Loading ...

Play interactive tourEdit tour

Analysis Report New Order 54380 pdf.exe

Overview

General Information

Sample Name:New Order 54380 pdf.exe
Analysis ID:338164
MD5:e7192b48a761bbc49da028723e08889c
SHA1:b4e6b76ebfe6b0497aa456c7cac2b31fe54d3b8c
SHA256:db51bcbfe40ce228cae597a42c2dd1906bc04fae69a1bbe75653f6feeb923e41
Tags:exeNanoCoreRAT

Most interesting Screenshot:

Detection

Nanocore
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Nanocore RAT
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • New Order 54380 pdf.exe (PID: 6344 cmdline: 'C:\Users\user\Desktop\New Order 54380 pdf.exe' MD5: E7192B48A761BBC49DA028723E08889C)
    • a.exe (PID: 6740 cmdline: 'C:\Users\user\AppData\Roaming\a.exe' MD5: E7192B48A761BBC49DA028723E08889C)
  • a.exe (PID: 6808 cmdline: 'C:\Users\user\AppData\Roaming\a.exe' MD5: E7192B48A761BBC49DA028723E08889C)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x43787:$x1: NanoCore.ClientPluginHost
  • 0x76347:$x1: NanoCore.ClientPluginHost
  • 0xa8ef7:$x1: NanoCore.ClientPluginHost
  • 0x437c4:$x2: IClientNetworkHost
  • 0x76384:$x2: IClientNetworkHost
  • 0xa8f34:$x2: IClientNetworkHost
  • 0x472f7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0x79eb7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
  • 0xaca67:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x434ef:$a: NanoCore
    • 0x434ff:$a: NanoCore
    • 0x43733:$a: NanoCore
    • 0x43747:$a: NanoCore
    • 0x43787:$a: NanoCore
    • 0x760af:$a: NanoCore
    • 0x760bf:$a: NanoCore
    • 0x762f3:$a: NanoCore
    • 0x76307:$a: NanoCore
    • 0x76347:$a: NanoCore
    • 0xa8c5f:$a: NanoCore
    • 0xa8c6f:$a: NanoCore
    • 0xa8ea3:$a: NanoCore
    • 0xa8eb7:$a: NanoCore
    • 0xa8ef7:$a: NanoCore
    • 0x4354e:$b: ClientPlugin
    • 0x43750:$b: ClientPlugin
    • 0x43790:$b: ClientPlugin
    • 0x7610e:$b: ClientPlugin
    • 0x76310:$b: ClientPlugin
    • 0x76350:$b: ClientPlugin
    00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x10637:$x1: NanoCore.ClientPluginHost
    • 0x431e5:$x1: NanoCore.ClientPluginHost
    • 0x10674:$x2: IClientNetworkHost
    • 0x43222:$x2: IClientNetworkHost
    • 0x141a7:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    • 0x46d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 4 entries

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Roaming\a.exeVirustotal: Detection: 28%Perma Link
      Source: C:\Users\user\AppData\Roaming\a.exeReversingLabs: Detection: 17%
      Multi AV Scanner detection for submitted fileShow sources
      Source: New Order 54380 pdf.exeVirustotal: Detection: 28%Perma Link
      Source: New Order 54380 pdf.exeReversingLabs: Detection: 17%
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY
      Source: New Order 54380 pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: New Order 54380 pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: Binary string: InstallUtil.pdb source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then jmp 010FEC06h0_2_010FE432
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h0_2_02D733A4
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_02D7D083
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov esp, ebp0_2_02D7C080
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h0_2_02D756B8
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_02D7A730
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-24h]0_2_02D73E28
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh0_2_02D73E28
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h0_2_02D76227
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h0_2_02D73625
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-20h]0_2_02D73AFD
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh0_2_02D73AFD
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-20h]0_2_02D73B08
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh0_2_02D73B08
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then push dword ptr [ebp-24h]0_2_02D73E1D
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh0_2_02D73E1D
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then xor edx, edx0_2_02D73D54
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 4x nop then xor edx, edx0_2_02D73D60
      Source: New Order 54380 pdf.exe, 00000000.00000002.263249370.000000000110A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: New Order 54380 pdf.exe
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_008F2BC80_2_008F2BC8
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FB2010_2_010FB201
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F9AD00_2_010F9AD0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F3D780_2_010F3D78
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F7D700_2_010F7D70
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FE4320_2_010FE432
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FEC300_2_010FEC30
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F04480_2_010F0448
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FCCC00_2_010FCCC0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F8FD90_2_010F8FD9
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F36000_2_010F3600
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010FEC200_2_010FEC20
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_010F04380_2_010F0438
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D77E580_2_02D77E58
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7AFE00_2_02D7AFE0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D74F900_2_02D74F90
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7BAF00_2_02D7BAF0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D749CF0_2_02D749CF
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D749E00_2_02D749E0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D7AFD00_2_02D7AFD0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_02D74F830_2_02D74F83
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_00932BC83_2_00932BC8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B69AD03_2_02B69AD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B6B2013_2_02B6B201
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B636003_2_02B63600
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B68FD93_2_02B68FD9
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B6CCC03_2_02B6CCC0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B63C283_2_02B63C28
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B604483_2_02B60448
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_02B604383_2_02B60438
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_002C2BC84_2_002C2BC8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC9AE04_2_00AC9AE0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACB2104_2_00ACB210
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACCCD04_2_00ACCCD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC3C284_2_00AC3C28
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC04484_2_00AC0448
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC36004_2_00AC3600
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC8FE84_2_00AC8FE8
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC9AD04_2_00AC9AD0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACB2014_2_00ACB201
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00ACCCC04_2_00ACCCC0
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC04384_2_00AC0438
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_00AC8FD94_2_00AC8FD9
      Source: New Order 54380 pdf.exeBinary or memory string: OriginalFilename vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273771998.00000000056F0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273771998.00000000056F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.273142570.00000000055F0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSHCore1.dll0 vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInstallUtil.exeT vs New Order 54380 pdf.exe
      Source: New Order 54380 pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: classification engineClassification label: mal88.troj.evad.winEXE@4/6@0/0
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user~1\AppData\Local\Temp\InstallUtil.exeJump to behavior
      Source: New Order 54380 pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: New Order 54380 pdf.exeVirustotal: Detection: 28%
      Source: New Order 54380 pdf.exeReversingLabs: Detection: 17%
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile read: C:\Users\user\Desktop\New Order 54380 pdf.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\New Order 54380 pdf.exe 'C:\Users\user\Desktop\New Order 54380 pdf.exe'
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe'
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe' Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: New Order 54380 pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: New Order 54380 pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: Binary string: InstallUtil.pdb\rvr hr_CorExeMainmscoree.dll source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: Binary string: InstallUtil.pdb source: New Order 54380 pdf.exe, 00000000.00000002.274072304.000000000802E000.00000004.00000001.sdmp, InstallUtil.exe.0.dr
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeCode function: 0_2_008F2BC8 push esi; retf 0_2_008F2DE5
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 3_2_00932BC8 push esi; retf 3_2_00932DE5
      Source: C:\Users\user\AppData\Roaming\a.exeCode function: 4_2_002C2BC8 push esi; retf 4_2_002C2DE5
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: \new order 54380 pdf.exeJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\a.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnkJump to behavior

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened: C:\Users\user\Desktop\New Order 54380 pdf.exe\:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\InstallUtil.exeJump to dropped file
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6512Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6524Thread sleep count: 169 > 30Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exe TID: 6376Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exe TID: 6800Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exe TID: 6872Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: VMware
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware svga
      Source: New Order 54380 pdf.exe, 00000000.00000002.263322879.000000000113D000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: tpautoconnsvc#Microsoft Hyper-V
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: cmd.txtQEMUqemu
      Source: New Order 54380 pdf.exe, 00000000.00000002.270224796.0000000003DC1000.00000004.00000001.sdmp, a.exe, 00000003.00000002.273451115.0000000003D91000.00000004.00000001.sdmp, a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmusrvc
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmsrvc
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmtools
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: vboxservicevbox)Microsoft Virtual PC
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: a.exe, 00000004.00000002.273390890.0000000003671000.00000004.00000001.sdmpBinary or memory string: virtual-vmware pointing device
      Source: New Order 54380 pdf.exe, 00000000.00000002.274148090.0000000008170000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeProcess created: C:\Users\user\AppData\Roaming\a.exe 'C:\Users\user\AppData\Roaming\a.exe' Jump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Users\user\Desktop\New Order 54380 pdf.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Users\user\AppData\Roaming\a.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Users\user\AppData\Roaming\a.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\New Order 54380 pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      Remote Access Functionality:

      barindex
      Detected Nanocore RatShow sources
      Source: New Order 54380 pdf.exe, 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: New Order 54380 pdf.exe PID: 6344, type: MEMORY

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationStartup Items1Startup Items1Masquerading1Input Capture1Security Software Discovery111Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder2Process Injection11Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder2Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      New Order 54380 pdf.exe28%VirustotalBrowse
      New Order 54380 pdf.exe17%ReversingLabsWin32.Trojan.Generic

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe0%ReversingLabs
      C:\Users\user\AppData\Roaming\a.exe28%VirustotalBrowse
      C:\Users\user\AppData\Roaming\a.exe17%ReversingLabsWin32.Trojan.Generic

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Red Diamond
      Analysis ID:338164
      Start date:11.01.2021
      Start time:18:48:15
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 10m 0s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:New Order 54380 pdf.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:25
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal88.troj.evad.winEXE@4/6@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 1.4% (good quality ratio 1.3%)
      • Quality average: 66.6%
      • Quality standard deviation: 28.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 42
      • Number of non-executed functions: 10
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.

      Simulations

      Behavior and APIs

      TimeTypeDescription
      18:49:12AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnk

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\InstallUtil.exe6hE7zSMErZ.exeGet hashmaliciousBrowse
        Invoice - Payment_Advice_pdf.exeGet hashmaliciousBrowse
          DSj7ak0N6I.exeGet hashmaliciousBrowse
            QWP-0716.xls.exeGet hashmaliciousBrowse
              QPI-01458.exeGet hashmaliciousBrowse
                01gVXUhwxO.exeGet hashmaliciousBrowse
                  Payment Copy.exeGet hashmaliciousBrowse
                    AWBDQfjfh8.exeGet hashmaliciousBrowse
                      iuu4DJ67MC.exeGet hashmaliciousBrowse
                        ORDER-02044.exeGet hashmaliciousBrowse
                          New Order pdf.exeGet hashmaliciousBrowse
                            NEW SC #ORDER.exeGet hashmaliciousBrowse
                              New Order 7320 PDF.exeGet hashmaliciousBrowse
                                PAYMENT COPY.exeGet hashmaliciousBrowse
                                  Request.exeGet hashmaliciousBrowse
                                    a2PdLccwuz.exeGet hashmaliciousBrowse
                                      PO456789.exeGet hashmaliciousBrowse
                                        31.exeGet hashmaliciousBrowse
                                          ORDER FORM DENK.exeGet hashmaliciousBrowse
                                            niMONOdcTZ.exeGet hashmaliciousBrowse

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order 54380 pdf.exe.log
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1451
                                              Entropy (8bit):5.345862727722058
                                              Encrypted:false
                                              SSDEEP:24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84G1qE4j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovGm
                                              MD5:06F54CDBFEF62849AF5AE052722BD7B6
                                              SHA1:FB0250AAC2057D0B5BCE4CE130891E428F28DA05
                                              SHA-256:4C039B93A728B546F49C47ED8B448D40A3553CDAABB147067AEE3958133CB446
                                              SHA-512:34EF5F6D5EAB0E5B11AC81F0D72FC56304291EDEEF6D19DF7145FDECAB5D342767DBBC0B4384B8DECB5741E6B85A4B431DF14FBEB5DDF2DEE103064D2895EABB
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a.exe.log
                                              Process:C:\Users\user\AppData\Roaming\a.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1362
                                              Entropy (8bit):5.343186145897752
                                              Encrypted:false
                                              SSDEEP:24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovj
                                              MD5:1249251E90A1C28AB8F7235F30056DEB
                                              SHA1:166BA6B64E9B0D9BA7B856334F7D7EC027030BA1
                                              SHA-256:B5D65BF3581136CD5368BC47FA3972E06F526EED407BC6571D11D9CD4B5C4D83
                                              SHA-512:FD880C5B12B22241F67139ABD09B99ACE7A4DD24635FC6B340A3E7C463E2AEF3FA68EF647352132934BC1F8CA134F46064049449ACB67954BEDDEA9AA9670885
                                              Malicious:false
                                              Reputation:low
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                              C:\Users\user\AppData\Local\Temp\InstallUtil.exe
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):41064
                                              Entropy (8bit):6.164873449128079
                                              Encrypted:false
                                              SSDEEP:384:FtpFVLK0MsihB9VKS7xdgE7KJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+sPZTd:ZBMs2SqdD86Iq8gZZFyViML3an
                                              MD5:EFEC8C379D165E3F33B536739AEE26A3
                                              SHA1:C875908ACBA5CAC1E0B40F06A83F0F156A2640FA
                                              SHA-256:46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB
                                              SHA-512:497847EC115D9AF78899E6DC20EC32A60B16954F83CF5169A23DD3F1459CB632DAC95417BD898FD1895C9FE2262FCBF7838FCF6919FB3B851A0557FBE07CCFFA
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: 6hE7zSMErZ.exe, Detection: malicious, Browse
                                              • Filename: Invoice - Payment_Advice_pdf.exe, Detection: malicious, Browse
                                              • Filename: DSj7ak0N6I.exe, Detection: malicious, Browse
                                              • Filename: QWP-0716.xls.exe, Detection: malicious, Browse
                                              • Filename: QPI-01458.exe, Detection: malicious, Browse
                                              • Filename: 01gVXUhwxO.exe, Detection: malicious, Browse
                                              • Filename: Payment Copy.exe, Detection: malicious, Browse
                                              • Filename: AWBDQfjfh8.exe, Detection: malicious, Browse
                                              • Filename: iuu4DJ67MC.exe, Detection: malicious, Browse
                                              • Filename: ORDER-02044.exe, Detection: malicious, Browse
                                              • Filename: New Order pdf.exe, Detection: malicious, Browse
                                              • Filename: NEW SC #ORDER.exe, Detection: malicious, Browse
                                              • Filename: New Order 7320 PDF.exe, Detection: malicious, Browse
                                              • Filename: PAYMENT COPY.exe, Detection: malicious, Browse
                                              • Filename: Request.exe, Detection: malicious, Browse
                                              • Filename: a2PdLccwuz.exe, Detection: malicious, Browse
                                              • Filename: PO456789.exe, Detection: malicious, Browse
                                              • Filename: 31.exe, Detection: malicious, Browse
                                              • Filename: ORDER FORM DENK.exe, Detection: malicious, Browse
                                              • Filename: niMONOdcTZ.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.Z..............0..T...........r... ........@.. ....................................`.................................4r..O....................b..h>...........p............................................... ............... ..H............text....R... ...T.................. ..`.rsrc................V..............@..@.reloc...............`..............@..B................hr......H........"..|J..........lm.......o......................................2~.....o....*.r...p(....*VrK..p(....s.........*..0..........(....(....o....o....(....o.... .....T(....o....(....o....o ...o!....4(....o....(....o....o ...o".....(....rm..ps#...o....($........(%....o&....ry..p......%.r...p.%.(.....(....('....((.......o)...('........*.*................"..(*...*..{Q...-...}Q.....(+...(....(,....(+...*"..(-...*..(....*..(.....r...p.(/...o0...s....}T...*....0.. .......~S...-.s
                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.lnk
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                              Category:dropped
                                              Size (bytes):874
                                              Entropy (8bit):3.0690696428127464
                                              Encrypted:false
                                              SSDEEP:12:8wl0tsXMlykXG/tz0/CSLmWqkXg1MJkHg/CNfBn/v4t2Y+xIBjK:8erxWLhqo+M2Fd7aB
                                              MD5:0312823243A664EEA0071DDF9C7B403C
                                              SHA1:DC983848A10950AC95DDB5350D981A8A6BCBAF3B
                                              SHA-256:D714BF9FD71CFCD5E9D6D9C132972821882FADA03A1BFBB66AB5654287ED2B10
                                              SHA-512:AB0B09CD0F34B09DA800634D0396F964E265F15B20E458215DA236BE4918A6AF3244A564B70CA9F0D3728BD2BFF319487FD2B1CD213E923C4842BF1D360C6071
                                              Malicious:false
                                              Reputation:low
                                              Preview: L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....\.1...........user.D............................................f.r.o.n.t.d.e.s.k.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....P.2...........a.exe.<............................................a...e.x.e.............\.....\.....\.....\.....\.a...e.x.e.(.C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.a...e.x.e...........................>.e.L.:..er.=................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
                                              C:\Users\user\AppData\Roaming\a.exe
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):902144
                                              Entropy (8bit):5.721140644960939
                                              Encrypted:false
                                              SSDEEP:12288:/ljnDvY0D720EcNj6usUEfTvc8ol7uwtCEWY:/pDvY0vpEcNjJEfTk3PWY
                                              MD5:E7192B48A761BBC49DA028723E08889C
                                              SHA1:B4E6B76EBFE6B0497AA456C7CAC2B31FE54D3B8C
                                              SHA-256:DB51BCBFE40CE228CAE597A42C2DD1906BC04FAE69A1BBE75653F6FEEB923E41
                                              SHA-512:842B0EF943A56113154964F41A8B30A7A4771E3EC9F5D70298539190FBA7D3F092A928765F52399A9D2E1864EAB2FEC96C83885EBC1F0A4ED2A4EA8B2B60F049
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 28%, Browse
                                              • Antivirus: ReversingLabs, Detection: 17%
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.................. ........@.. ....................... ............`.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......@....*......V....I..&c..........................................&..(.....*.s.........s.........s.........s ........*&........*".......*Vs/...(2...t.........*..(3...*..(....*.....(I....*^......(C...t....o^....*..(D...*....0......................../.......-t..(0...t....(0...t..............&.................@............... .hR.........(9...t..........................-.....(0...t.................(0...t/...-......... ....(9...t....&+.............-...!&........ ...J %...(
                                              C:\Users\user\AppData\Roaming\a.exe:Zone.Identifier
                                              Process:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview: [ZoneTransfer]....ZoneId=0

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):5.721140644960939
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:New Order 54380 pdf.exe
                                              File size:902144
                                              MD5:e7192b48a761bbc49da028723e08889c
                                              SHA1:b4e6b76ebfe6b0497aa456c7cac2b31fe54d3b8c
                                              SHA256:db51bcbfe40ce228cae597a42c2dd1906bc04fae69a1bbe75653f6feeb923e41
                                              SHA512:842b0ef943a56113154964f41a8b30a7a4771e3ec9f5d70298539190fba7d3f092a928765f52399a9d2e1864eab2fec96c83885ebc1f0a4ed2a4ea8b2b60f049
                                              SSDEEP:12288:/ljnDvY0D720EcNj6usUEfTvc8ol7uwtCEWY:/pDvY0vpEcNjJEfTk3PWY
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.................. ........@.. ....................... ............`................................

                                              File Icon

                                              Icon Hash:00828e8e8686b000

                                              Static PE Info

                                              General

                                              Entrypoint:0x4dd71e
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                              Time Stamp:0xF8B858C [Fri Apr 7 12:58:52 1978 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xdd6c80x53.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xde0000x68a.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe00000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000xdb7240xdb800False0.504631442198data5.72644571098IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0xde0000x68a0x800False0.3681640625data3.82080882615IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0xe00000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_VERSION0xde0a00x400data
                                              RT_MANIFEST0xde4a00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2017 F;:E48:5?@C8>HHB54ACD@GA
                                              Assembly Version1.0.0.0
                                              InternalNameNew Order 54380 pdf.exe
                                              FileVersion9.14.18.23
                                              CompanyNameF;:E48:5?@C8>HHB54ACD@GA
                                              CommentsA24FH=7>CH9B8>6@C<@=
                                              ProductNameG63@F<BB:9@:FAGF?5;7J5EI
                                              ProductVersion9.14.18.23
                                              FileDescriptionG63@F<BB:9@:FAGF?5;7J5EI
                                              OriginalFilenameNew Order 54380 pdf.exe

                                              Network Behavior

                                              No network behavior found

                                              Code Manipulations

                                              Statistics

                                              CPU Usage

                                              Click to jump to process

                                              Memory Usage

                                              Click to jump to process

                                              High Level Behavior Distribution

                                              Click to dive into process behavior distribution

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:18:49:05
                                              Start date:11/01/2021
                                              Path:C:\Users\user\Desktop\New Order 54380 pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\New Order 54380 pdf.exe'
                                              Imagebase:0x8f0000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.270686743.0000000004744000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Florian Roth
                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.270957926.0000000004842000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                              Reputation:low

                                              General

                                              Start time:18:49:19
                                              Start date:11/01/2021
                                              Path:C:\Users\user\AppData\Roaming\a.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\AppData\Roaming\a.exe'
                                              Imagebase:0x930000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Antivirus matches:
                                              • Detection: 28%, Virustotal, Browse
                                              • Detection: 17%, ReversingLabs
                                              Reputation:low

                                              General

                                              Start time:18:49:21
                                              Start date:11/01/2021
                                              Path:C:\Users\user\AppData\Roaming\a.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\AppData\Roaming\a.exe'
                                              Imagebase:0x2c0000
                                              File size:902144 bytes
                                              MD5 hash:E7192B48A761BBC49DA028723E08889C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Reputation:low

                                              Disassembly

                                              Code Analysis

                                              Reset < >

                                                Executed Functions

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: ($<$ntin
                                                • API String ID: 0-2777557274
                                                • Opcode ID: 4a1a52d0c57c2b06ab08f260c85e227b363b9a8e1075cffc60fb4cc6e414537f
                                                • Instruction ID: ecd8df4cea0da3581fa5ea215d19d78c1f9873589d902ff8aab91bf82e23bf87
                                                • Opcode Fuzzy Hash: 4a1a52d0c57c2b06ab08f260c85e227b363b9a8e1075cffc60fb4cc6e414537f
                                                • Instruction Fuzzy Hash: 1FA2D374E042198FDB14CFA9C981ADDBBF2BF89304F25C1A9D648AB655D730AD81CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: D0&l$D0&l$D0&l
                                                • API String ID: 0-869137111
                                                • Opcode ID: d1cbbb6e84b3da0369e969899ee463031957ce0830b4dbd7270a2d2dd079ff15
                                                • Instruction ID: 587df8b44c5ffbf0be2a54138f3a3ec6468241962b9416a9023aeec5ca10a27f
                                                • Opcode Fuzzy Hash: d1cbbb6e84b3da0369e969899ee463031957ce0830b4dbd7270a2d2dd079ff15
                                                • Instruction Fuzzy Hash: 72129E70A042198FCB14DF68C854AAEBBF2BF88314F10816DEA86DF751DB349946CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: <$@
                                                • API String ID: 0-1426351568
                                                • Opcode ID: 8f58538c42abcef177c860e455b699b58920b9638baceaf5125dbb9935ee8081
                                                • Instruction ID: c82400a8186b08228ad9b1cb3243eced22d82ee6e131ad9f805f2db74eda303f
                                                • Opcode Fuzzy Hash: 8f58538c42abcef177c860e455b699b58920b9638baceaf5125dbb9935ee8081
                                                • Instruction Fuzzy Hash: BE62BF74900219CFEB64CFA9C981A9DFBF2BF89314F15C1AAE548AB611D7309D81CF51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: x!l$x!l
                                                • API String ID: 0-1178342680
                                                • Opcode ID: da0dbfe7c841a426dbc78019cc6488a6d21ef502dc6b17d63a16b3b2a78e4d8b
                                                • Instruction ID: 93acb8d8065beecc0ea6d66db7a5cd14435619b937e8f7d94024aa0fc442a004
                                                • Opcode Fuzzy Hash: da0dbfe7c841a426dbc78019cc6488a6d21ef502dc6b17d63a16b3b2a78e4d8b
                                                • Instruction Fuzzy Hash: 2A320274D01228CFDB68DF64D8487E8BBB2BF4A301F1484EAD54AA7364DB359A85CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: +i
                                                • API String ID: 0-2788143113
                                                • Opcode ID: d2b42699389d955b9848af1040efc13ea7f7d390c96477e71be1dbc8c42657cb
                                                • Instruction ID: bda62980fe2b7c82c7eb2ca2a9b80620c713e28033bb8fff447239d622ea89e4
                                                • Opcode Fuzzy Hash: d2b42699389d955b9848af1040efc13ea7f7d390c96477e71be1dbc8c42657cb
                                                • Instruction Fuzzy Hash: 1332C170900219CFEB54DF69C981A8DFBF2BF89319F15C19AD548AB611CB309D85CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID: D0&l
                                                • API String ID: 0-2525191089
                                                • Opcode ID: d637fc4441ab3b9b1b76c51c8425afc163e341147663ef6f72c271ed8582f3ff
                                                • Instruction ID: f4bf790ba003ab9f4e76883296c79fd9d4bf8a27d52b79e8503bf086b35ba9c5
                                                • Opcode Fuzzy Hash: d637fc4441ab3b9b1b76c51c8425afc163e341147663ef6f72c271ed8582f3ff
                                                • Instruction Fuzzy Hash: 90818234B042188BDB18EB74985867E77B3BFC8604F45896EE496E7388DF39DC019B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4e3bbb51d96489d2734551b7e8a4f3e5e8edbf973625b7952d8c6d05729e4f53
                                                • Instruction ID: 0ba1bd28899eb9252fda6abcbfd2a4abe7fd6ed9931977a4e7b5a7bb9a30b895
                                                • Opcode Fuzzy Hash: 4e3bbb51d96489d2734551b7e8a4f3e5e8edbf973625b7952d8c6d05729e4f53
                                                • Instruction Fuzzy Hash: A4429E74E01229CFDB64CFA9C984B9DBBB2BF48310F1581A9D909AB755D730AE81CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 94eff6e969b6312d69cc6c06b21da8819c64555a7d1018bc824e3ce1de35ee4e
                                                • Instruction ID: 8b0f4707959c2347dad024f0a269ee9a75e1c15c73fbbe56d93dbe7fc4ed1023
                                                • Opcode Fuzzy Hash: 94eff6e969b6312d69cc6c06b21da8819c64555a7d1018bc824e3ce1de35ee4e
                                                • Instruction Fuzzy Hash: 6AF12C71B002148FCB15CF6CC8859ADBBF6BF89710B1AC5AAE655AB761CB31EC41CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ed7ec43b70964b223c0fa6eb5c31a8e72c93718561e4424efe2e6d7bda1f5f74
                                                • Instruction ID: 0b2cbe8a1ef50b39806717c886f47e7c1f77d45dd3458d40e2a4536a6d224486
                                                • Opcode Fuzzy Hash: ed7ec43b70964b223c0fa6eb5c31a8e72c93718561e4424efe2e6d7bda1f5f74
                                                • Instruction Fuzzy Hash: 4C02E574E04219CFDB14DFA9C841BAEBBF2BB89304F10C1AAD548A7755EB349985CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9a3ec0e3b6786ae661a5c440319ba0afe5abe042098f7be9fa7c35dd291883c7
                                                • Instruction ID: 80cfbca1fd4fd4774f0a0e998f66d42a613bedf1da3a738390451ea09e197c4e
                                                • Opcode Fuzzy Hash: 9a3ec0e3b6786ae661a5c440319ba0afe5abe042098f7be9fa7c35dd291883c7
                                                • Instruction Fuzzy Hash: A5D13B30A00119DFDB54CFA9C985AAEBBF2BF88350F158069EA85EB7A1D735DC41CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2742ea7e1c242898626747e035d1d493978f399fc0ba2397276968c2b0722db9
                                                • Instruction ID: 990aa12d0b1d675de999d5d2ac2272cb76858825f7a035a0e0b0a2267617fec6
                                                • Opcode Fuzzy Hash: 2742ea7e1c242898626747e035d1d493978f399fc0ba2397276968c2b0722db9
                                                • Instruction Fuzzy Hash: 80D1C274E01218CFDB14DFA5D9987DDBBB2BB49305F2481AAD419A7354EB345A85CF00
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f085f120af0ba0e32ae5e9cc922a7a7bd41744d0d8a32f0fe2480330859f7f46
                                                • Instruction ID: 93b51e0338c7c1b55f0f03f8f88b0f9e76c0b51bc329e39026bad893f2bf7d89
                                                • Opcode Fuzzy Hash: f085f120af0ba0e32ae5e9cc922a7a7bd41744d0d8a32f0fe2480330859f7f46
                                                • Instruction Fuzzy Hash: 80D1B074E00218CFDB64EFA9D985B9DBBF2BF88300F1081AAD549A7765DB305A85CF11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 150edb0612b45743c8982c63fe4b3e37f80aa2f15fa0ce6847aac694cb17a687
                                                • Instruction ID: 0645e02c8139df3bbe02c04b7d4eb6284f7d977f2e7d5c8cd75b979a29be1876
                                                • Opcode Fuzzy Hash: 150edb0612b45743c8982c63fe4b3e37f80aa2f15fa0ce6847aac694cb17a687
                                                • Instruction Fuzzy Hash: 22D1D274E01218CFDB14DFA5D988BDDBBF2BB49304F2491AAD819A7358EB345A85CF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a9d1e7d3167aee2d52f0fde0fbab0806e1a5dc10302dcf77632c1e31e438b758
                                                • Instruction ID: 5e37c9921fadcd5ffa00aa95d1c70f066a00af2e7b74a64bd3e200f5291b855a
                                                • Opcode Fuzzy Hash: a9d1e7d3167aee2d52f0fde0fbab0806e1a5dc10302dcf77632c1e31e438b758
                                                • Instruction Fuzzy Hash: 53B1D074E002188FDB14DFA9C844A9DFBB2BF89314F60C1AAD809AB355EB359D85CF51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 808cadd77f9487d9b02cc82054f32a3f1c108dfd338b12124ff16de5141709e1
                                                • Instruction ID: 18484c77f6fe990b7aa39a4d87c988c1714d07248de0f78162c476843001b8cd
                                                • Opcode Fuzzy Hash: 808cadd77f9487d9b02cc82054f32a3f1c108dfd338b12124ff16de5141709e1
                                                • Instruction Fuzzy Hash: B6A1E074E00218CFDB54EFA9D98479DBBF2FF88300F1085AAD549AB264DB305A99CF11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 05220e510fc0fc25388037d8d7692529e3052c23cecaf16923e4481df743395e
                                                • Instruction ID: cb48572e4741e0fc9c4ca51718a40af937ba7d0e035e7d25ea352a4b2f374650
                                                • Opcode Fuzzy Hash: 05220e510fc0fc25388037d8d7692529e3052c23cecaf16923e4481df743395e
                                                • Instruction Fuzzy Hash: C951EEB4D04248DFCB14DFA8C484A9EBBF0EF49304F24842AE555BB361D734A949CF51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8d7c21f932d8e9b84ec2882eaed1c2010e2721a67ff576a5a236276bb4908efa
                                                • Instruction ID: ba84001e5cf619f6dbdd4f7682b95522091e9d229c21ce20ef0941311ce1a831
                                                • Opcode Fuzzy Hash: 8d7c21f932d8e9b84ec2882eaed1c2010e2721a67ff576a5a236276bb4908efa
                                                • Instruction Fuzzy Hash: 14419AB4D042089FDB10CFA9C984ADEBBF4BB09314F24902AE559BB350E775A949CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cc8c80a1fc3dde2e690e4cab655f0c566f36a743b7b16a450be80a3b27100a9f
                                                • Instruction ID: 5787ff7f1d000e61f9482325256a42303493d4a643bb6d2a8cb738d6a4ea7387
                                                • Opcode Fuzzy Hash: cc8c80a1fc3dde2e690e4cab655f0c566f36a743b7b16a450be80a3b27100a9f
                                                • Instruction Fuzzy Hash: CE410331E002189FCB04EFA9D8946EDBBB2FF89300F14826AD915B7354EB746986CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 52b43e21eec10fff80769d990d1c2adbe28344c0fe87a665a43a6e2b416b4416
                                                • Instruction ID: 2448def5ca3cc48dc26173462b6fd12ccf58aca1931c00af161f988ce9714118
                                                • Opcode Fuzzy Hash: 52b43e21eec10fff80769d990d1c2adbe28344c0fe87a665a43a6e2b416b4416
                                                • Instruction Fuzzy Hash: BC4199B4D052489FDB10CFA9C584B9EBBF0BB09314F20906AE515BB350EB79A949CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 40891fe3564affae5ee194963cd6ba3d2926862ec3f0301c893b1d8f353aafbe
                                                • Instruction ID: e97d0c26ada64ece3e10fdad44f2a591de5f0eae5ec79867324e52330799af34
                                                • Opcode Fuzzy Hash: 40891fe3564affae5ee194963cd6ba3d2926862ec3f0301c893b1d8f353aafbe
                                                • Instruction Fuzzy Hash: 2941BAB4D052489FDB10CFA9C584B9EFBF0BB09314F20906AE415BB350D779A949CF54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a367e176da2e238ecfa68a868f38b466f68226d8909fadec40b5edce2288e13d
                                                • Instruction ID: bfd20f353ddf3b733c80f21f3b00d34230c552edbcf5f9c17cea43fd0df67be3
                                                • Opcode Fuzzy Hash: a367e176da2e238ecfa68a868f38b466f68226d8909fadec40b5edce2288e13d
                                                • Instruction Fuzzy Hash: 52212531D042588FCB04DFA4D8587EEBBB1FF8A306F04546AC516B76A0DB780949CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d71ee647c499a726589b7a7389b62a2708606b2f1f8b490533211f287bb871c2
                                                • Instruction ID: e1117b7c20aacd0bb8260058466786bc55f7739a3a472c7866ce9c60adc8483b
                                                • Opcode Fuzzy Hash: d71ee647c499a726589b7a7389b62a2708606b2f1f8b490533211f287bb871c2
                                                • Instruction Fuzzy Hash: FE21D374D04209DFDB15CFA9C4446EDBBB1AF4A314F24A26AE824B7390D7348945CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: df83fa4ed519ee1bc7013c49a3ab0239a701397c39c3b5d9854ed4c37924f370
                                                • Instruction ID: e7605676d5a82dda3298a6a575650c7de72e898c581a55383ec40938ab293d78
                                                • Opcode Fuzzy Hash: df83fa4ed519ee1bc7013c49a3ab0239a701397c39c3b5d9854ed4c37924f370
                                                • Instruction Fuzzy Hash: 3E215EB4D04208DFDB54CFAAD444AEEBBF1AB49350F10E26AE824B7350D7349945CF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a3de39b90f9d4f148051bfd97a95de8ff5327b921c13c25fa13e549935cb5487
                                                • Instruction ID: 5e225b378e8187ae54a08c8b321f80b2199546ce182911b89a515c710a586b16
                                                • Opcode Fuzzy Hash: a3de39b90f9d4f148051bfd97a95de8ff5327b921c13c25fa13e549935cb5487
                                                • Instruction Fuzzy Hash: 3C015270C05288AFCB45DFB8C8443BEBFB0AF0A209F2085AAC445B32A1D3354A46CB46
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CopyFileExW.KERNELBASE(?,?,?,?,?,?), ref: 02D7C421
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID: CopyFile
                                                • String ID:
                                                • API String ID: 1304948518-0
                                                • Opcode ID: 7e5334b75eb36a7499426c1fa9c6cb1b7f1e3104d4265a9459d1324e9e5c9039
                                                • Instruction ID: 9b5149771910d9071f6931d9bfeaf41b1f61bd1c23f894aa600a4148f08d9f20
                                                • Opcode Fuzzy Hash: 7e5334b75eb36a7499426c1fa9c6cb1b7f1e3104d4265a9459d1324e9e5c9039
                                                • Instruction Fuzzy Hash: 54C1C074E102188FDB24CFA9C981B9DBBF1BF49308F1481AAE459B7351EB34A985CF54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CopyFileExW.KERNELBASE(?,?,?,?,?,?), ref: 02D7C421
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID: CopyFile
                                                • String ID:
                                                • API String ID: 1304948518-0
                                                • Opcode ID: fa6f5904cbbcd2f4441e89702a53d2f23943dae40872edf48e033db3986da7be
                                                • Instruction ID: dc60cb29fe2dce6b2a1099075d1d32d276f88a9502eb3751d8c73f9b8b47784c
                                                • Opcode Fuzzy Hash: fa6f5904cbbcd2f4441e89702a53d2f23943dae40872edf48e033db3986da7be
                                                • Instruction Fuzzy Hash: 77B1DE74E102188FDB24CFA8C881B9DBBF1BF49308F1481AAE459B7351E734A985CF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DeleteFileW.KERNELBASE(?), ref: 010FE229
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: DeleteFile
                                                • String ID:
                                                • API String ID: 4033686569-0
                                                • Opcode ID: 0245d93ed243c82bee5fe17aa36fe29e1d6f458f1cef3109568b9fa7791a3dc5
                                                • Instruction ID: 11409453db09dbefd7c164fdc14f9b0436552d18c8b355d2b0065b6b780fb12d
                                                • Opcode Fuzzy Hash: 0245d93ed243c82bee5fe17aa36fe29e1d6f458f1cef3109568b9fa7791a3dc5
                                                • Instruction Fuzzy Hash: F34124B4D04258DFCB14CFA9D484AEEBBF4FF4A314F15816AE544B7621D3345946CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 010F9A77
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 80713d315eb1e5c50699d6ee8f35cab8024040a84c4ea73ebde7e9e37f10af7c
                                                • Instruction ID: 678a20c24d5b610fd6881d98922529544de55413d9e020f7f5a6716857a564bb
                                                • Opcode Fuzzy Hash: 80713d315eb1e5c50699d6ee8f35cab8024040a84c4ea73ebde7e9e37f10af7c
                                                • Instruction Fuzzy Hash: 973199B9D002589FCF14CFA9D484AEEFBF0BB49314F14906AE855B7210D738A949CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 010FDB77
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 89c68375db1e5d6ac058a71b5f1e496674f69c3cebbcafe51dfc601e7ce36b9f
                                                • Instruction ID: 5a650d019e3ea24f7f8dc8f806457e667ee1bf3834a7c3f34c53d69b2d51a9a6
                                                • Opcode Fuzzy Hash: 89c68375db1e5d6ac058a71b5f1e496674f69c3cebbcafe51dfc601e7ce36b9f
                                                • Instruction Fuzzy Hash: 103186B9D002589FCF10CFA9E884AEEFBB0BB59314F14902AE954B7210D778A945CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 010F9A77
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 92afa15d6fd5b29d95b9670f704b245ebc292ce8f9987757b2aca80fa43d1002
                                                • Instruction ID: 9cc0dff5283ec75a153a4736205ddd683a8a40e49d66d024d0c8e0e48f0294e6
                                                • Opcode Fuzzy Hash: 92afa15d6fd5b29d95b9670f704b245ebc292ce8f9987757b2aca80fa43d1002
                                                • Instruction Fuzzy Hash: B33197B9D042589FCF10CFA9D884ADEFBF0BB49314F14902AE954B7210D734A945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 010FDB77
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 3a2fb5f17e99a49ca149db83ed45dc9775e62f675760bed93cd8a88c7a66056a
                                                • Instruction ID: ad8b38985811219744b0b2d744884f21dca08e4f102cc0e90d21c556180d65ca
                                                • Opcode Fuzzy Hash: 3a2fb5f17e99a49ca149db83ed45dc9775e62f675760bed93cd8a88c7a66056a
                                                • Instruction Fuzzy Hash: 433195B9D042589FCF10CFA9E884ADEFBB0BB49314F14902AE954B7210D734AA45CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DeleteFileW.KERNELBASE(?), ref: 010FE229
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID: DeleteFile
                                                • String ID:
                                                • API String ID: 4033686569-0
                                                • Opcode ID: 9849be3520fb528c4eeb07d66b52c8b307d5f7810c0e8e2a904c2efb38f4c7b3
                                                • Instruction ID: f49c658f0e74510ed4dd86d78332b572270c51d33e6d0da4a76282c92a6d000a
                                                • Opcode Fuzzy Hash: 9849be3520fb528c4eeb07d66b52c8b307d5f7810c0e8e2a904c2efb38f4c7b3
                                                • Instruction Fuzzy Hash: 8C31DCB4D05258DFCB00CFA9D884AEEFBF1BB49314F15806AE544B7220D334A945CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263133285.000000000108D000.00000040.00000001.sdmp, Offset: 0108D000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8f5d95fb65237e90f987db29750a06248f8a116bbb9d1e7cd8eaaff89e35cc8b
                                                • Instruction ID: afdbd42af3432c5fa07231704e62df33f1bb61dc33d0ce64e145b260fde3a262
                                                • Opcode Fuzzy Hash: 8f5d95fb65237e90f987db29750a06248f8a116bbb9d1e7cd8eaaff89e35cc8b
                                                • Instruction Fuzzy Hash: 5A017B7144C344AAEB106A69DCC0766FBD8EF51238F08C2AAEEC40B2C6C378D844C7B1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263133285.000000000108D000.00000040.00000001.sdmp, Offset: 0108D000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a3ef48dab83c2d9f44b4a772f9b4eeb8bed5ab5854ef4948b751c68f89341a13
                                                • Instruction ID: 221ca1135ffed0d6acafe70e8ae40da1ad0061cc7ea3f9e4810ce5a02fdba142
                                                • Opcode Fuzzy Hash: a3ef48dab83c2d9f44b4a772f9b4eeb8bed5ab5854ef4948b751c68f89341a13
                                                • Instruction Fuzzy Hash: D5F0FC71448384AEEB509E19CCC4B62FFD8EF41734F18C55AED840B286C3749844CBB1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Non-executed Functions

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: baa7adbd54791d56e0b9da29812ba6282afd876f5f78a17db2825087bf31630d
                                                • Instruction ID: d6df15b0d6ec64b2c817727afe7bc8141074e319bbc4f2aa9c2bc8bda9c37e5f
                                                • Opcode Fuzzy Hash: baa7adbd54791d56e0b9da29812ba6282afd876f5f78a17db2825087bf31630d
                                                • Instruction Fuzzy Hash: 5502A274D04228CFDB24DFA5C844BEDBBB2BF49308F1481AAD449A7395DB349A85CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 80%
                                                			E008F2BC8(signed char __eax, intOrPtr* __ebx, intOrPtr* __ecx, void* __edx, signed int __edi, signed int* __esi) {
                                                				signed char _t98;
                                                				signed char _t100;
                                                				signed char _t101;
                                                				signed char _t103;
                                                				signed char _t104;
                                                				signed char _t106;
                                                				signed char _t108;
                                                				signed int _t109;
                                                				signed int _t110;
                                                				signed char _t111;
                                                				signed char _t113;
                                                				signed char _t115;
                                                				signed char _t117;
                                                				signed char _t118;
                                                				signed char _t119;
                                                				signed char _t122;
                                                				signed char _t125;
                                                				signed int _t126;
                                                				signed char _t127;
                                                				signed int _t130;
                                                				signed int _t131;
                                                				signed int _t132;
                                                				signed char _t133;
                                                				signed int _t135;
                                                				intOrPtr* _t137;
                                                				signed char _t138;
                                                				signed char _t139;
                                                				signed char _t140;
                                                				signed int _t142;
                                                				signed int _t148;
                                                				signed char _t154;
                                                				intOrPtr* _t155;
                                                				intOrPtr* _t156;
                                                				void* _t157;
                                                				intOrPtr* _t159;
                                                				intOrPtr* _t160;
                                                				void* _t162;
                                                				void* _t163;
                                                				void* _t165;
                                                				void* _t167;
                                                				signed char _t168;
                                                				intOrPtr* _t172;
                                                				void* _t174;
                                                				void* _t175;
                                                				void* _t177;
                                                				void* _t178;
                                                				intOrPtr* _t179;
                                                				void* _t181;
                                                				intOrPtr* _t184;
                                                				void* _t187;
                                                				signed int _t194;
                                                				signed int* _t195;
                                                				intOrPtr* _t196;
                                                				intOrPtr* _t198;
                                                				intOrPtr* _t201;
                                                				void* _t202;
                                                				signed int _t203;
                                                				signed int _t204;
                                                				void* _t281;
                                                				signed int _t284;
                                                				void* _t289;
                                                
                                                				_t195 = __esi;
                                                				_t194 = __edi;
                                                				_t163 = __edx;
                                                				_t159 = __ecx;
                                                				_t155 = __ebx;
                                                				_t98 = __eax;
                                                				asm("xlatb");
                                                				 *__ecx =  *__ecx - __ebx;
                                                				 *__eax =  *__eax + __eax;
                                                				_push(es);
                                                				if( *__eax != 0) {
                                                					 *__eax =  *__eax + __eax;
                                                				}
                                                				 *_t155 =  *_t155 + _t155;
                                                				 *((char*)(_t155 + _t98)) =  *((char*)(_t155 + _t98)) - 1;
                                                				 *_t98 =  *_t98 + _t159;
                                                				 *_t98 =  *_t98 ^ _t98;
                                                				 *_t195 =  *_t195 + _t98;
                                                				if( *_t195 != 0) {
                                                					 *_t98 =  *_t98 + _t98;
                                                				}
                                                				 *_t155 =  *_t155 + _t155;
                                                				 *_t98 =  *_t98 - _t163;
                                                				 *_t98 =  *_t98 + _t98;
                                                				_push(es);
                                                				if( *_t98 != 0) {
                                                					 *_t98 =  *_t98 + _t98;
                                                				}
                                                				 *_t155 =  *_t155 + _t155;
                                                				 *((char*)(_t203 + _t98)) =  *((char*)(_t203 + _t98)) - 1;
                                                				 *_t98 =  *_t98 + _t159;
                                                				 *_t195 =  *_t195 + _t98;
                                                				if( *_t195 == 0) {
                                                					L13:
                                                					asm("fimul word [ebx]");
                                                				} else {
                                                					 *_t98 =  *_t98 + _t98;
                                                					 *_t98 =  *_t98 + _t202;
                                                					 *_t195 =  *_t195 + _t98;
                                                					if( *_t195 != 0) {
                                                						 *_t98 =  *_t98 + _t98;
                                                						_t98 = _t98 +  *_t195;
                                                					}
                                                					 *_t98 =  *_t98 - _t163;
                                                					 *_t98 =  *_t98 + _t98;
                                                					_push(es);
                                                					if( *_t98 != 0) {
                                                						 *_t98 =  *_t98 + _t98;
                                                					}
                                                					_t154 = _t98 +  *_t195;
                                                					 *((char*)(_t155 + _t154)) =  *((char*)(_t155 + _t154)) - 1;
                                                					 *(_t195 + _t194 * 8) =  *(_t195 + _t194 * 8) + _t163;
                                                					_t98 = _t154 | 0x00000004;
                                                					 *_t98 =  *_t98 + _t159;
                                                					 *_t195 =  *_t195 + _t98;
                                                					if( *_t195 != 0) {
                                                						 *_t98 =  *_t98 + _t98;
                                                						_t155 = _t155 + _t163;
                                                						es = cs;
                                                						_t163 = _t163 + _t155;
                                                						goto L13;
                                                					}
                                                				}
                                                				_t204 = _t203 |  *_t195;
                                                				 *((char*)(_t98 + 0x50efe00)) =  *((char*)(_t98 + 0x50efe00)) - 1;
                                                				 *_t98 =  *_t98 + _t98;
                                                				asm("fiadd word [eax]");
                                                				_t165 = _t163 + _t155 + _t155;
                                                				 *_t98 =  *_t98 + _t98;
                                                				 *_t98 =  *_t98 + _t98;
                                                				 *(_t195 + _t194 * 8) =  *(_t195 + _t194 * 8) + _t165;
                                                				_push(cs);
                                                				_t100 = _t98 -  *_t195 |  *(_t98 -  *_t195);
                                                				 *_t100 =  *_t100 + _t159;
                                                				 *_t100 =  *_t100 ^ _t100;
                                                				 *_t195 =  *_t195 + _t100;
                                                				if( *_t195 != 0) {
                                                					 *_t100 =  *_t100 + _t100;
                                                				}
                                                				 *_t159 =  *_t159 + _t100;
                                                				_t101 = _t100 - 0x9cdded;
                                                				 *_t101 =  *_t101 + _t101;
                                                				_t167 = _t165 + _t155 + _t155;
                                                				_push(cs);
                                                				_t103 = _t101 | 0x0000000c;
                                                				asm("fisttp qword [edx+0x26000000]");
                                                				 *_t103 =  *_t103 - _t167;
                                                				 *_t103 =  *_t103 + _t103;
                                                				_push(es);
                                                				if( *_t103 != 0) {
                                                					 *_t103 =  *_t103 + _t103;
                                                				}
                                                				 *_t155 =  *_t155 + _t155;
                                                				 *((char*)(_t155 + _t103)) =  *((char*)(_t155 + _t103)) - 1;
                                                				 *_t103 =  *_t103 + _t159;
                                                				 *_t103 =  *_t103 ^ _t103;
                                                				 *_t195 =  *_t195 + _t103;
                                                				if( *_t195 == 0) {
                                                					L24:
                                                					 *_t159 =  *_t159 - _t155;
                                                					 *_t103 =  *_t103 + _t103;
                                                					_push(es);
                                                					if( *_t103 == 0) {
                                                						goto L32;
                                                					} else {
                                                						 *_t103 =  *_t103 + _t103;
                                                						 *(_t195 + _t194 * 8) =  *(_t195 + _t194 * 8) + _t167;
                                                						goto L26;
                                                					}
                                                				} else {
                                                					 *_t103 =  *_t103 + _t103;
                                                					 *_t103 =  *_t103 + _t202;
                                                					 *_t103 =  *_t103 ^ _t103;
                                                					 *_t195 =  *_t195 + _t103;
                                                					if( *_t195 == 0) {
                                                						L26:
                                                						asm("adc al, 0xfe");
                                                						_t168 = _t167 + _t155;
                                                						_t104 = _t103 | 7;
                                                						 *_t104 =  *_t104 + _t159;
                                                						 *_t195 =  *_t195 + _t104;
                                                						if( *_t195 != 0) {
                                                							goto L27;
                                                						}
                                                						goto L28;
                                                					} else {
                                                						 *_t103 =  *_t103 + _t103;
                                                						_t159 = _t159 + _t155;
                                                						asm("adc al, 0xfe");
                                                						_t104 = _t103 | 0x00000003;
                                                						 *_t104 =  *_t104 + _t159;
                                                						 *_t104 =  *_t104 ^ _t104;
                                                						 *_t195 =  *_t195 + _t104;
                                                						if( *_t195 == 0) {
                                                							L27:
                                                							 *_t104 =  *_t104 + _t104;
                                                							L28:
                                                							 *_t155 =  *_t155 + _t155;
                                                							 *_t104 =  *_t104 - _t168;
                                                							 *_t104 =  *_t104 + _t104;
                                                							_push(es);
                                                							if( *_t104 != 0) {
                                                								 *_t104 =  *_t104 + _t104;
                                                							}
                                                							 *_t155 =  *_t155 + _t155;
                                                							 *((char*)(_t204 + _t104)) =  *((char*)(_t204 + _t104)) - 1;
                                                							 *_t104 =  *_t104 + _t159;
                                                							 *_t195 =  *_t195 + _t104;
                                                							if( *_t195 != 0) {
                                                								 *_t104 =  *_t104 + _t104;
                                                								_t194 = _t194 + _t168;
                                                								_pop(_t204);
                                                								L32:
                                                								 *_t159 =  *_t159 - _t155;
                                                								 *_t103 =  *_t103 + _t103;
                                                								_push(es);
                                                								if( *_t103 != 0) {
                                                									 *_t103 =  *_t103 + _t103;
                                                									_t103 = _t103 +  *_t195;
                                                									asm("fiadd word [eax]");
                                                									_t167 = _t167 + _t155;
                                                								}
                                                								asm("fiadd word [eax]");
                                                								_t168 = _t167 + _t155;
                                                								asm("sbb [eax], al");
                                                								_t159 = _t159 -  *((intOrPtr*)(_t103 + _t103));
                                                								 *_t103 =  *_t103 - _t168;
                                                								 *_t103 =  *_t103 + _t103;
                                                								_push(es);
                                                								if( *_t103 != 0) {
                                                									 *_t103 =  *_t103 + _t103;
                                                									_t103 = _t103 +  *_t195;
                                                									_t168 = _t168 + _t155;
                                                								}
                                                								_t104 = _t103 | 0x00000006;
                                                								 *0xdeed =  *0xdeed + _t159;
                                                							}
                                                						} else {
                                                							 *_t104 =  *_t104 + _t104;
                                                							 *_t104 =  *_t104 + _t202;
                                                							 *_t195 =  *_t195 + _t104;
                                                							if( *_t195 != 0) {
                                                								 *_t104 =  *_t104 + _t104;
                                                							}
                                                							 *_t155 =  *_t155 + _t155;
                                                							 *((char*)(_t155 + _t104)) =  *((char*)(_t155 + _t104)) - 1;
                                                							 *_t104 =  *_t104 + _t104;
                                                							asm("insb");
                                                							asm("out 0x32, eax");
                                                							 *_t104 =  *_t104 - 0x39;
                                                							goto L24;
                                                						}
                                                					}
                                                				}
                                                				 *_t155 =  *_t155 + _t159;
                                                				 *_t104 =  *_t104 - _t168;
                                                				 *_t104 =  *_t104 + _t104;
                                                				_push(es);
                                                				if( *_t104 == 0) {
                                                					L42:
                                                					 *_t104 =  *_t104 + _t104;
                                                					asm("adc al, 0x2d");
                                                					asm("les ebp, [ebx]");
                                                					_push(ds);
                                                					_t104 = _t104 | 0x00000003;
                                                					_t168 = _t168 + _t155 + _t155;
                                                				} else {
                                                					 *_t104 =  *_t104 + _t104;
                                                					 *0x30282a =  *0x30282a + _t202;
                                                					 *_t195 =  *_t195 + _t104;
                                                					if( *_t195 != 0) {
                                                						 *_t104 =  *_t104 + _t104;
                                                						 *0x20141414 =  *0x20141414 + _t202;
                                                						asm("rcr dword [ebx+0x3928d698], 1");
                                                						 *_t104 =  *_t104 + _t104;
                                                						_push(es);
                                                						if( *_t104 != 0) {
                                                							 *_t104 =  *_t104 + _t104;
                                                							_t159 = _t159 -  *_t159;
                                                							_t168 = _t168 + _t155;
                                                							_t104 = _t104 +  *_t195 | 0x00000007;
                                                						}
                                                						_t168 = _t168 + _t155;
                                                						es = cs;
                                                						 *_t104 =  *_t104 + _t104;
                                                						goto L42;
                                                					}
                                                				}
                                                				 *((char*)(_t155 + _t104)) =  *((char*)(_t155 + _t104)) - 1;
                                                				 *_t104 =  *_t104 + _t159;
                                                				 *_t104 =  *_t104 ^ _t104;
                                                				 *_t195 =  *_t195 + _t104;
                                                				if( *_t195 == 0) {
                                                					 *_t104 =  *_t104 + _t104;
                                                					 *_t104 =  *_t104 + _t202;
                                                					 *_t195 =  *_t195 + _t104;
                                                					if( *_t195 != 0) {
                                                						 *_t104 =  *_t104 + _t104;
                                                						asm("adc al, 0xfe");
                                                						_t104 = _t104 +  *_t195 | 0x00000003;
                                                						_t168 = _t168 + _t155;
                                                					}
                                                					 *((char*)(_t155 + _t104)) =  *((char*)(_t155 + _t104)) - 1;
                                                					_t168 = _t168 + _t155 + _t155;
                                                					_t106 = _t104 | 7;
                                                					 *_t106 =  *_t106 + _t159;
                                                					 *_t195 =  *_t195 + _t106;
                                                					if( *_t195 != 0) {
                                                						 *_t106 =  *_t106 + _t106;
                                                						 *_t106 =  *_t106 + _t202;
                                                						 *_t195 =  *_t195 + _t106;
                                                						if( *_t195 != 0) {
                                                							 *_t106 =  *_t106 + _t106;
                                                							_t106 = _t106 +  *_t195;
                                                							 *((char*)(_t106 + _t159)) =  *((char*)(_t106 + _t159)) - 1;
                                                							_t168 = _t168 + _t155;
                                                							_push(cs);
                                                							 *_t106 =  *_t106 | _t106;
                                                							 *((char*)(_t155 + _t106)) =  *((char*)(_t155 + _t106)) - 1;
                                                							 *_t106 =  *_t106 + _t159;
                                                							 *_t106 =  *_t106 ^ _t106;
                                                						}
                                                						 *_t106 =  *_t106 + _t106;
                                                						_push(es);
                                                						if( *_t106 != 0) {
                                                							 *_t106 =  *_t106 + _t106;
                                                						}
                                                						 *_t155 =  *_t155 + _t155;
                                                						 *((char*)(_t155 + _t106)) =  *((char*)(_t155 + _t106)) - 1;
                                                						 *(_t195 + _t194 * 8) =  *(_t195 + _t194 * 8) + _t168;
                                                						_t106 = _t106 | 0x00000004;
                                                						 *_t106 =  *_t106 + _t106;
                                                						_t194 = _t194 - 1;
                                                					}
                                                				} else {
                                                					 *_t104 =  *_t104 + _t104;
                                                					 *_t104 =  *_t104 + _t202;
                                                					 *_t195 =  *_t195 + _t104;
                                                					if( *_t195 != 0) {
                                                						 *_t104 =  *_t104 + _t104;
                                                						_t104 = _t104 +  *_t195;
                                                						 *_t104 =  *_t104 + _t159;
                                                						 *_t104 =  *_t104 ^ _t104;
                                                						 *_t195 =  *_t195 + _t104;
                                                						if ( *_t195 == 0) goto L48;
                                                					}
                                                					 *_t104 =  *_t104 + _t104;
                                                				}
                                                				_push(_t195);
                                                				asm("retf");
                                                				asm("invalid");
                                                				_t156 = 0xe0;
                                                				asm("into");
                                                				_t172 = (_t168 &  *(_t195 + _t194 * 8)) + 0xe0;
                                                				_t108 = _t106 | 7;
                                                				 *_t108 =  *_t108 + _t159;
                                                				 *_t195 =  *_t195 + _t108;
                                                				if( *_t195 == 0) {
                                                					L65:
                                                					 *_t108 =  *_t108 + _t108;
                                                					_t281 =  *_t108;
                                                					goto L66;
                                                				} else {
                                                					 *_t108 =  *_t108 + _t108;
                                                					_t194 = _t194 + _t172;
                                                					asm("fldcw word [eax]");
                                                					 *_t195 =  *_t195 + _t108;
                                                					if( *_t195 == 0) {
                                                						L69:
                                                						 *_t108 =  *_t108 + _t108;
                                                						 *((char*)(_t156 + _t108)) =  *((char*)(_t156 + _t108)) - 1;
                                                						 *_t108 =  *_t108 + _t159;
                                                						 *_t108 =  *_t108 ^ _t108;
                                                						 *_t195 =  *_t195 + _t108;
                                                						_t284 =  *_t195;
                                                					} else {
                                                						 *_t108 =  *_t108 + _t108;
                                                						 *_t108 =  *_t108 + _t202;
                                                						 *_t108 =  *_t108 ^ _t108;
                                                						 *_t195 =  *_t195 + _t108;
                                                						if( *_t195 != 0) {
                                                							 *_t108 =  *_t108 + _t108;
                                                							_t194 = _t194 + _t172;
                                                							 *_t159 =  *_t159 - 0xe0;
                                                							 *_t108 =  *_t108 + _t108;
                                                							_push(es);
                                                							if( *_t108 != 0) {
                                                								 *_t108 =  *_t108 + _t108;
                                                								asm("adc al, 0xfe");
                                                								_t172 = _t172 + 0xe0;
                                                								_t108 = _t108 +  *_t195 | 7;
                                                								 *_t108 =  *_t108 + _t159;
                                                								goto L65;
                                                							}
                                                							L66:
                                                							_push(es);
                                                							if(_t281 != 0) {
                                                								 *_t108 =  *_t108 + _t108;
                                                							}
                                                							 *_t172 =  *_t172 + _t108;
                                                							 *_t195 =  *_t195 - 1;
                                                							_push(cs);
                                                							 *_t108 =  *_t108 + _t108;
                                                							goto L69;
                                                						}
                                                					}
                                                				}
                                                				_push(es);
                                                				if(_t284 != 0) {
                                                					 *_t108 =  *_t108 + _t108;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				 *_t108 =  *_t108 - _t172;
                                                				 *_t108 =  *_t108 + _t108;
                                                				_push(es);
                                                				if( *_t108 != 0) {
                                                					 *_t108 =  *_t108 + _t108;
                                                					 *_t108 =  *_t108 + _t202;
                                                					 *_t195 =  *_t195 + _t108;
                                                					if( *_t195 != 0) {
                                                						 *_t108 =  *_t108 + _t108;
                                                						_t108 = _t108 +  *_t195;
                                                						asm("fisub word [eax]");
                                                						 *_t108 =  *_t108 + _t108;
                                                						 *_t108 =  *_t108 - _t172;
                                                						 *_t108 =  *_t108 + _t108;
                                                						_t289 =  *_t108;
                                                					}
                                                					_push(es);
                                                					if(_t289 == 0) {
                                                						L78:
                                                						asm("fiadd word [eax]");
                                                						_t172 = _t172 + _t156;
                                                					} else {
                                                						 *_t108 =  *_t108 + _t108;
                                                						_t108 = _t108 +  *_t195;
                                                						asm("fimul word [esi]");
                                                						 *_t108 =  *_t108 + _t159;
                                                						 *_t108 =  *_t108 ^ _t108;
                                                						 *_t195 =  *_t195 + _t108;
                                                						if( *_t195 != 0) {
                                                							 *_t108 =  *_t108 + _t108;
                                                							_t108 = _t108 +  *_t195;
                                                							goto L78;
                                                						}
                                                					}
                                                					asm("fiadd word [eax]");
                                                				}
                                                				 *_t108 =  *_t108 + _t108;
                                                				 *_t108 =  *_t108 - _t172;
                                                				 *_t108 =  *_t108 + _t108;
                                                				_push(es);
                                                				if( *_t108 != 0) {
                                                					 *_t108 =  *_t108 + _t108;
                                                				}
                                                				 *_t159 =  *_t159 + _t108;
                                                				_t109 = _t108 - 0x3028ab;
                                                				 *_t195 =  *_t195 + _t109;
                                                				if( *_t195 != 0) {
                                                					 *_t109 =  *_t109 + _t109;
                                                					 *0xcfe1d =  *0xcfe1d + _t202;
                                                					 *0xdfe16 =  *0xdfe16 + _t159;
                                                					_t172 = _t172 + _t156;
                                                					asm("adc eax, 0x100002f");
                                                					 *((char*)(_t109 + _t109)) =  *((char*)(_t109 + _t109)) - 1;
                                                					 *0xefe1405 =  *0xefe1405 + _t159;
                                                					_t148 = _t109 +  *_t109;
                                                					 *_t148 =  *_t148 + _t148;
                                                					 *_t148 =  *_t148 + _t148;
                                                					 *(_t195 + _t194 * 8) =  *(_t195 + _t194 * 8) + _t172;
                                                					_push(cs);
                                                					_t109 = _t148;
                                                					asm("fimul word [eax]");
                                                					asm("adc al, 0xfe");
                                                				}
                                                				_push(cs);
                                                				_t110 = _t109 |  *_t109;
                                                				asm("fiadd word [eax]");
                                                				 *_t110 =  *_t110 + _t110;
                                                				asm("adc al, 0x2d");
                                                				goto 0xc43a;
                                                				 *_t110 =  *_t110 + _t110;
                                                				_t111 = _t110 | 0x15fe0000;
                                                				asm("das");
                                                				 *_t111 =  *_t111 + _t111;
                                                				_t196 = _t195 + _t194;
                                                				_t174 = _t172 + _t156 + _t156;
                                                				_t113 = _t111;
                                                				 *((intOrPtr*)(_t202 + _t202 + 0x1f)) =  *((intOrPtr*)(_t202 + _t202 + 0x1f)) + _t156;
                                                				 *_t113 =  *_t113 + _t159;
                                                				 *_t113 =  *_t113 ^ _t113;
                                                				 *_t196 =  *_t196 + _t113;
                                                				if( *_t196 != 0) {
                                                					 *_t113 =  *_t113 + _t113;
                                                					_t113 = _t113 +  *_t196;
                                                					asm("fimul word [ebx]");
                                                				}
                                                				 *[es:ecx+ecx] =  *[es:ecx+ecx] - 1;
                                                				_t175 = _t174 + _t156;
                                                				_push(cs);
                                                				 *_t113 =  *_t113 | _t113;
                                                				asm("fiadd word [eax]");
                                                				 *_t113 =  *_t113 + _t156;
                                                				 *_t113 =  *_t113 + _t113;
                                                				 *_t113 =  *_t113 + _t113;
                                                				 *_t113 =  *_t113 - _t175;
                                                				 *_t113 =  *_t113 + _t113;
                                                				_push(es);
                                                				if( *_t113 != 0) {
                                                					 *_t113 =  *_t113 + _t113;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				 *((char*)(_t156 + _t113)) =  *((char*)(_t156 + _t113)) - 1;
                                                				 *_t113 =  *_t113 + _t159;
                                                				 *_t113 =  *_t113 ^ _t113;
                                                				 *_t196 =  *_t196 + _t113;
                                                				if( *_t196 != 0) {
                                                					 *_t113 =  *_t113 + _t113;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				 *((char*)(_t156 + _t113)) =  *((char*)(_t156 + _t113)) - 1;
                                                				_t177 = _t175 + _t156 + _t156;
                                                				_t115 = _t113 | 7;
                                                				 *_t115 =  *_t115 + _t159;
                                                				 *_t196 =  *_t196 + _t115;
                                                				if( *_t196 != 0) {
                                                					 *_t115 =  *_t115 + _t115;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				asm("adc al, 0xfe");
                                                				_t178 = _t177 + _t156;
                                                				_t117 = _t115 | 4;
                                                				_t160 = _t159 + _t156;
                                                				 *_t160 =  *_t160 - _t156;
                                                				 *_t117 =  *_t117 + _t117;
                                                				_push(es);
                                                				if( *_t117 != 0) {
                                                					 *_t117 =  *_t117 + _t117;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				 *((char*)(_t156 + _t117)) =  *((char*)(_t156 + _t117)) - 1;
                                                				 *_t117 =  *_t117 + _t117;
                                                				 *(_t156 - 0x3d) =  *(_t156 - 0x3d) ^ 0x00000010;
                                                				 *_t160 =  *_t160 - _t156;
                                                				 *_t117 =  *_t117 + _t117;
                                                				_push(es);
                                                				if( *_t117 != 0) {
                                                					 *_t117 =  *_t117 + _t117;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				asm("adc al, 0xfe");
                                                				_t118 = _t117 | 0x00000004;
                                                				 *_t118 =  *_t118 + _t160;
                                                				 *_t196 =  *_t196 + _t118;
                                                				if( *_t196 != 0) {
                                                					 *_t118 =  *_t118 + _t118;
                                                				}
                                                				 *_t156 =  *_t156 + _t156;
                                                				 *((char*)(_t204 + _t118)) =  *((char*)(_t204 + _t118)) - 1;
                                                				 *_t118 =  *_t118 + _t160;
                                                				 *_t196 =  *_t196 + _t118;
                                                				if( *_t196 != 0) {
                                                					 *_t118 =  *_t118 + _t118;
                                                					 *_t118 =  *_t118 + _t202;
                                                					 *_t196 =  *_t196 + _t118;
                                                					if( *_t196 != 0) {
                                                						 *_t118 =  *_t118 + _t118;
                                                						_t118 = _t118 +  *_t196;
                                                						asm("fimul word [ebx]");
                                                						 *[es:ecx+eax] =  *[es:ecx+eax] - 1;
                                                						_t178 = _t178 + _t156;
                                                						_push(cs);
                                                						 *_t118 =  *_t118 + _t118;
                                                					}
                                                					 *_t118 =  *_t118 + _t118;
                                                					 *_t156 =  *_t156 + _t160;
                                                					 *0x30cfe44 =  *0x30cfe44 + _t160;
                                                					_t178 = _t178 + _t156 + _t156 + _t156 + _t156;
                                                					_t118 = _t118 | 3;
                                                				}
                                                				_t119 = _t118 +  *_t118;
                                                				 *((char*)(_t156 + _t119)) =  *((char*)(_t156 + _t119)) - 1;
                                                				 *_t119 =  *_t119 + _t119;
                                                				asm("out 0x3c, al");
                                                				asm("invalid");
                                                				 *_t160 =  *_t160 - _t156;
                                                				 *_t119 =  *_t119 + _t119;
                                                				_push(es);
                                                				if( *_t119 == 0) {
                                                					L106:
                                                					 *_t196 =  *_t196 - 1;
                                                					_t119 = _t119 |  *_t119;
                                                					goto L107;
                                                				} else {
                                                					 *_t119 =  *_t119 + _t119;
                                                					 *_t119 =  *_t119 + _t204;
                                                					asm("adc dh, [ebp+ebx-0x2d]");
                                                					asm("xlatb");
                                                					 *((char*)(_t204 + _t119)) =  *((char*)(_t204 + _t119)) - 1;
                                                					_t156 = _t156 + _t178;
                                                					 *_t160 =  *_t160 - _t156;
                                                					 *_t119 =  *_t119 + _t119;
                                                					_push(es);
                                                					if( *_t119 != 0) {
                                                						 *_t119 =  *_t119 + _t119;
                                                						 *0x30280b =  *0x30280b + _t202;
                                                						 *_t196 =  *_t196 + _t119;
                                                						if( *_t196 != 0) {
                                                							 *_t119 =  *_t119 + _t119;
                                                							 *_t156 =  *_t156 + _t160;
                                                							asm("sbb [eax], al");
                                                							_t160 = _t160 -  *_t196;
                                                							_t119 = _t119 +  *_t196 | 0x0000000b;
                                                							_t178 = _t178 + _t156 + _t156;
                                                							goto L106;
                                                						}
                                                						L107:
                                                						 *((intOrPtr*)(_t196 + _t194 * 8)) =  *((intOrPtr*)(_t196 + _t194 * 8)) + _t178;
                                                						_push(cs);
                                                						 *_t119 =  *_t119 + _t119;
                                                						_t178 = _t178 + _t156;
                                                						 *0xfe0000eb =  *0xfe0000eb + _t160;
                                                						_t119 = _t119 | 0x00000006;
                                                					}
                                                				}
                                                				 *_t119 =  *_t119 + _t119;
                                                				_t179 = _t178 + _t156;
                                                				_t122 = _t119 - 0x004e2b59 | 0x00000003;
                                                				 *_t122 =  *_t122 + _t179;
                                                				_t74 = _t194 + 0x3928;
                                                				 *_t74 =  *(_t194 + 0x3928) << 0x68;
                                                				_push(es);
                                                				if( *_t74 != 0) {
                                                					 *_t122 =  *_t122 + _t122;
                                                				}
                                                				 *_t179 =  *_t179 + _t122;
                                                				asm("fidiv word [es:eax+eax]");
                                                				 *((char*)(_t156 + _t122)) =  *((char*)(_t156 + _t122)) - 1;
                                                				_t181 = _t179 + _t156 + _t156;
                                                				 *((intOrPtr*)(_t196 + _t194 * 8)) =  *((intOrPtr*)(_t196 + _t194 * 8)) + _t181;
                                                				_t125 = _t122 | 7;
                                                				 *_t125 =  *_t125 + 0x68;
                                                				 *_t196 =  *_t196 + _t125;
                                                				if( *_t196 != 0) {
                                                					 *_t125 =  *_t125 + _t125;
                                                					 *_t125 =  *_t125 + _t202;
                                                					 *_t196 =  *_t196 + _t125;
                                                					if( *_t196 != 0) {
                                                						 *_t125 =  *_t125 + _t125;
                                                						_t156 = _t156 + _t181;
                                                						_push(cs);
                                                						asm("adc [eax], eax");
                                                						 *((char*)(0x68 + _t181)) =  *((char*)(0x68 + _t181)) - 1;
                                                						_t181 = _t181 + _t156;
                                                						_push(cs);
                                                						asm("adc [eax], eax");
                                                						asm("fiadd word [eax]");
                                                					}
                                                					 *_t125 =  *_t125 + _t125;
                                                					 *((char*)(_t196 + _t125)) =  *((char*)(_t196 + _t125)) - 1;
                                                					 *0x2f2bab =  *0x2f2bab + 0x68;
                                                					 *_t125 =  *_t125 + 0x68;
                                                					 *_t125 =  *_t125 ^ _t125;
                                                					 *_t196 =  *_t196 + _t125;
                                                					if( *_t196 != 0) {
                                                						 *_t125 =  *_t125 + _t125;
                                                					}
                                                				}
                                                				_t126 = _t125 +  *_t196;
                                                				 *_t126 =  *_t126 - _t181;
                                                				 *_t126 =  *_t126 + _t126;
                                                				_push(es);
                                                				if( *_t126 != 0) {
                                                					 *_t126 =  *_t126 + _t126;
                                                					asm("adc al, 0xfe");
                                                					_push(cs);
                                                					_t126 = _t126 +  *_t196 | 0x00302800;
                                                				}
                                                				 *_t126 =  *_t126 ^ _t126;
                                                				 *_t196 =  *_t196 + _t126;
                                                				if( *_t196 != 0) {
                                                					 *_t126 =  *_t126 + _t126;
                                                					_t181 = _t181 + _t156;
                                                					_t126 = _t126 +  *_t196 | 0x00000006;
                                                					 *0x362b00d2 =  *0x362b00d2 + 0x68;
                                                				}
                                                				_t127 = _t126 | 0x15fe0000;
                                                				asm("das");
                                                				 *_t127 =  *_t127 + _t127;
                                                				_t198 = _t196 -  *_t196 + _t194;
                                                				 *((intOrPtr*)(_t202 + _t202 + 0x1f)) =  *((intOrPtr*)(_t202 + _t202 + 0x1f)) + _t156;
                                                				_t157 = _t156 -  *0x68;
                                                				_t184 = _t181 + _t156 + _t156 + _t157;
                                                				_t130 = _t127 | 0x00000003;
                                                				 *_t130 =  *_t130 + _t184;
                                                				asm("retf 0xa75");
                                                				if( *_t130 <= 0) {
                                                					 *_t198 =  *_t198 + _t130;
                                                					if( *_t198 != 0) {
                                                						 *_t130 =  *_t130 + _t130;
                                                						_t157 = _t157 + _t184;
                                                						_push(cs);
                                                						_t130 = _t130 +  *_t130;
                                                						 *((intOrPtr*)(_t202 + 0x140000e3)) =  *((intOrPtr*)(_t202 + 0x140000e3)) + _t184;
                                                					}
                                                					asm("adc al, 0x2d");
                                                					asm("invalid");
                                                					_t142 = _t130 | 0x15fe0000;
                                                					asm("das");
                                                					 *_t142 =  *_t142 + _t142;
                                                					_t198 = _t198 + _t194;
                                                					_t130 = _t142;
                                                					 *0x30280b =  *0x30280b + 0x68;
                                                				}
                                                				 *_t130 =  *_t130 + _t130;
                                                				_push(es);
                                                				if( *_t130 != 0) {
                                                					 *_t130 =  *_t130 + _t130;
                                                				}
                                                				 *_t184 =  *_t184 + _t130;
                                                				_t131 = _t130 | 0x15fe0000;
                                                				asm("das");
                                                				 *_t131 =  *_t131 + _t131;
                                                				_t132 = _t131;
                                                				 *0x312b37 =  *0x312b37 + 0x68;
                                                				 *((char*)(_t132 + _t132)) =  *((char*)(_t132 + _t132)) - 1;
                                                				_t133 = _t132 | 0x15fe0000;
                                                				asm("das");
                                                				 *_t133 =  *_t133 + _t133;
                                                				_t187 = _t184 + _t157 + _t157 + _t157;
                                                				_t135 = _t133 | 0x15fe0000;
                                                				asm("das");
                                                				 *_t135 =  *_t135 + _t135;
                                                				_t201 = _t198 + _t194 + _t194 + _t194;
                                                				_t162 = 0x68 + _t157;
                                                				asm("xlatb");
                                                				_t137 = _t135 - 0x30280b;
                                                				 *_t201 =  *_t201 + _t137;
                                                				if( *_t201 != 0) {
                                                					 *_t137 =  *_t137 + _t137;
                                                					_t137 = _t137 +  *_t201;
                                                					 *_t137 =  *_t137 + _t137;
                                                					asm("adc al, 0x2d");
                                                				}
                                                				_t138 = _t137 - 0xc2b00cb;
                                                				 *_t138 =  *_t138 + _t162;
                                                				 *_t138 =  *_t138 ^ _t138;
                                                				 *_t201 =  *_t201 + _t138;
                                                				if( *_t201 != 0) {
                                                					 *_t138 =  *_t138 + _t138;
                                                					_t187 = _t187 + _t157;
                                                					_t138 = _t138 +  *_t201 | 0x00000006;
                                                					 *0x20cfeed =  *0x20cfeed + _t162;
                                                				}
                                                				 *((char*)(_t187 + _t138)) =  *((char*)(_t187 + _t138)) - 1;
                                                				_push(cs);
                                                				_t139 = _t138 +  *_t138;
                                                				 *((char*)(_t157 + _t139)) =  *((char*)(_t157 + _t139)) - 1;
                                                				_t140 = _t139 | 0x00000003;
                                                				 *_t140 =  *_t140 + _t140;
                                                				return _t140;
                                                			}
































































                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc8
                                                0x008f2bc9
                                                0x008f2bcb
                                                0x008f2bcd
                                                0x008f2bce
                                                0x008f2bd0
                                                0x008f2bd0
                                                0x008f2bd1
                                                0x008f2bd3
                                                0x008f2bd6
                                                0x008f2bd8
                                                0x008f2bda
                                                0x008f2bdc
                                                0x008f2bde
                                                0x008f2bde
                                                0x008f2bdf
                                                0x008f2be1
                                                0x008f2be3
                                                0x008f2be5
                                                0x008f2be6
                                                0x008f2be8
                                                0x008f2be8
                                                0x008f2be9
                                                0x008f2beb
                                                0x008f2bee
                                                0x008f2bf2
                                                0x008f2bf4
                                                0x008f2c26
                                                0x008f2c26
                                                0x008f2bf6
                                                0x008f2bf6
                                                0x008f2bf8
                                                0x008f2bfc
                                                0x008f2bfe
                                                0x008f2c00
                                                0x008f2c02
                                                0x008f2c02
                                                0x008f2c04
                                                0x008f2c06
                                                0x008f2c08
                                                0x008f2c09
                                                0x008f2c0b
                                                0x008f2c0b
                                                0x008f2c0d
                                                0x008f2c0f
                                                0x008f2c12
                                                0x008f2c15
                                                0x008f2c17
                                                0x008f2c1b
                                                0x008f2c1d
                                                0x008f2c1f
                                                0x008f2c21
                                                0x008f2c24
                                                0x008f2c25
                                                0x00000000
                                                0x008f2c25
                                                0x008f2c1d
                                                0x008f2c27
                                                0x008f2c29
                                                0x008f2c32
                                                0x008f2c34
                                                0x008f2c36
                                                0x008f2c38
                                                0x008f2c3a
                                                0x008f2c3e
                                                0x008f2c41
                                                0x008f2c42
                                                0x008f2c44
                                                0x008f2c46
                                                0x008f2c48
                                                0x008f2c4a
                                                0x008f2c4c
                                                0x008f2c4c
                                                0x008f2c4d
                                                0x008f2c4f
                                                0x008f2c54
                                                0x008f2c5b
                                                0x008f2c5d
                                                0x008f2c5e
                                                0x008f2c60
                                                0x008f2c66
                                                0x008f2c68
                                                0x008f2c6a
                                                0x008f2c6b
                                                0x008f2c6d
                                                0x008f2c6d
                                                0x008f2c6e
                                                0x008f2c70
                                                0x008f2c73
                                                0x008f2c75
                                                0x008f2c77
                                                0x008f2c79
                                                0x008f2cab
                                                0x008f2cab
                                                0x008f2cad
                                                0x008f2caf
                                                0x008f2cb0
                                                0x00000000
                                                0x008f2cb2
                                                0x008f2cb2
                                                0x008f2cb4
                                                0x00000000
                                                0x008f2cb4
                                                0x008f2c7b
                                                0x008f2c7b
                                                0x008f2c7d
                                                0x008f2c7f
                                                0x008f2c81
                                                0x008f2c83
                                                0x008f2cb5
                                                0x008f2cb5
                                                0x008f2cb9
                                                0x008f2cbb
                                                0x008f2cbd
                                                0x008f2cc1
                                                0x008f2cc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x008f2c85
                                                0x008f2c85
                                                0x008f2c87
                                                0x008f2c89
                                                0x008f2c8b
                                                0x008f2c8d
                                                0x008f2c8f
                                                0x008f2c91
                                                0x008f2c93
                                                0x008f2cc5
                                                0x008f2cc5
                                                0x008f2cc6
                                                0x008f2cc6
                                                0x008f2cc8
                                                0x008f2cca
                                                0x008f2ccc
                                                0x008f2ccd
                                                0x008f2ccf
                                                0x008f2ccf
                                                0x008f2cd0
                                                0x008f2cd2
                                                0x008f2cd5
                                                0x008f2cd9
                                                0x008f2cdb
                                                0x008f2cdd
                                                0x008f2cdf
                                                0x008f2ce1
                                                0x008f2ce2
                                                0x008f2ce2
                                                0x008f2ce4
                                                0x008f2ce6
                                                0x008f2ce7
                                                0x008f2ce9
                                                0x008f2ceb
                                                0x008f2ced
                                                0x008f2cef
                                                0x008f2cef
                                                0x008f2cf0
                                                0x008f2cf2
                                                0x008f2cf4
                                                0x008f2cf6
                                                0x008f2cf9
                                                0x008f2cfb
                                                0x008f2cfd
                                                0x008f2cfe
                                                0x008f2d00
                                                0x008f2d02
                                                0x008f2d04
                                                0x008f2d04
                                                0x008f2d06
                                                0x008f2d08
                                                0x008f2d08
                                                0x008f2c95
                                                0x008f2c95
                                                0x008f2c97
                                                0x008f2c9b
                                                0x008f2c9d
                                                0x008f2c9f
                                                0x008f2c9f
                                                0x008f2ca0
                                                0x008f2ca2
                                                0x008f2ca5
                                                0x008f2ca7
                                                0x008f2ca8
                                                0x008f2caa
                                                0x00000000
                                                0x008f2caa
                                                0x008f2c93
                                                0x008f2c83
                                                0x008f2d0d
                                                0x008f2d11
                                                0x008f2d13
                                                0x008f2d15
                                                0x008f2d16
                                                0x008f2d47
                                                0x008f2d47
                                                0x008f2d49
                                                0x008f2d4b
                                                0x008f2d4d
                                                0x008f2d50
                                                0x008f2d52
                                                0x008f2d18
                                                0x008f2d18
                                                0x008f2d1a
                                                0x008f2d20
                                                0x008f2d22
                                                0x008f2d24
                                                0x008f2d26
                                                0x008f2d2c
                                                0x008f2d32
                                                0x008f2d34
                                                0x008f2d35
                                                0x008f2d37
                                                0x008f2d3b
                                                0x008f2d3d
                                                0x008f2d3f
                                                0x008f2d3f
                                                0x008f2d41
                                                0x008f2d44
                                                0x008f2d45
                                                0x00000000
                                                0x008f2d45
                                                0x008f2d22
                                                0x008f2d53
                                                0x008f2d56
                                                0x008f2d58
                                                0x008f2d5a
                                                0x008f2d5c
                                                0x008f2d8e
                                                0x008f2d90
                                                0x008f2d94
                                                0x008f2d96
                                                0x008f2d98
                                                0x008f2d9c
                                                0x008f2d9e
                                                0x008f2da0
                                                0x008f2da0
                                                0x008f2da1
                                                0x008f2da8
                                                0x008f2daa
                                                0x008f2dac
                                                0x008f2db0
                                                0x008f2db2
                                                0x008f2db4
                                                0x008f2db6
                                                0x008f2dba
                                                0x008f2dbc
                                                0x008f2dbe
                                                0x008f2dc0
                                                0x008f2dc2
                                                0x008f2dc5
                                                0x008f2dc7
                                                0x008f2dc8
                                                0x008f2dca
                                                0x008f2dcd
                                                0x008f2dcf
                                                0x008f2dcf
                                                0x008f2dd0
                                                0x008f2dd2
                                                0x008f2dd3
                                                0x008f2dd5
                                                0x008f2dd5
                                                0x008f2dd6
                                                0x008f2dd8
                                                0x008f2ddb
                                                0x008f2dde
                                                0x008f2de0
                                                0x008f2de3
                                                0x008f2de3
                                                0x008f2d5e
                                                0x008f2d5e
                                                0x008f2d60
                                                0x008f2d64
                                                0x008f2d66
                                                0x008f2d68
                                                0x008f2d6a
                                                0x008f2d6c
                                                0x008f2d6e
                                                0x008f2d70
                                                0x008f2d72
                                                0x008f2d72
                                                0x008f2d73
                                                0x008f2d73
                                                0x008f2de4
                                                0x008f2de5
                                                0x008f2de6
                                                0x008f2de8
                                                0x008f2dea
                                                0x008f2df0
                                                0x008f2df2
                                                0x008f2df4
                                                0x008f2df8
                                                0x008f2dfa
                                                0x008f2e2c
                                                0x008f2e2c
                                                0x008f2e2c
                                                0x00000000
                                                0x008f2dfc
                                                0x008f2dfc
                                                0x008f2dfe
                                                0x008f2e00
                                                0x008f2e04
                                                0x008f2e06
                                                0x008f2e38
                                                0x008f2e38
                                                0x008f2e3a
                                                0x008f2e3d
                                                0x008f2e3f
                                                0x008f2e41
                                                0x008f2e41
                                                0x008f2e08
                                                0x008f2e08
                                                0x008f2e0a
                                                0x008f2e0c
                                                0x008f2e0e
                                                0x008f2e10
                                                0x008f2e12
                                                0x008f2e14
                                                0x008f2e16
                                                0x008f2e18
                                                0x008f2e1a
                                                0x008f2e1b
                                                0x008f2e1d
                                                0x008f2e21
                                                0x008f2e25
                                                0x008f2e27
                                                0x008f2e29
                                                0x00000000
                                                0x008f2e2b
                                                0x008f2e2e
                                                0x008f2e2e
                                                0x008f2e2f
                                                0x008f2e31
                                                0x008f2e31
                                                0x008f2e32
                                                0x008f2e34
                                                0x008f2e36
                                                0x008f2e37
                                                0x00000000
                                                0x008f2e37
                                                0x008f2e10
                                                0x008f2e06
                                                0x008f2e42
                                                0x008f2e43
                                                0x008f2e45
                                                0x008f2e45
                                                0x008f2e46
                                                0x008f2e48
                                                0x008f2e4a
                                                0x008f2e4c
                                                0x008f2e4d
                                                0x008f2e4f
                                                0x008f2e51
                                                0x008f2e55
                                                0x008f2e57
                                                0x008f2e59
                                                0x008f2e5b
                                                0x008f2e5d
                                                0x008f2e5f
                                                0x008f2e61
                                                0x008f2e63
                                                0x008f2e63
                                                0x008f2e63
                                                0x008f2e65
                                                0x008f2e66
                                                0x008f2e7a
                                                0x008f2e7a
                                                0x008f2e7c
                                                0x008f2e68
                                                0x008f2e68
                                                0x008f2e6a
                                                0x008f2e6c
                                                0x008f2e6e
                                                0x008f2e70
                                                0x008f2e72
                                                0x008f2e74
                                                0x008f2e76
                                                0x008f2e78
                                                0x00000000
                                                0x008f2e78
                                                0x008f2e74
                                                0x008f2e7d
                                                0x008f2e7d
                                                0x008f2e7f
                                                0x008f2e81
                                                0x008f2e83
                                                0x008f2e85
                                                0x008f2e86
                                                0x008f2e88
                                                0x008f2e88
                                                0x008f2e89
                                                0x008f2e8b
                                                0x008f2e90
                                                0x008f2e92
                                                0x008f2e94
                                                0x008f2e96
                                                0x008f2e9c
                                                0x008f2ea2
                                                0x008f2ea4
                                                0x008f2ea9
                                                0x008f2eac
                                                0x008f2eb2
                                                0x008f2eb4
                                                0x008f2eb6
                                                0x008f2eb8
                                                0x008f2ebb
                                                0x008f2ebc
                                                0x008f2ebe
                                                0x008f2ec0
                                                0x008f2ec0
                                                0x008f2ec3
                                                0x008f2ec4
                                                0x008f2ec6
                                                0x008f2ec8
                                                0x008f2eca
                                                0x008f2ecc
                                                0x008f2ed3
                                                0x008f2ed7
                                                0x008f2edc
                                                0x008f2edd
                                                0x008f2edf
                                                0x008f2ee3
                                                0x008f2ee5
                                                0x008f2ee7
                                                0x008f2eeb
                                                0x008f2eed
                                                0x008f2eef
                                                0x008f2ef1
                                                0x008f2ef3
                                                0x008f2ef5
                                                0x008f2ef7
                                                0x008f2ef7
                                                0x008f2ef9
                                                0x008f2efd
                                                0x008f2eff
                                                0x008f2f00
                                                0x008f2f02
                                                0x008f2f04
                                                0x008f2f08
                                                0x008f2f0a
                                                0x008f2f0c
                                                0x008f2f0e
                                                0x008f2f10
                                                0x008f2f11
                                                0x008f2f13
                                                0x008f2f13
                                                0x008f2f14
                                                0x008f2f16
                                                0x008f2f19
                                                0x008f2f1b
                                                0x008f2f1d
                                                0x008f2f1f
                                                0x008f2f21
                                                0x008f2f21
                                                0x008f2f22
                                                0x008f2f24
                                                0x008f2f2b
                                                0x008f2f2d
                                                0x008f2f2f
                                                0x008f2f33
                                                0x008f2f35
                                                0x008f2f37
                                                0x008f2f37
                                                0x008f2f38
                                                0x008f2f3a
                                                0x008f2f3e
                                                0x008f2f40
                                                0x008f2f42
                                                0x008f2f44
                                                0x008f2f46
                                                0x008f2f48
                                                0x008f2f49
                                                0x008f2f4b
                                                0x008f2f4b
                                                0x008f2f4c
                                                0x008f2f4e
                                                0x008f2f51
                                                0x008f2f53
                                                0x008f2f57
                                                0x008f2f59
                                                0x008f2f5b
                                                0x008f2f5c
                                                0x008f2f5e
                                                0x008f2f5e
                                                0x008f2f5f
                                                0x008f2f61
                                                0x008f2f63
                                                0x008f2f65
                                                0x008f2f69
                                                0x008f2f6b
                                                0x008f2f6d
                                                0x008f2f6d
                                                0x008f2f6e
                                                0x008f2f70
                                                0x008f2f73
                                                0x008f2f77
                                                0x008f2f79
                                                0x008f2f7b
                                                0x008f2f7d
                                                0x008f2f81
                                                0x008f2f83
                                                0x008f2f85
                                                0x008f2f87
                                                0x008f2f89
                                                0x008f2f8b
                                                0x008f2f8f
                                                0x008f2f91
                                                0x008f2f92
                                                0x008f2f92
                                                0x008f2f95
                                                0x008f2f97
                                                0x008f2f9e
                                                0x008f2fa8
                                                0x008f2faa
                                                0x008f2faa
                                                0x008f2fab
                                                0x008f2fad
                                                0x008f2fb0
                                                0x008f2fb2
                                                0x008f2fb4
                                                0x008f2fb6
                                                0x008f2fb8
                                                0x008f2fba
                                                0x008f2fbb
                                                0x008f2fed
                                                0x008f2fed
                                                0x008f2fef
                                                0x00000000
                                                0x008f2fbd
                                                0x008f2fbd
                                                0x008f2fbf
                                                0x008f2fc1
                                                0x008f2fc5
                                                0x008f2fc6
                                                0x008f2fc9
                                                0x008f2fcb
                                                0x008f2fcd
                                                0x008f2fcf
                                                0x008f2fd0
                                                0x008f2fd2
                                                0x008f2fd4
                                                0x008f2fda
                                                0x008f2fdc
                                                0x008f2fde
                                                0x008f2fe2
                                                0x008f2fe4
                                                0x008f2fe6
                                                0x008f2fea
                                                0x008f2fec
                                                0x00000000
                                                0x008f2fec
                                                0x008f2ff0
                                                0x008f2ff0
                                                0x008f2ff3
                                                0x008f2ff4
                                                0x008f2ff6
                                                0x008f2ffa
                                                0x008f3000
                                                0x008f3000
                                                0x008f2fd0
                                                0x008f3001
                                                0x008f3008
                                                0x008f300a
                                                0x008f300c
                                                0x008f3011
                                                0x008f3011
                                                0x008f3017
                                                0x008f3018
                                                0x008f301a
                                                0x008f301a
                                                0x008f301b
                                                0x008f301d
                                                0x008f3021
                                                0x008f3028
                                                0x008f302c
                                                0x008f302f
                                                0x008f3031
                                                0x008f3035
                                                0x008f3037
                                                0x008f3039
                                                0x008f303b
                                                0x008f303f
                                                0x008f3041
                                                0x008f3043
                                                0x008f3045
                                                0x008f3047
                                                0x008f3048
                                                0x008f304a
                                                0x008f304d
                                                0x008f304f
                                                0x008f3050
                                                0x008f3052
                                                0x008f3052
                                                0x008f3054
                                                0x008f3056
                                                0x008f3059
                                                0x008f305f
                                                0x008f3061
                                                0x008f3063
                                                0x008f3065
                                                0x008f3067
                                                0x008f3067
                                                0x008f3065
                                                0x008f3069
                                                0x008f306b
                                                0x008f306d
                                                0x008f306f
                                                0x008f3070
                                                0x008f3072
                                                0x008f3076
                                                0x008f3078
                                                0x008f3079
                                                0x008f3079
                                                0x008f307c
                                                0x008f307e
                                                0x008f3080
                                                0x008f3082
                                                0x008f3086
                                                0x008f3088
                                                0x008f308a
                                                0x008f308a
                                                0x008f3092
                                                0x008f3097
                                                0x008f3098
                                                0x008f309a
                                                0x008f30a2
                                                0x008f30a6
                                                0x008f30a8
                                                0x008f30aa
                                                0x008f30ac
                                                0x008f30af
                                                0x008f30b2
                                                0x008f30b6
                                                0x008f30b8
                                                0x008f30ba
                                                0x008f30bc
                                                0x008f30be
                                                0x008f30bf
                                                0x008f30c1
                                                0x008f30c1
                                                0x008f30c7
                                                0x008f30c9
                                                0x008f30cb
                                                0x008f30d0
                                                0x008f30d1
                                                0x008f30d3
                                                0x008f30d5
                                                0x008f30d7
                                                0x008f30d7
                                                0x008f30dc
                                                0x008f30de
                                                0x008f30df
                                                0x008f30e1
                                                0x008f30e1
                                                0x008f30e2
                                                0x008f30e7
                                                0x008f30ec
                                                0x008f30ed
                                                0x008f30f1
                                                0x008f30f3
                                                0x008f30f9
                                                0x008f30fe
                                                0x008f3103
                                                0x008f3104
                                                0x008f310a
                                                0x008f310c
                                                0x008f3111
                                                0x008f3112
                                                0x008f3114
                                                0x008f3118
                                                0x008f311a
                                                0x008f311b
                                                0x008f3120
                                                0x008f3122
                                                0x008f3124
                                                0x008f3126
                                                0x008f3128
                                                0x008f312a
                                                0x008f312a
                                                0x008f312b
                                                0x008f3130
                                                0x008f3132
                                                0x008f3134
                                                0x008f3136
                                                0x008f3138
                                                0x008f313c
                                                0x008f313e
                                                0x008f3140
                                                0x008f3140
                                                0x008f3143
                                                0x008f3148
                                                0x008f3149
                                                0x008f314b
                                                0x008f3150
                                                0x008f3152
                                                0x008f3154

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.262416230.00000000008F2000.00000002.00020000.sdmp, Offset: 008F0000, based on PE: true
                                                • Associated: 00000000.00000002.262407431.00000000008F0000.00000002.00020000.sdmp Download File
                                                • Associated: 00000000.00000002.262487057.000000000097C000.00000002.00020000.sdmp Download File
                                                • Associated: 00000000.00000002.262520975.0000000000999000.00000002.00020000.sdmp Download File
                                                • Associated: 00000000.00000002.262586690.00000000009BF000.00000002.00020000.sdmp Download File
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a80cb7acfdedde5cc1c74ea08f09916a2128944a27a8a087a6a7e2156f89551d
                                                • Instruction ID: c9fe8d0b909ec7c69b3c49636999bda8c6ab7d517e9af71df2316853528ecdb7
                                                • Opcode Fuzzy Hash: a80cb7acfdedde5cc1c74ea08f09916a2128944a27a8a087a6a7e2156f89551d
                                                • Instruction Fuzzy Hash: 43B1AFA284E3C59FC7639B7858645A57FB1AE5322071F08DBC9C0CF0A7E1294D4AD762
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9fd4745c1973445067b9f7d072cd58c18336f6ae06b97ab700d5a3d1c3bf046e
                                                • Instruction ID: 6e892f5dfb2357d4142c2b330f6bf36cd83221bd59930875259eb5f5449d96a0
                                                • Opcode Fuzzy Hash: 9fd4745c1973445067b9f7d072cd58c18336f6ae06b97ab700d5a3d1c3bf046e
                                                • Instruction Fuzzy Hash: A4D1E731C2474ACACB01EB64D990AD9B771FFA5200F60CB9AE4497B214EF70AAC5CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a3beb8f72aba2e9d8104cc1d1b7c20e5d434baa0ed4040c070243b4875c63b49
                                                • Instruction ID: a901fc28e52aef6d5f454ac0c2cb866e44eb45aaa61bb1207f09e62863aeca25
                                                • Opcode Fuzzy Hash: a3beb8f72aba2e9d8104cc1d1b7c20e5d434baa0ed4040c070243b4875c63b49
                                                • Instruction Fuzzy Hash: B1D1D731C2064ACACB11EB64D990AD9B371FFA5300F50CB9AE5497B254FF70AAC5CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.263226377.00000000010F0000.00000040.00000001.sdmp, Offset: 010F0000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fa6ce35549a312eb6fd8b5c656f1dcf8ea0cef4d7b185bac083d5046f5d70644
                                                • Instruction ID: 556f7a91c320e86d7b0942a894d38119b37694b26c18ad2d54482225aff05a71
                                                • Opcode Fuzzy Hash: fa6ce35549a312eb6fd8b5c656f1dcf8ea0cef4d7b185bac083d5046f5d70644
                                                • Instruction Fuzzy Hash: DE3174B1D016188BEB18CFABC94439EFAF3AFC9304F14C17AD518AB265EB3515468F50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 775c0b725c0c3f4bfdbc2f84e12293e4e69b6a0ce6ce7919be673ad368ad2891
                                                • Instruction ID: 7ce28bf3bba42859f994bdca5ada0901b73e33240b55c74681c4d1767a853099
                                                • Opcode Fuzzy Hash: 775c0b725c0c3f4bfdbc2f84e12293e4e69b6a0ce6ce7919be673ad368ad2891
                                                • Instruction Fuzzy Hash: 1631CEB1E046588FDB18CFAAD8446DDFBF2AFC9304F14C16AD818AB265EB345946CF00
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1014ad4114de1a79f657a6bf67a2a36c94b644ecb93df35866d21d3cd1d31906
                                                • Instruction ID: f1e2d8c494d068e90e9d4efa0fcba9638ad2c2562744e39f3f73146bfb8dfdcb
                                                • Opcode Fuzzy Hash: 1014ad4114de1a79f657a6bf67a2a36c94b644ecb93df35866d21d3cd1d31906
                                                • Instruction Fuzzy Hash: AE318DB4D05218EFDB54CFA9D984AEEBBF2BF89310F24916AE814A7350D3349941CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3478825623eff1527611dfbb33a71c882ae14d4f5ae6770af21043065844b6a9
                                                • Instruction ID: addc186cf9bd495b1ec8517dc40938e653f8f2896ff5de3c5bb3067082f63241
                                                • Opcode Fuzzy Hash: 3478825623eff1527611dfbb33a71c882ae14d4f5ae6770af21043065844b6a9
                                                • Instruction Fuzzy Hash: 16318CB4D05218EFDB54DFA9D884AEDBBF2BB89310F24916AE814B7390D3349941CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ffa3361919bffff02e2e215e64a60940ab8c84b0b280ab37a2b985d0f5f16542
                                                • Instruction ID: 66335f7000c5d316f551d1e2264273a76ad468bc1bc157ed39f37a691d0e21a2
                                                • Opcode Fuzzy Hash: ffa3361919bffff02e2e215e64a60940ab8c84b0b280ab37a2b985d0f5f16542
                                                • Instruction Fuzzy Hash: C401AFB4D052089B8F04CFA9D4418EEFBF6AF9A310F10A16AE804B3310E3309911CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.268044936.0000000002D70000.00000040.00000001.sdmp, Offset: 02D70000, based on PE: false
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9eb7edaa31dfbf35867dc96d8b8f8c426529f6e1b54484e160c576f9eb5ddf33
                                                • Instruction ID: b169531d1c97f35ef4305b313d90c32246456e5ef7270893b82c1da1bb2e9586
                                                • Opcode Fuzzy Hash: 9eb7edaa31dfbf35867dc96d8b8f8c426529f6e1b54484e160c576f9eb5ddf33
                                                • Instruction Fuzzy Hash: 25F042B5D0520C9F8F04DFA9D5418EEFBF2AB5A310F10A16AE814B3310E7359951CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Executed Functions

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02B6DB77
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.272949013.0000000002B60000.00000040.00000001.sdmp, Offset: 02B60000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 56610e919fc6b0de71989a3f8d67a370c94aa04f1c40a676aa19c838b74ee3d9
                                                • Instruction ID: 1017e1708962da3e24006f81a6b830ecef75c286bbc9abd9fda9eba88991ed4a
                                                • Opcode Fuzzy Hash: 56610e919fc6b0de71989a3f8d67a370c94aa04f1c40a676aa19c838b74ee3d9
                                                • Instruction Fuzzy Hash: DB31AAB5D042599FCF10CFA9D884AEEFBB0BB09324F14906AE854B7210D739A945CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02B69A77
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.272949013.0000000002B60000.00000040.00000001.sdmp, Offset: 02B60000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: f77ef116ecc27d036b9b85096d6b0df25861e8c2c3b92a3bdf1155cce7ae7bc8
                                                • Instruction ID: 6e3a77027ccddc2bc7e784fca80668bcb34b0d030fee45738d4556b5333f6fc9
                                                • Opcode Fuzzy Hash: f77ef116ecc27d036b9b85096d6b0df25861e8c2c3b92a3bdf1155cce7ae7bc8
                                                • Instruction Fuzzy Hash: D531A8B9D042589FCF10CFA9E584AEEFBB0BB49310F14906AE854B7210C739A945CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02B6DB77
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.272949013.0000000002B60000.00000040.00000001.sdmp, Offset: 02B60000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: b43d4869080a0f5f2c29f7e7d241353bb72508e3cf1b2be96499efbfb515d6e0
                                                • Instruction ID: ee12a7dabfb1ec24da4c7859832be634d995865a8f281bf62b219893f5d6de64
                                                • Opcode Fuzzy Hash: b43d4869080a0f5f2c29f7e7d241353bb72508e3cf1b2be96499efbfb515d6e0
                                                • Instruction Fuzzy Hash: 373188B9D042599FCF10CFA9D984AEEFBB0BB09314F14906AE814B7310D779A945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02B69A77
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.272949013.0000000002B60000.00000040.00000001.sdmp, Offset: 02B60000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 35f627f63d461688404ffb53722ba9c3799bfca3b04dbdc2d551259b2e9cb9bd
                                                • Instruction ID: 384f4a139b39de50c5f1df6c43ab4b37b55f06a9d1a4d01c73ab44216b30294e
                                                • Opcode Fuzzy Hash: 35f627f63d461688404ffb53722ba9c3799bfca3b04dbdc2d551259b2e9cb9bd
                                                • Instruction Fuzzy Hash: 543199B9D042589FCB10CFA9D584AEEFBF0BB09314F14906AE814B7210D739A945CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Non-executed Functions

                                                Executed Functions

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,514A1B1F,DBBDF2D4), ref: 00AC9A77
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.272446205.0000000000AC0000.00000040.00000001.sdmp, Offset: 00AC0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: 0P
                                                • API String ID: 544645111-2826041706
                                                • Opcode ID: 29949489375752f1aebd9399d64bb6949d44e477084d6e06e1eb1c2b85f46831
                                                • Instruction ID: b051090a652cc72d436be94e3cf028935651056b420cde3a3f21364f110df645
                                                • Opcode Fuzzy Hash: 29949489375752f1aebd9399d64bb6949d44e477084d6e06e1eb1c2b85f46831
                                                • Instruction Fuzzy Hash: 1F3198B9D042589FCB10CFA9D984AEEFBB0BB49314F24902AE815B7310D775A945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(00000000,?,?,?), ref: 00ACDB77
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.272446205.0000000000AC0000.00000040.00000001.sdmp, Offset: 00AC0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: 0P
                                                • API String ID: 544645111-2826041706
                                                • Opcode ID: 2a2c9b747fea4e59ccffa04453d695874f02268a7b8b23c6a9bb36b7df4c2dff
                                                • Instruction ID: 6b043c514b4a9e22c8656b80fe1a8eaff20b4df258da9b2afe3625ce01ab2e28
                                                • Opcode Fuzzy Hash: 2a2c9b747fea4e59ccffa04453d695874f02268a7b8b23c6a9bb36b7df4c2dff
                                                • Instruction Fuzzy Hash: F731A9B9D042589FCF10CFA9D884ADEFBB0BB09310F14902AE814B7310D735A945CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,514A1B1F,DBBDF2D4), ref: 00AC9A77
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.272446205.0000000000AC0000.00000040.00000001.sdmp, Offset: 00AC0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: 0P
                                                • API String ID: 544645111-2826041706
                                                • Opcode ID: c7b6b8afd352a9df2c3687ed29ee759cc8dd37e3415e0214b8e6e863df03f83d
                                                • Instruction ID: d94360edc99b56694869722150d9976632a14f582dd68c2f5663d215ca6a753f
                                                • Opcode Fuzzy Hash: c7b6b8afd352a9df2c3687ed29ee759cc8dd37e3415e0214b8e6e863df03f83d
                                                • Instruction Fuzzy Hash: 1631A8B9D04258DFCB10CFA9D884AEEFBB0BB09310F14906AE814B7210D775A945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualProtect.KERNELBASE(00000000,?,?,?), ref: 00ACDB77
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.272446205.0000000000AC0000.00000040.00000001.sdmp, Offset: 00AC0000, based on PE: false
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: 0P
                                                • API String ID: 544645111-2826041706
                                                • Opcode ID: 5287c8b9e73938bc0827078a0f1c0ed62aa860beb736b5106bcb3e7d7dd9619e
                                                • Instruction ID: 77f5d4fcd109348a671c6093524cf68db514dc90a5cb6be903b4634cfd67e170
                                                • Opcode Fuzzy Hash: 5287c8b9e73938bc0827078a0f1c0ed62aa860beb736b5106bcb3e7d7dd9619e
                                                • Instruction Fuzzy Hash: 683198B9D04258AFCF10CFA9D984AEEFBB0BB09314F15906AE814B7210D775A945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Non-executed Functions